New Ransomware Dubbed Atom Silo Targets Confluence Servers

This article has been indexed from Heimdal Security Blog

Atlassian Confluence is a highly popular web-based team workspace meant to help employees collaborate. Back in August, Atlassian issued security updates meant to patch a Confluence remote code execution (RCE) vulnerability tracked as CVE-2021-26084 that was being exploited in the wild. If this vulnerability is successfully exploited, any unauthenticated attacker can remotely execute instructions on unpatched systems. […]

The post New Ransomware Dubbed Atom Silo Targets Confluence Servers appeared first on Heimdal Security Blog.

Read the original article: New Ransomware Dubbed Atom Silo Targets Confluence Servers