Hackers Use Six-Year Old Microsoft Office Bug to Spread Agent Tesla

Threat actors have been observed leveraging a six-year old bug – CVE-2017-11882 – to spread Agent Tesla to vulnerable versions of Microsoft Office.