Lucene search

K
hiveproHive ProHIVEPRO:1D4B1AE87FB9669A44108C9A3D421B8C
HistoryMar 23, 2024 - 2:00 a.m.

TeamCity Vulnerabilities Unleash Jasmin Ransomware and More

2024-03-2302:00:31
Hive Pro
www.hivepro.com
28
teamcity vulnerabilities
cyber threats
jasmin ransomware
xmrig cryptominers
sparkrat backdoor
remote access trojans

AI Score

7.7

Confidence

Low

EPSS

0.969

Percentile

99.8%

Summary: Recently patched vulnerabilities in JetBrains TeamCity (CVE-2024-27198, CVE-2024-27199) have emerged as a breeding ground for cyber threats, as attackers leverage them to disseminate various dangers such as Jasmin ransomware, XMRig cryptominers, SparkRAT backdoor, and remote access trojans (RATs). Since the release of proof-of-concept (PoC) code, multiple threat actors have been drawn to these vulnerabilities, using them to execute their malicious intentions. Threat Level - Red | Attack Report For a detailed threat advisory, download the pdf file here To receive real-time threat advisories, please follow HiveForce Labs on LinkedIn.