Security news that informs and inspires

Archive

169 results for tag Microsoft:

Microsoft Warns of Attacks on Windows MSHTML Zero Day

Attackers are exploiting a new zero day flaw in Windows (CVE-2021-40444) in targeted attacks.

Microsoft

Vice Society Ransomware Actors Target PrintNightmare

A newer ransomware group known as Vice Society is targeting the PrintNightmare vulnerabilities in some of its intrusions now.

Ransomware, Microsoft, Printnightmare

Attackers Scanning for Exchange Servers Vulnerable to ProxyShell

Details of the ProxyShell Exchange server flaws are now public and attackers have begun scanning the Internet for vulnerable servers.

Microsoft

Microsoft Issue Guidance for Mitigating PetitPotam NTLM Relay Attack

Microsoft has released guidance for mitigating the recently disclosed PetitPotam NTLM relay attack.

Microsoft

New Print Spooler Flaw Found in Windows

A new print spooler vulnerability has surfaced in Windows 10 and newer versions, though it is not as serious as the Print Night mare bugs.

Microsoft