Email:

Phone No.

Whatsapp

Category: Microsoft

Microsoft Finds Netgear Router Bugs Enabling Corporate Breaches
Microsoft Finds Netgear Router Bugs Enabling Corporate Breaches
Microsoft Finds Netgear Router Bugs Enabling Corporate Breaches
Microsoft Finds Netgear Router Bugs Enabling Corporate Breaches

Microsoft Finds Netgear Router Bugs Enabling Corporate Breaches

Microsoft Finds Netgear Router Bugs Enabling Corporate Breaches Attackers could use critical firmware vulnerabilities discovered by Microsoft in some NETGEAR router models as a stepping stone to move laterally within enterprise networks. The security flaws impact DGN2200v1 series routers running firmware versions before v1.0.0.60 and compatible with all major DSL Internet service providers. They allow unauthenticated attackers

Microsoft’s Halo Dev Site Breached Using Dependency Hijacking

Microsoft’s Halo Dev Site Breached Using Dependency Hijacking Microsoft has once again been successfully hit by a dependency hijacking attack. Previously, as first reported by BleepingComputer, a researcher had ethically hacked over 35 major tech firms, including Microsoft, by exploiting a weakness called “dependency confusion.” This month, another researcher found an npm internal dependency being used

Nobelium Hackers Accessed Microsoft Customer Support Tools

Nobelium Hackers Accessed Microsoft Customer Support Tools Microsoft says they have discovered new attacks conducted by the Russian state-sponsored Nobelium hacking group, including a hacked Microsoft support agent’s computer that exposed customer’s subscription information. Nobelium is Microsoft’s name for a state-sponsored hacking group believed to be operating out of Russia responsible for the SolarWinds supply-chain attacks. 

Microsoft Admits to Signing Rootkit Malware in Supply-chain Fiasco

Microsoft Admits to Signing Rootkit Malware in Supply-chain Fiasco Microsoft has now confirmed signing a malicious driver being distributed within gaming environments. This driver, called “Netfilter,” is in fact a rootkit that was observed communicating with Chinese command-and-control (C2) IPs. G Data malware analyst Karsten Hahn first took notice of this event last week and was joined by the

× Chat with us