New Blog Post | Microsoft discovers threat actor targeting SolarWinds Serv-U software

Microsoft
 

Serv-U-console.png

Microsoft discovers threat actor targeting SolarWinds Serv-U software with 0-day exploit | Microsoft...

Microsoft has detected a 0-day remote code execution exploit being used to attack SolarWinds Serv-U FTP software in limited and targeted attacks. The Microsoft Threat Intelligence Center (MSTIC) attributes this campaign with high confidence to DEV-0322, a group operating out of China, based on observed victimology, tactics, and procedures.

0 Replies