Tag: Log4Shell
-
RedTail Crypto-Mining Malware Exploiting Palo Alto Networks Firewall Vulnerability
The threat actors behind the RedTail cryptocurrency mining malware have added a recently disclosed security flaw impacting Palo Alto …
-
FritzFrog botnet exploits Log4Shell, PwnKit vulnerabilities
The FritzFrog cryptomining botnet has new potential for growth: a recently analyzed variant of the bot is exploiting the Log4Shell …
-
New PoC Exploit for Apache OfBiz Vulnerability Poses Risk to ERP Systems
Cybersecurity researchers have developed a proof-of-concept (PoC) code that exploits a recently disclosed critical flaw in the Apache OfBiz …
-
Impact of Log4Shell Bug Was Overblown, Say Researchers
Security researchers have claimed that a vulnerability described as the biggest and most critical ever discovered was far less dangerous …
-
Lazarus exploit Log4Shell vulnerability to deliver novel RAT malware
North Korea-backed group Lazarus has been spotted exploiting the Log4Shell vulnerability (CVE-2021-44228) and novel malware written in …
-
Lazarus Group Targets Log4Shell Flaw Via Telegram Bots
The threat actor known as Lazarus Group has been observed targeting the Log4Shell vulnerability (CVE-2021-44228) in a new series of attacks …
-
Two years on, 1 in 4 apps still vulnerable to Log4Shell
Two years after the Log4Shell vulnerability in the open source Java-based Log4j logging utility was disclosed, circa one in four …
-
North Korean hackers Lazarus Group takes new Telegram tactics
Cisco Systems Inc.’s Talos Intelligence unit posted today new findings about the North Korean hacking group called Lazarus that outline …
-
Software supply chain attacks are multiplying, but so are strategies to avoid them
By now most information technology managers are painfully aware of the consequences of software supply chain attacks. Thanks to exploits …
-
Apps under attack: New federal report suggests ways to improve software code pipeline security
The National Security Agency and the Cybersecurity and Infrastructure Security Agency late last month issued an advisory memo to help …
-
Presentation: Log4Shell Response Patterns & Learnings From Them
Transcript Pal: I’m Topo …
-
Akamai research finds application and API attacks jumped 137% in 2022
New research from content delivery network and cloud services provider Akamai Technologies Inc. finds that application and application …
●●●