Back to Resources

Sodinokibi Ransomware Exploits Oracle Weblogic Server Vulnerability (CVE-2019-2725)

Never-seen-before #ransomware variant: a recently-disclosed critical vulnerability in Oracle WebLogic (CVE-2019-2725​ ) is being actively exploited in a slew of attacks
Watch Now

Experience the World’s Most Advanced Cybersecurity Platform

See how our intelligent, autonomous cybersecurity platform harnesses the power of data and AI to protect your organization now and into the future.