Researchers Uncover 700+ Malicious Open Source Packages

Security researchers have discovered another sizeable haul of malicious packages on the npm and PyPI open source registries, which could cause issues if unwittingly downloaded by developers. In January, Sonatype said it found 691 malicious npm packages and 49 malicious PyPI components containing crypto-miners, remote access Trojans (RATs) and more.

Read full article on Infosecurity

 


Date:

Categorie(s):