Muhstik Botnet Targeting Redis Servers Using Recently Disclosed Vulnerability

In The Hacker News - Original news source is thehackernews.com by Blog Writer

Post Sharing
Muhstik, a botnet infamous for propagating via web application exploits, has been observed targeting Redis servers using a recently disclosed vulnerability in the database system.
The vulnerability relates to CVE-2022-0543, a Lua sandbox escape flaw in the open-source, in-memory, key-value data store that could be abused to achieve remote code execution on the underlying machine. The