Cybersecurity

New SteganoAmor Attacks Use Steganography to Target 320 Organizations Globally

The attacks begin with malicious emails containing seemingly innocuous document attachments (Excel and Word files) that exploit the CVE-2017-11882 flaw, a commonly targeted Microsoft Office Equation Editor vulnerability fixed in 2017.