Ransomware targets Flash and Silverlight vulnerabilities

admin
Comments Off on Ransomware targets Flash and Silverlight vulnerabilities

With ransomware attacks on the rise, most of the focus is on the importance of a robust backup strategy and whether or not to pay the ransom. But this is also a good time to double down on the security basics since having a proper patch management strategy can make a difference.

Over the past few months, several popular exploit kits have incorporated ransomware into their attacks. These kits rely heavily on vulnerabilities in Adobe Flash and Microsoft Silverlight to deliver ransomware such as Cryptowall, AlphaCrypt, and TeslaCrypt, according to a recent Recorded Future analysis. The researchers found that three recently patched flaws in Flash and one in Silverlight are “key in-roads” for Angler, Neutrino, and Nuclear exploit kits to infect victims with ransomware.

To read this article in full or to leave a comment, please click here

Ransomware targets Flash and Silverlight vulnerabilities
Source: Latest Web Security News

{$excerpt:n}
Ransomware targets Flash and Silverlight vulnerabilities

Tags: Web Security,
web tasarım