Thursday, March 22, 2018

Infosec quotes - notes nsf

IBM Lotus Notes vulnerability.

“... Have an unsuspecting user double-click the nsf file ...”


https://improsec.com/blog/ibm-advisory-7 

No comments:

Post a Comment