
vulns
Exploiting Zero-Days: APT34, APT28, and APT29 in Focus
Microsoft's January 2025 Patch Tuesday release addressed 159 vulnerabilities, including eight zero-day vulnerabilities, with three actively exploited in the wild.
vulns
Microsoft's January 2025 Patch Tuesday release addressed 159 vulnerabilities, including eight zero-day vulnerabilities, with three actively exploited in the wild.
vulnerabilities
The vulnerabilities identified include CVE-2024-43572, a Microsoft Management Console RCE vulnerability, and CVE-2024-43573, a Windows MSHTML Platform spoofing vulnerability. Both have been actively exploited in the wild, with threat actors such as APT29, FIN7, APT28...