May 20, 2023, 4 p.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news

Vulnerable Oracle WebLogic servers impacted by the CVE-2017-3506 flaw, which could be exploited for arbitrary command execution, are being targeted by the cryptojacking operation 8220 Gang to facilitate cryptomining malware distribution, according to The Hacker News.


Article Link: Old Oracle WebLogic vulnerability leveraged in cryptomining attacks | SC Media


1 post - 1 participant


Read full topic

8220 gang article attacks command cryptojacking cryptomining cve distribution exploited flaw hacker link malware malware distribution media old oracle servers vulnerability vulnerable weblogic

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Systems Security Officer (ISSO) (Remote within HR Virginia area)

@ OneZero Solutions | Portsmouth, VA, USA

Security Analyst

@ UNDP | Tripoli (LBY), Libya

Senior Incident Response Consultant

@ Google | United Kingdom

Product Manager II, Threat Intelligence, Google Cloud

@ Google | Austin, TX, USA; Reston, VA, USA

Cloud Security Analyst

@ Cloud Peritus | Bengaluru, India