Tag: exploit builder

  • VB2018 paper: Office bugs on the rise

    A large portion of today’s malware infections use malicious Office documents as a first-stage payload. Typically, the user is tricked into enabling macros or disabling some security protection, after which the next-stage payload is downloaded and executed. However, a different kind of Office malware targets outdated versions of Microsoft Office , which continue to be…

  • VB2018 paper: Office bugs on the rise

    A large portion of today’s malware infections use malicious Office documents as a first-stage payload. Typically, the user is tricked into enabling macros or disabling some security protection, after which the next-stage payload is downloaded and executed. However, a different kind of Office malware targets outdated versions of Microsoft Office , which continue to be…

  • Is CVE-2017-0199 the new CVE-2012-0158?

    There are two good reasons not to be concerned about CVE-2012-0158 , an RTF handling vulnerability in Microsoft Office . First, the vulnerability was patched more than five years ago, so if you follow good security practices and patch regularly, you won’t have to worry about it. Secondly, if you are following those good security practices,…

  • Is CVE-2017-0199 the new CVE-2012-0158?

    There are two good reasons not to be concerned about CVE-2012-0158 , an RTF handling vulnerability in Microsoft Office . First, the vulnerability was patched more than five years ago, so if you follow good security practices and patch regularly, you won’t have to worry about it. Secondly, if you are following those good security practices,…