Atlassian Confluence Server Bug Under Active Attack to Distribute Ransomware

A recently disclosed critical remote code execution (RCE) vulnerability in Atlassian’s Confluence Server collaboration platform is now under active attack, in a spate of attacks bent on deploying a variety of malware, including ransomware. Researchers from Sophos have observed several attacks over the past two weeks in which attackers used automated exploits against vulnerable Confluence instances running on Windows and Linux servers.

Read full article on Dark Reading: Cloud

 


Date:

Categorie(s):