Patch Your WSO2: CVE-2022-29464 Exploited to Install Linux-Compatible Cobalt Strike Beacons, Other Malware

Users of WSO2 products are advised to update their respective products and platforms or to apply the temporary mitigation steps immediately.

If you like the site, please consider joining the telegram channel or supporting us on Patreon using the button below.

Discord

Original Source