Cybercrime Group Exploiting Old Windows Driver Vulnerability to Bypass Security Products

A cybercrime group tracked as Scattered Spider has been observed exploiting an old vulnerability in an Intel Ethernet diagnostics driver for Windows in recent attacks on telecom and BPO firms.

read more

Read more: Cybercrime Group Exploiting Old Windows Driver Vulnerability to Bypass Security Products

Story added 11. January 2023, content source with full text you can find at link above.