Yahoo Web Search

Search results

  1. Jul 10, 2024 · Threat actors carried out zero-day attacks that targeted Windows users with malware for more than a year before Microsoft fixed the vulnerability that made them possible, researchers said...

  2. Jul 13, 2024 · Identified as CVE-2024-38112, this vulnerability allows attackers to execute remote code by tricking users into opening malicious Internet Shortcut (.url) files. This attack method has been active for over a year and could potentially impact millions...

  3. Jul 10, 2024 · The scheme, detailed in a Tuesday report from cybersecurity vendor Check Point, exploits a flaw in Windows 10 and Windows 11 to install malware on a victim's computer.

  4. Jul 11, 2024 · Tracked as CVE-2024-38112, the vulnerability has been exploited by unknown criminals since January 2023 to trick users into running malicious code on local, unprotected machines.

  5. Jul 9, 2024 · By opening the URL with IE instead of the modern and much more secure Chrome/Edge browser on Windows, the attacker gained significant advantages in exploiting the victim’s computer, although the computer is running the modern Windows 10/11 operating system.

  6. Slashdot reader joshuark shared this report from BetaNews: Check Point Research has identified a critical zero-day spoofing attack exploiting Microsoft Internet Explorer on modern Windows 10/11 systems, despite the browser's retirement. Identified as CVE-2024-38112, this vulnerability allows att...

  7. Jul 10, 2024 · Microsoft fixed a Windows zero-day vulnerability that has been actively exploited in attacks for eighteen months to launch malicious scripts while bypassing built-in security features.

  8. Jul 9, 2024 · Threat actors are luring Windows 10/11 users into enabling remote code execution and accessing their computers. This vulnerability has been used in the wild for over one year, potentially impacting millions of users. CPR disclosed the vulnerability to Microsoft in May 2024; Microsoft published patches on 9 July 2024.

  9. Jul 11, 2024 · Microsoft Windows users are suddenly at risk from a “previously unknown” trick to attack their PCs. This threat is now being actively exploited through a hidden vulnerability on your system ...

  10. Dec 7, 2022 · Internet Explorer remains a viable attack vector and a recurring one for APT37, a group of malicious actors backed by the North Korean government, according to a Google Threat Analysis Group blog post released Wednesday.

  1. People also search for