Wednesday, May 16, 2012

How Malicious Code Can Run in Microsoft Office Documents

One of the most effective methods of compromising computer security, especially as part of a targeted attack, involves emailing the victim a malicious Microsoft Office document.

Image source: Article
Common areas of weakness to watch out for include unpatched MS Office vulnerabilities, VBA macros, embedded Flash programs, and embedded JavaScript.

Intruders use the above techniques to execute code in Microsoft Office documents to compromise the system.

Read the article to learn more about the techniques.

No comments: