Windows MSHTML Zero-day Exploited To Take Over Corporate Networks

Internet Explorer MSHTML remote code execution vulnerability, tracked as CVE-2021-40444, was recently disclosed by Microsoft without many details since it hasn't been patched yet. According to Microsoft, the vulnerability uses malicious ActiveX controls to exploit Office 365 and Office 2019 on Windows 10 to download and install malware on an affected computer. The vulnerability is currently being exploited in attacks using phishing emails containing malicious Word document. The attacker's goal is to take over the system after installing a Cobalt Strike beacon, which allows for the entire network takeover. Read more...

Read More

Got Something To Say?

Your email address will not be published.