ESET Uncovers Exploited WPS Office Vulnerability (CVE⁠-⁠2024⁠-⁠7262) Linked to APT-C-60

A critical security vulnerability in Kingsoft’s WPS Office, which has already been weaponized by hacker groups. The official statement from WPS claimed that only the international version of WPS 2023 was affected, while other...