Russian state-sponsored cyberattackers gained network access to a non-governmental organization by exploiting default multi-factor authentication (MFA) protocols and PrintNightmare, a known security vulnerability.
Four months after the cybersecurity community mobilized to protect organizations from the Log4j vulnerability, security leaders can reflect on the lessons learned from the large-scale cyber incident.
APT35 (aka Charming Kitten, TA453, or Phosphorus) started widespread scanning and attempted to leverage Log4j flaw in publicly facing systems only four days after the vulnerability was disclosed, according to new Check Point research.
The JFrog security research team has disclosed an issue in the H2 database console, which was issued a critical CVE — CVE-2021-42392. This issue has the same root cause as the Log4Shell vulnerability in Apache Log4j.