Security news that informs and inspires

Archive

167 results for tag Microsoft:

Attackers Scanning for Exchange Servers Vulnerable to ProxyShell

Details of the ProxyShell Exchange server flaws are now public and attackers have begun scanning the Internet for vulnerable servers.

Microsoft

Microsoft Issue Guidance for Mitigating PetitPotam NTLM Relay Attack

Microsoft has released guidance for mitigating the recently disclosed PetitPotam NTLM relay attack.

Microsoft

New Print Spooler Flaw Found in Windows

A new print spooler vulnerability has surfaced in Windows 10 and newer versions, though it is not as serious as the Print Night mare bugs.

Microsoft

Microsoft Releases Emergency Patch for PrintNightmare Bug

Microsoft has released an emergency patch for the PrintNightmare CVE-2021-34527 vulnerability in Windows.

Microsoft, Windows

Exploit Code Released for Critical Windows Print Spooler Flaw

Exploit code for the CVE-2021-1675 Windows print spooler vulnerability is circulating and can bypass the patch for the bug.

Microsoft