July 1, 2024, 5:31 a.m. | Balaji N

Cyber Security News cybersecuritynews.com

Cybersecurity researchers uncovered a sophisticated attack campaign by the Water Sigbin (aka 8220 Gang) threat actor that exploited vulnerabilities in the Oracle WebLogic Server, notably CVE-2017-3506 and CVE-2023-21839, to deploy the XMRig cryptocurrency miner on compromised systems. The attack begins with the threat actor exploiting the WebLogic vulnerabilities to execute a malicious PowerShell script on […]


The post Water Sigbin Hackers Exploit Oracle WebLogic Vulnerabilities appeared first on Cyber Security News.

8220 gang actor attack campaign compromised cryptocurrency cryptocurrency miner cve cve-2023-21839 cyber-attack cyber security cybersecurity deploy exploit exploited exploited vulnerabilities exploiting gang hackers hackers exploit malicious malware miner oracle oracle weblogic oracle weblogic server powershell researchers server systems threat threat actor uncovered vulnerabilities vulnerability water weblogic xmrig

Senior Network Architect - Wireless & Security

@ NVIDIA | US, CA, Santa Clara

Senior IT Auditor (Hybrid)

@ Progressive Leasing | Hybrid - Draper

Senior IT Auditor (Remote)

@ Progressive Leasing | Atlanta HUB

Consultant Directeur Audit Interne / Contrôle Interne | Assurance | CDI | H/F

@ PwC | Paris - Crystal Park

Principal Engineer - Network Security

@ Broadcom | USA-CA - Promontory E

Cryptologic Computer Scientist

@ Synergy ECP | Columbia, MD