Security news that informs and inspires

Archive

170 results for tag Microsoft:

Exploits Circulating for Windows MSHTML Zero Day

Some proof-of-concept exploits have begun circulating for CVE-2021-40444 and no patch is yet available.

Microsoft, Vulnerability

Microsoft Warns of Attacks on Windows MSHTML Zero Day

Attackers are exploiting a new zero day flaw in Windows (CVE-2021-40444) in targeted attacks.

Microsoft

Vice Society Ransomware Actors Target PrintNightmare

A newer ransomware group known as Vice Society is targeting the PrintNightmare vulnerabilities in some of its intrusions now.

Ransomware, Microsoft, Printnightmare

Attackers Scanning for Exchange Servers Vulnerable to ProxyShell

Details of the ProxyShell Exchange server flaws are now public and attackers have begun scanning the Internet for vulnerable servers.

Microsoft

Microsoft Issue Guidance for Mitigating PetitPotam NTLM Relay Attack

Microsoft has released guidance for mitigating the recently disclosed PetitPotam NTLM relay attack.

Microsoft