Report: cybercriminals exploited PowerPoint a lot in 2017 to steal money, information

Cybercriminals exploited a well-known Microsoft Office vulnerability (CVE-2017-0199) the most in 2017, according to new research. The hackers usually used this flaw to spread banking trojans and ransomware, experts say.

Read full news article on Cyberscoop

 


Date:

Categorie(s):