Cring Ransomware Exploits 11-Year-Old Adobe ColdFusion Software To Launch Advanced Attack, Sophos Research Reveals

Cring Ransomware Adobe’s ColdFusion ransom note

The attackers posted a ransom note which says they also exfiltrated data that is “ready to leak in case we can not make a good deal.”

The attackers posted a ransom note which says they also exfiltrated data that is “ready to leak in case we can not make a good deal.”

The attackers posted a ransom note which says they also exfiltrated data that is “ready to leak in case we can not make a good deal.”

OXFORD, United Kingdom, Sept. 21, 2021 (GLOBE NEWSWIRE) — Sophos, a global leader in next-generation cybersecurity, has published research, “Cring Ransomware Exploits Ancient ColdFusion Server,” describing a sophisticated attack the Cring ransomware operators mounted against a target after hacking a server running an unpatched, 11-year-old version of Adobe’s ColdFusion 9 software. The target used the server to collect timesheet and accounting data for payroll and to…


Source link

About coldfusion

Check Also

Robots Learn to Say "No" to Humans [Demo Included] | ColdFusion – MSN

Robots Learn to Say "No" to Humans [Demo Included] | ColdFusion – MSN

[unable to retrieve full-text content]Robots Learn to Say “No” to Humans [Demo Included] | ColdFusion  MSN …

Leave a Reply

Your email address will not be published. Required fields are marked *