Follina Exploit Let Hackers Compromise the Domain Controller Via RDP Session

From cybersecuritynews.com

Follina Exploit Let Hackers Compromise the Domain Controller Via RDP Session

An intrusion was detected by The DFir Report in early June 2022 that leveraged theĀ Follina vulnerability, CVE-2022-30190 to gain initial access. Apart from getting initial access it also initiated the infection chain of Qbot.

Read more…