Tag : ukraine

1 reports 0 vulnerabilities 0 articles

Attack Reports

Title Published Tags Description Number of indicators
Uncorking Old Wine: Zero-Day from 2017 + Loader in Unholy Alliance April 29, 2024, 5:51 p.m. An analysis uncovered a suspected malicious campaign targeting entities in Ukraine. The attack employed an old vulnerability from 2017, CVE-2017-8570, as the initial entry vector.… 6