Hackers Exploiting Old Microsoft Office RCE Flaw to Deploy Agent Tesla Malware

It has been reported that malicious individuals are utilizing a malware called Agent Tesla to target Microsoft Office users using versions affected by CVE-2017-11882 XLAM. This malware is taking advantage of a remote code execution vulnerability in Equation Editor, which is present in Microsoft Office and known as CVE-2017-11882.

Source: GBHackers

 


Date:

Categorie(s):