{ads}

Muhstik Botnet Targeting Redis Servers Using Recently Disclosed Vulnerability



March 28, 2022 at 12:29PM

Muhstik, a botnet infamous for propagating via web application exploits, has been observed targeting Redis servers using a recently disclosed vulnerability in the database system. The vulnerability relates to CVE-2022-0543, a Lua sandbox escape flaw in the open-source, in-memory, key-value data store that could be abused to achieve remote code execution on the underlying machine. The

from The Hacker News https://ift.tt/uV56ljG

0 Response to "Muhstik Botnet Targeting Redis Servers Using Recently Disclosed Vulnerability"

Post a Comment

Article Top Ads

Central Ads Article 1

Middle Ads Article 2

Article Bottom Ads