Hackers Exploit WebLogic Vulnerabilities to Deliver Cryptocurrency-Mining Malware

Hackers Exploit WebLogic Vulnerabilities to Deliver Cryptocurrency-Mining Malware




In order to deliver cryptocurrency mining malware, the threat actors are actively exploiting both old and newly discovered vulnerabilities in Oracle WebLogic Server. Recent research by Trend Micro has identified that there is a financially motivated group using Python scripts to exploit the vulnerabilities in Oracle WebLogic Server.  The Security-Enhanced Linux (SELinux) and other OS […]


The post Hackers Exploit WebLogic Vulnerabilities to Deliver Cryptocurrency-Mining Malware appeared first on GBHackers On Security.





This article has been indexed from GBHackers On Security

Read the original article:




Share this:




Support the originator by clicking the read the rest link below.