Monday, March 28, 2022

Muhstik Botnet Targeting Redis Servers Using Recently Disclosed Vulnerability

Muhstik, a botnet infamous for propagating via web application exploits, has been observed targeting Redis servers using a recently disclosed vulnerability in the database system. The vulnerability relates to CVE-2022-0543, a Lua sandbox escape flaw in the open-source, in-memory, key-value data store that could be abused to achieve remote code execution on the underlying machine. The
http://dlvr.it/SMWKWZ

No comments:

Post a Comment

Best online cybersecurity course of 2024 - TechRadar

Best online cybersecurity course of 2024  TechRadar http://dlvr.it/T6QJBW