May 20, 2023, 3:58 p.m. | SC Staff

SC Magazine feed for Threats www.scmagazine.com

Vulnerable Oracle WebLogic servers impacted by the CVE-2017-3506 flaw, which could be exploited for arbitrary command execution, are being targeted by the cryptojacking operation 8220 Gang to facilitate cryptomining malware distribution, according to The Hacker News.

8220 gang attacks command cryptojacking cryptomining cve distribution exploited flaw hacker malware malware distribution old oracle servers vulnerability vulnerability management vulnerable weblogic

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Systems Security Officer (ISSO) (Remote within HR Virginia area)

@ OneZero Solutions | Portsmouth, VA, USA

Security Analyst

@ UNDP | Tripoli (LBY), Libya

Senior Incident Response Consultant

@ Google | United Kingdom

Product Manager II, Threat Intelligence, Google Cloud

@ Google | Austin, TX, USA; Reston, VA, USA

Cloud Security Analyst

@ Cloud Peritus | Bengaluru, India