URL has been copied successfully!
RansomEXX Group Exploits Jenkins Vulnerability (CVE-2024-23897) in Major Indian Banking Attack – Information is key, but action opens the lock
URL has been copied successfully!

RansomEXX Group Exploits Jenkins Vulnerability (CVE-2024-23897) in Major Indian Banking Attack

On August 1st, India experienced a massive disruption in its banking payment systems due to a ransomware attack on C-Edge Technologies, a service prov…

First seen on securityonline.info

Jump to article: securityonline.info/ransomexx-group-exploits-jenkins-vulnerability-cve-2024-23897-in-major-indian-banking-attack/

Loading

Share via Email
Share on Facebook
Tweet on X (Twitter)
Share on Whatsapp
Share on LinkedIn
Share on Xing
Copy link