Home Search
documents exploit - search results
If you're not happy with the results, please do another search
Chinese APT Hackers Exploit MS Word Bug to Drop Malware Via Weaponized Coronavirus Lure...
Researchers uncovered a new COVID-19 Campaign launching by Chinese based APT threat actors by taking advantage of the Coronavirus scare to deliver the unknown malware...
New CHAINSHOT Malware Attack Carried Adobe Flash 0-day Exploit with Weaponized Microsoft Excel Documents
Newly discovered CHAINSHOT Malware attack using Adobe Flash 0-day vulnerability that carried by several Weaponized documents along with the encrypted malware payload.
Researchers successfully cracked...
Hermes Ransomware Distributed Through Malicious Office Documents Embedded Flash Exploit
After the public announcement of flash vulnerability CVE-2018-4878 massive malspam campaigns pumped up with malicious word documents that contain flash exploit and deliver Hermes...
PoC Exploit Released For Critical Microsoft Word RCE Bug
There has been a proof-of-concept published recently for CVE-2023-21716 that analyzes this vulnerability. This vulnerability has been marked as "Critical" and has been detected...
North Korean APT37 Hackers Exploited IE Zero-Day Vulnerability Remotely
Researchers from the Google Threat Analysis group uncovered an incident associated with the north Korean APT37 hackers group that they have exploited an Internet...
Threat Actors Exploit Microsoft ‘Follina’ Bug to Attack Europe and U.S. Entities
The recently disclosed vulnerability in Microsoft Office, known as Follina has been exploited by state-sponsored hackers. They did so to target the alleged entities...
FBI Warns that Hackers Gain Network Access by Exploiting MFA and “PrintNightmare” Vulnerability
The CSA and FBI have collaboratively conducted various types of analysis over hacking activity. There have been speculations on Russian State-Sponsored threat actors and...
New Unpatched 0-Day Bug Actively Attack Windows By Abusing MS Office Documents
Microsoft issued a warning to Windows users that hackers actively exploiting an unpatched remote code execution 0-Day vulnerability in MSHTML using lured MS office...
Google Explained 4 0-Day Bugs Exploited Recently in Wide Against Chrome, IE, Safari
Threat Analysis Group(TAG) from Google recently published a report about 4 Critical 0-Day vulnerabilities against Chrome, Internet Explorer, Safari that were exploited recently in...
Cybercriminals Target Employees of Companies Worldwide to Exploit Network Access and Privilege Escalation
The FBI has published a Private Industry Notification (PIN) observing Cybercriminals are focusing to target employees of companies worldwide who maintain network access and...