Horde of miner bots and backdoors leveraged Log4J to attack VMware Horizon servers

Credit to Author: Gabor Szappanos| Date: Tue, 29 Mar 2022 11:26:28 +0000

In the wake of December 2021 exposure of a remote code execution vulnerability (dubbed “Log4Shell”) in the ubiquitous Log4J Java logging library, we tracked widespread attempts to scan for and exploit the weakness—particularly among cryptocurrency mining bots. The vulnerability affected hundreds of software products, making it difficult for some organizations to assess their exposure. One […]

Read more

CVE-2021-44228: New Apache Log4j ‘Log4Shell’ Zero-Day Being Exploited in the Wild

Credit to Author: Quickheal| Date: Wed, 15 Dec 2021 10:34:59 +0000

A critical zero-day vulnerability (CVE-2021-44228) recently discovered Apache Log4J, the popular java open source logging library used in…

The post CVE-2021-44228: New Apache Log4j ‘Log4Shell’ Zero-Day Being Exploited in the Wild appeared first on Quick Heal Blog | Latest computer security news, tips, and advice.

Read more