WebLogic

April 30, 2019

THREAT RESEARCH

Sodinokibi Ransomware Exploits WebLogic Server Vulnerability

1 min read

Attackers are actively exploiting a recently disclosed vulnerability in Oracle WebLogic to install a new variant of ransomware called "Sodinokibi," which attempts to encrypt user data and then deletes shadow copy backups to make data recovery more difficult.