Internet Explorer Zero-Day Exploited in the Wild by APT Group

Click here to visit Original posting

An advanced persistent threat (APT), a term sometimes used to describe nation-state-backed cyber-espionage units, is using a zero-day vulnerability in the Internet Explorer kernel code to infect victims with malware. [...]