Welcome to our

Cyber Security News Aggregator

.

Cyber Tzar

provide a

cyber security risk management

platform; including automated penetration tests and risk assesments culminating in a "cyber risk score" out of 1,000, just like a credit score.

Malicious PDF File Used As Delivery Mechanism, (Wed, Apr 17th)

published on 2024-04-17 05:36:51 UTC by
Content:
Billions of PDF files are exchanged daily and many people trust them because they think the file is "read-only" and contains just "a bunch of data". In the past, badly crafted PDF files could trigger nasty vulnerabilities in PDF viewers. All of them were affected at least once, especially Acrobat or FoxIt readers. A PDF file can also be pretty "dynamic" and embed JavaScript scripts, auto-open action to trigger the execution of a script (for example PowerShell on Windows, etc), or any other type of embedded data.
Article: Malicious PDF File Used As Delivery Mechanism, (Wed, Apr 17th) - published 3 months ago.

https://isc.sans.edu/diary/rss/30848   
Published: 2024 04 17 05:36:51
Received: 2024 04 17 06:36:11
Feed: SANS Internet Storm Center, InfoCON: green
Source: SANS Internet Storm Center, InfoCON: green
Category: Alerts
Topic: Vulnerabilities
Views: 0

Custom HTML Block

Click to Open Code Editor