w
Nov. 20, 2023, midnight | Peter Girnus

Trend Micro Simply Security www.rssmix.com

We uncovered the active exploitation of the Apache ActiveMQ vulnerability CVE-2023-46604 to download and infect Linux systems with the Kinsing malware (also known as h2miner) and cryptocurrency miner.

activemq apache apache activemq apache activemq vulnerability cryptocurrency cryptocurrency miner cryptominers cve cve-2023-46604 download exploitation exploited infect kinsing kinsing malware linux linux systems malware miner reports rootkits systems trend micro research : articles trend micro research : network trend micro research : research uncovered vulnerability

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Corporate Intern - Information Security (Year Round)

@ Associated Bank | US WI Remote

Senior Offensive Security Engineer

@ CoStar Group | US-DC Washington, DC