FreshRSS

๐Ÿ”’
โ˜ โ˜† โœ‡ The Hacker News

Hackers Exploiting MS Excel Vulnerability to Spread Agent Tesla Malware

By Newsroom โ€” December 21st 2023 at 07:22
Attackers are weaponizing an old Microsoft Office vulnerability as part of phishing campaigns to distribute a strain of malware called Agent Tesla. The infection chains leverage decoy Excel documents attached in invoice-themed messages to trick potential targets into opening them and activate the exploitation of CVE-2017-11882 (CVSS score: 7.8), a memory corruption vulnerability in Office's
โŒ