Jump to content
  • Sign Up
×
×
  • Create New...

China-Backed Hackers Found to Be Exploiting Unpatched Microsoft Office Vulnerability


Recommended Posts

  • Diamond Member

China-Backed Hackers Found to Be Exploiting Unpatched
This is the hidden content, please
Office Vulnerability

China-backed hackers are exploiting a newly discovered zero-day vulnerability in

This is the hidden content, please
Office, according to a threat analysis research. The vulnerability, which has been called “Follina” by security researchers, allows attackers to ******** malicious code on Windows systems through
This is the hidden content, please
Word documents.
This is the hidden content, please
acknowledged the existence of the security loophole shortly after it was brought to notice last week. However, it is yet to be fixed. The Redmond company did not provide any clarity on when exactly it would release a patch for the severe vulnerability.

The threat analysis research conducted by security firm Proofpoint suggests that a hacking group labelled TA413, which is believed to be linked to the ******** government, was exploiting the zero-day vulnerability through malicious Word documents that appeared to be coming from the Central Tibetan Administration, the Tibetan Government-in-Exile based in Dharamshala, India. The security firm

This is the hidden content, please
its research on
This is the hidden content, please
this week.

Noted as an advanced persistent threat (APT), the hacking group TA413 was also

This is the hidden content, please
to be targeting Tibetans around the world in 2020. It runs campaigns impersonating women-focussed groups of the Tibetan exile community.

Proofpoint

This is the hidden content, please
TechCrunch that the group is also tracked as “LuckyCat” and “Earth Berberoka”.

Tokyo-based cybersecurity research team Nao_sec brought the latest

This is the hidden content, please
vulnerability — tracked as CVE-2022-30190 — to notice last week. However, it was reported to the software giant in April. A security researcher said that the company at the time, though, refused to consider it as a security issue.

This is the hidden content, please
finally acknowledged the existence of the vulnerability earlier this week.

“An attacker who successfully exploits this vulnerability can run arbitrary code with the privileges of the calling application. The attacker can then install programs, view, change, or delete data, or create new accounts in the context allowed by the user’s rights,” the company warned in a blog post while explaining the scope of the issue.

The Follina vulnerability allows attackers to ******** PowerShell commands by ********** the

This is the hidden content, please
Support Diagnostic Tool (MSDT). It can be exploited using a
This is the hidden content, please
Word document, which is what the hackers seem to be doing in the latest case.

Various

This is the hidden content, please
products including Office 2013 as well as Office 2021 and some versions of Office 365 are affected by the flaw. Attackers could also target users on both Windows 10 and Windows 11 devices, as per the researchers who have examined the issue.


Affiliate links may be automatically generated – see our ethics statement for details.





This is the hidden content, please

This is the hidden content, please
office vulnerability follina china hackers tibet exploit ta413
This is the hidden content, please
office,******** hackers,ta413,office,
This is the hidden content, please
,follina vulnerability,office 2021,windows 11,windows 10
#ChinaBacked #Hackers #Exploiting #Unpatched #
This is the hidden content, please
#Office #Vulnerability

This is the hidden content, please


Create an account or sign in to comment

You need to be a member in order to leave a comment

Create an account

Sign up for a new account in our community. It's easy!

Register a new account

Sign in

Already have an account? Sign in here.

Sign In Now
  • Vote for the server

    To vote for this server you must login.

    Jim Carrey Flirting GIF

  • Recently Browsing   0 members

    • No registered users viewing this page.

Important Information

Privacy Notice: We utilize cookies to optimize your browsing experience and analyze website traffic. By consenting, you acknowledge and agree to our Cookie Policy, ensuring your privacy preferences are respected.