Friday, October 30, 2020

Attacks exploiting Netlogon vulnerability (CVE-2020-1472) [feedly]

Attacks exploiting Netlogon vulnerability (CVE-2020-1472)
https://msrc-blog.microsoft.com/2020/10/29/attacks-exploiting-netlogon-vulnerability-cve-2020-1472/

Microsoft has received a small number of reports from customers and others about continued activity exploiting a vulnerability affecting the Netlogon protocol (CVE-2020-1472) which was previously addressed in security updates starting on August 11, 2020. If the original guidance is not applied, the vulnerability could allow an attacker to spoof a domain controller account that could be …

Attacks exploiting Netlogon vulnerability (CVE-2020-1472) Read More »

No comments:

Post a Comment