Summary

Total Articles Found: 2

Top sources:

Top Keywords:

Top Authors

Top Articles:

  • Apache releases the third patch to address a new Log4j flaw
  • Iran-linked TunnelVision APT is actively exploiting the Log4j vulnerability

Iran-linked TunnelVision APT is actively exploiting the Log4j vulnerability

Iran-linked TunnelVision APT group is actively exploiting the Log4j vulnerability to deploy ransomware on unpatched VMware Horizon servers. Researchers from SentinelOne have observed the potentially destructive Iran-linked APT group TunnelVision is actively exploiting the Log4j vulnerability to deploy ransomware on unpatched VMware Horizon servers. TunnelVision’s TTPs overlap with the ones associated with Iran-linked nation-state actors Phosphorus, Charming Kitten […] The post Iran-linked TunnelVision APT is actively exploiting the Log4j vulnerability appeared first on Security Affairs.

...more

Apache releases the third patch to address a new Log4j flaw

Published: 2021-12-18 15:20:12

Popularity: 34

Author: Pierluigi Paganini

Keywords:

  • Breaking News
  • Hacking
  • hacking news
  • information security news
  • IT Information Security
  • Log4j
  • Pierluigi Paganini
  • Security Affairs
  • Security News
  • Multiple flaws in the Log4J library are scaring organizations worldwide while threat actors are already exploiting them. 2.17 is the third fix issued in a week. While the experts were warning that threat actors are actively attempting to exploit a second vulnerability, tracked as CVE-2021-45046, disclosed in the Log4j library a third security vulnerability made the headlines. […] The post Apache releases the third patch to address a new Log4j flaw appeared first on Security Affairs.

    ...more

    end