Saturday, June 18, 2022

Atlassian Confluence Flaw Being Used to Deploy Ransomware and Crypto Miners

A recently patched critical security flaw in Atlassian Confluence Server and Data Center products is being actively weaponized in real-world attacks to drop cryptocurrency miners and ransomware payloads. In at least two of the Windows-related incidents observed by cybersecurity vendor Sophos, adversaries exploited the vulnerability to deliver Cerber ransomware and a crypto miner called z0miner
https://thehackernews.com/2022/06/atlassian-confluence-flaw-being-used-to.html?utm_source=dlvr.it&utm_medium=blogger

No comments:

Post a Comment