Discord Server Red Security Twitter Donation to Red Security Red Security Youtube Channel Red Security Tumblr Profile
Login or Register to Hide ads and Accessing all features on the forum

News 

Windows VBScript Engine Zero-day Flaw

0 Replies, 1356 Views

In The Name OF Allah
Al-Salam Alekum


[Image: OOBdF1534699692.png]

Quote:A new zero-day exploit for Windows VBScript Engine discovered that belongs to North Korean cyber criminals gang called Darkhotel which is the same gang behind another Zero-day flaw “double kill” that affected IE browser. This new zero-day attack spotted in July by security researchers from Trend Micro that helps to exploit the code execution vulnerability in Windows VBScript Engine.

Researchers discovered that, this Zero-day using Microsoft Office Document with an embedded domain name "
http ://windows-updater[.]net/stack/ov.php?w= 1\x00who =1"
https://gbhackers.com/windows-vbscript-e...-flaw/amp/

Wa Salam Alekum
Rs
* Thankful to Allah *
Kurdy
(This post was last modified: 08-20-2018, 08:13 AM by Mr.Kurd.)

Possibly Related Threads…
Thread Author Replies Views Last Post
Star News Update Windows 10 to patch critical vulnerability in Microsoft store games News 0 1,667 11-06-2020, 04:22 AM
Last Post: News
Star News Google Project Zero Discloses Nasty Windows 0-Day Security Exploit Already In The Wi News 0 1,723 11-01-2020, 06:12 AM
Last Post: News
Star News Homeland Security Issues Urgent Windows Security Warning Over Zerologon Exploit News 0 1,571 09-21-2020, 09:26 AM
Last Post: News
Big Grin News Researchers Warn of High-Severity Dell PowerEdge Server Flaw Mr.Kurd 0 1,599 07-29-2020, 11:42 AM
Last Post: Mr.Kurd
Exclamation News Windows SMB Protocol Bug Let Hackers Leak Kernel Memory & Execute a Code Remotely Mr.Kurd 0 1,688 06-12-2020, 08:24 AM
Last Post: Mr.Kurd
Question News Windows Running MS-SQL Servers Under Attack!! Hackers Installing 10 Secret Backdoors Mr.Kurd 0 1,528 04-02-2020, 08:38 AM
Last Post: Mr.Kurd
Rainbow News Microsoft Alerts Users Of Zero-Day RCE Vulnerability In Windows 7 Under Active Exploi Mr.Kurd 0 1,614 03-26-2020, 09:03 AM
Last Post: Mr.Kurd
Exclamation News Hackers Exploiting 2 Unpatched Windows 0-Day Vulnerabilities in Wide – Microsoft Warn Mr.Kurd 0 1,924 03-24-2020, 07:56 AM
Last Post: Mr.Kurd
Shocked News Unpatched Wormable Windows SMBv3 RCE Zero-day Flaw Leaked in Microsoft Security Updat Mr.Kurd 0 1,640 03-12-2020, 09:39 AM
Last Post: Mr.Kurd
Exclamation News NordVPN Patched a Flaw In Their Payments Platform That Exposed Users’ Details Mr.Kurd 0 1,665 03-09-2020, 05:34 PM
Last Post: Mr.Kurd



Users browsing this thread: 1 Guest(s)