Quantcast
Channel: ZeroVulnerabilityLabs
Viewing all articles
Browse latest Browse all 32

IE8 Zero-Day & US Department of Labor Attack

$
0
0

On April 30, ZeroVulnerabilityLabs discovered that the US Department of Labor website was hacked and serving exploit and immediately notified the security community and authorities for the threat to be neutralized. Thanks to webcrawlers running ExploitShield technology this attack, which relied on an unknown Internet Explorer 8 zero-day vulnerability exploit now known as CVE-2013-1347, was exposed for the first time. Days later news of the attack spread on security vendors’ blogs and media outlet.

IE-Zero-Day3

This note is to confirm that the attack on the US Department of Labor was first discovered and blocked by a 7-month old version of ExploitShield, highlighting the importance of a truly proactive vulnerability-agnostic anti-exploit solution in the fight against targeted attacks and vulnerability exploits.

To participate in the ExploitShield Corporate Edition evaluation program please contact us.


Viewing all articles
Browse latest Browse all 32

Latest Images

Trending Articles





Latest Images