Tag : CVE-2022-0847

1 attack reports | 0 vulnerabilities

Attack Reports

Title Published Tags Description Number of indicators
DISGOMOJI Malware Used to Target Indian Government June 18, 2024, 6:08 a.m. Volexity identified a cyber-espionage campaign by a suspected Pakistan-based threat actor tracked as UTA0137 targeting government… 149