The Latest in IT Security

Operation Clandestine Fox: Zero-Day Affecting IE 6 Through 11 Used in Targeted Attacks

28
Apr
2014

FireEye researchers have revealed the existence of an Internet Explorer zero-day vulnerability thats being exploited by cybercriminals in targeted attacks. Microsoft has confirmed the security hole and the company has provided recommendations on how to mitigate attacks until a permanent fix is made available.

According to FireEye, the zero-day impacts Internet Explorer versions 6 through 11. However, the cyberattacks theyve observed target only IE 9 through IE 11.

The attacks …

Comments are closed.

Categories

SATURDAY, APRIL 27, 2024
WHITE PAPERS

Mission-Critical Broadband – Why Governments Should Partner with Commercial Operators:
Many governments embrace mobile network operator (MNO) networks as ...

ARA at Scale: How to Choose a Solution That Grows With Your Needs:
Application release automation (ARA) tools enable best practices in...

The Multi-Model Database:
Part of the “new normal” where data and cloud applications are ...

Featured

Archives

Latest Comments