Security Alerts

  • Home
  • Security Alerts

Atlassian Confluence Server Bug Under Active Attack to Distribute Ransomware

A recently disclosed critical remote code execution (RCE) vulnerability in Atlassian's Confluence Server collaboration platform is now under active attack, in a spate of attacks bent on deploying a variety of malware, including ransomware.

Link

https://www.darkreading.com/attacks-breaches/atlassian-confluence-server-vulnerability-active-attack-ransomware