Log4j

Operation Blacksmith: Lazarus exploits Log4j flaws to deploy DLang malware

North Korea-linked APT group Lazarus was spotted exploiting Log4j vulnerabilities to deploy previously undocumented remote access trojans. The North Korea-linked…

4 months ago

Iran-linked threat actors compromise US Federal Network

Iran-linked threat actors compromised a Federal Civilian Executive Branch organization using a Log4Shell exploit and installed a cryptomining malware. According…

1 year ago

Risky Business: Enterprises Can’t Shake Log4j flaw

70% of Large enterprises that previously addressed the Log4j flaw are still struggling to patch Log4j-vulnerable assets. INTRODUCTION In December…

2 years ago

North Korea-linked Lazarus APT uses Log4J to target VMware servers

North Korea-linked Lazarus APT is exploiting the Log4J remote code execution (RCE) in attacks aimed at VMware Horizon servers. North…

2 years ago

Iran-linked TunnelVision APT is actively exploiting the Log4j vulnerability

Iran-linked TunnelVision APT group is actively exploiting the Log4j vulnerability to deploy ransomware on unpatched VMware Horizon servers. Researchers from SentinelOne…

2 years ago

Pay attention to Log4j attacks, Dutch National Cybersecurity Centre (NCSC) warns

The Dutch National Cybersecurity Centre (NCSC) warns organizations of risks associated with cyberattacks exploiting the Log4J vulnerability. The Dutch National…

2 years ago

Threat actors attempted to exploit SolarWinds Serv-U bug in attacks in the wild, Microsoft warns

Security vendor SolarWinds has fixed a Serv-U vulnerability that threat actors attempted to exploit in attacks in the wild. SolarWinds…

2 years ago

FTC warns legal action against businesses who fail to mitigate Log4J attacks

The US Federal Trade Commission (FTC) has warned legal action against companies who fail to secure their infrastructure against Log4Shell…

2 years ago

China-linked APT group Aquatic Panda leverages Log4Shell in recent attack

China-linked APT group Aquatic Panda is exploiting the Log4Shell vulnerability to compromise a large academic institution. China-linked cyberespionage group Aquatic…

2 years ago

Apache Log4j 2.17.1 fixes new remote code execution flaw (CVE-2021-44832)

The Apache Software Foundation released Log4j 2.17.1 version to address recently discovered arbitrary code execution flaw tracked as CVE-2021-44832. The…

2 years ago

This website uses cookies.