Exploit for Path Traversal in Microsoft
Exploit for Path Traversal in Microsoft
Exploit for Vulnerability in Microsoft
Exploit for Path Traversal in Microsoft
Exploit for Vulnerability in Microsoft
Exploit for Vulnerability in Microsoft
Exploit for Path Traversal in Microsoft
Exploit for Path Traversal in Microsoft
Exploit for Path Traversal in Microsoft
Exploit for Path Traversal in Microsoft
Exploit for Path Traversal in Microsoft
Exploit for Path Traversal in Microsoft
Exploit for Path Traversal in Microsoft
Exploit for Vulnerability in Microsoft
Exploit for Path Traversal in Microsoft
Exploit for Path Traversal in Microsoft
Exploit for Vulnerability in Microsoft
Exploit for Path Traversal in Microsoft
Exploit for Vulnerability in Microsoft
Exploit for Path Traversal in Microsoft
Exploit for Path Traversal in Microsoft
Exploit for Vulnerability in Microsoft
Exploit for Path Traversal in Microsoft
Exploit for Path Traversal in Microsoft
Exploit for Path Traversal in Microsoft
Exploit for Path Traversal in Microsoft
Exploit for Vulnerability in Microsoft
Exploit for Path Traversal in Microsoft
Exploit for Path Traversal in Microsoft
Exploit for Vulnerability in Microsoft
Watch Out! Researchers Spot New Microsoft Office Zero-Day Exploit in the Wild
Hackers Using Microsoft MSHTML Flaw to Spy on Targeted PCs with Malware
Hackers Using PowerPoint Mouseover Trick to Infect Systems with Malware
New 0-Day Attack Targeting Windows Users With Microsoft Office Documents
Google Uncovers 'Initial Access Broker' Working with Conti Ransomware Gang
Cybercriminals Exploit Microsoft Word Vulnerabilities to Deploy LokiBot Malware
Microsoft Releases Patch for Actively Exploited Windows Zero-Day Vulnerability
Microsoft Office Word Malicious MSHTML RCE
Microsoft Internet Explorer MSHTML Remote Code Execution (CVE-2021-40444)
FormBook Adds Latest Office 365 0-Day Vulnerability (CVE-2021-40444) to Its Arsenal
Remote Code Execution 0-Day (CVE-2021-40444) Hits Windows, Triggered Via Office Docs
MSHTML attack targets Russian state rocket centre and interior ministry
Meet Exotic Lily, access broker for ransomware and other malware peddlers
[updated] Windows MSHTML zero-day actively exploited, mitigations required
[updated] Patch now! PrintNightmare over, MSHTML fixed, a new horror appears … OMIGOD
Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability
Prime Minister’s Office Compromised: Details of Recent Espionage Campaign
Trellix Global Defenders: Defending against Cyber Espionage Campaigns – Operation Graphite
Beyond Memory Corruption Vulnerabilities – A Security Extinction and Future of Exploitation
The Tale of Two Exploits - Breaking Down CVE-2023-36884 and the Infection Chain
Threat Source newsletter (March 9, 2023) — Stop freaking out about ChatGPT
Metasploit Wrap-Up
Patch Tuesday - September 2021
Microsoft, CISA Urge Mitigations for Zero-Day RCE Flaw in Windows
Microsoft Releases Workaround for ‘One-Click’ 0Day Under Active Attack
CVE-2021-40444
Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability
Ransomware-as-a-service: Understanding the cybercrime gig economy and how to protect yourself
CVE-2021-40444
CVE-2022-30190
Security Updates for Microsoft Internet Explorer OOB (Sept 2021) (deprecated)
KB5005627: Windows 8.1 and Windows Server 2012 R2 September 2021 Security Update
KB5005569: Windows 10 version 1507 LTS September 2021 Security Update
KB5005568: Windows 10 Version 1809 and Windows Server 2019 September 2021 Security Update
KB5005566: Windows 10 version 1909 / Windows Server 1909 Security Update (September 2021)
KB5005573: Windows 10 Version 1607 and Windows Server 2016 September 2021 Security Update
KB5005563: Cumulative security update for Internet Explorer: September 14, 2021
IT threat evolution Q3 2021
CVE-2022-30190 (Follina) vulnerability in MSDT: description and counteraction
Follina 0day exploit. Malicious code execution in Office docs
Microsoft Office MSDT Follina Proof Of Concept
2022 0-day In-the-Wild Exploitation…so far
The More You Know, The More You Know You Don’t Know
Microsoft and Adobe Patch Tuesday (September 2021) – Microsoft 60 Vulnerabilities with 3 Critical, Adobe 61 Vulnerabilities