Tag : exploitation

4 attack reports | 0 vulnerabilities

Attack Reports

Title Published Tags Description Number of indicators
Suspected Cyber Espionage Campaign Targeting Global Organizations July 17, 2024, 12:45 p.m. An analysis identified a suspected cyber espionage campaign by TAG-100, a threat group exploiting internet-facing devices and uti… 25
Resurrecting Internet Explorer: Threat Actors Using Zero-day Tricks in Internet Shortcut File to Lure Victims (CVE-2024-38112) July 10, 2024, 9:24 a.m. Check Point Research discovered threat actors leveraging novel techniques to execute malicious code on Windows systems by exploit… 7
Attackers exploiting new critical vulnerabilities on Kubernetes clusters May 21, 2024, 11:20 a.m. Microsoft security researchers have uncovered an attack campaign exploiting recently disclosed critical vulnerabilities in the Op… 6
PDF “Flawed Design” Exploitation May 14, 2024, 3:30 p.m. Check Point Research identified an unusual pattern involving PDF exploitation, mainly targeting users of Foxit Reader. This explo… 40