Cactus Ransomware Exploits Vulnerabilities in Qlik Sense

Cactus Ransomware Exploits Vulnerabilities in Qlik Sense
Threat Advisories

Cactus Ransomware Exploits Vulnerabilities in Qlik Sense

Summary:

The Cactus ransomware is actively exploiting critical Qlik Sense vulnerabilities, with the ultimate goal of establishing persistence and enabling remote control, infiltrating corporate networks stealthily. This serves as a stark reminder that unpatched Qlik Sense instances are prime targets for this relentless threat.

Threat Level – Red | Attack Report

For a detailed threat advisory, download the pdf file here

To receive real-time threat advisories, please follow HiveForce Labs on LinkedIn.