Friday 28 June 2019

New Spelevo Exploit Kit Spreads via B2B Website

A newly discovered exploit kit is being disseminated via a compromised business-to-business website, Cisco Talos security researchers report.

read more



from SecurityWeek RSS Feed https://ift.tt/2XznF09
via https://ifttt.com/ IFTTT

No comments:

Post a Comment