Keywords/Tags: Malware & Threats, Vulnerabilities, CVE-2021-44228, Datadog, Log4j, Log4Shell 

Article Source: SecurityWeek

More than two years after the Log4j crisis, organizations are still being hit by crypto-currency miners and backdoor scripts.

The post Two Years On, Log4Shell Vulnerability Still Being Exploited to Deploy Malware appeared first on SecurityWeek.

 

URL: Read More

By

Leave a Reply

Your email address will not be published. Required fields are marked *