Microsoft Outlook

Microsoft Patches Zero-Click Outlook Vulnerability That Could Soon Be Exploited

Microsoft Patches Zero-Click Outlook Vulnerability That Could Soon Be Exploited 2024-06-12 at 19:46 By Ionut Arghire Microsoft’s June 2024 Patch Tuesday updates resolve a zero-click Outlook vulnerability leading to remote code execution. The post Microsoft Patches Zero-Click Outlook Vulnerability That Could Soon Be Exploited appeared first on SecurityWeek. This article is an excerpt from SecurityWeek […]

React to this headline:

Loading spinner

Microsoft Patches Zero-Click Outlook Vulnerability That Could Soon Be Exploited Read More »

Microsoft Warns of Exploited Exchange Server Zero-Day

Microsoft Warns of Exploited Exchange Server Zero-Day 2024-02-15 at 13:46 By Ionut Arghire Microsoft says a newly patched Exchange Server vulnerability (CVE-2024-21410) has been exploited in attacks. The post Microsoft Warns of Exploited Exchange Server Zero-Day appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original Source React to this

React to this headline:

Loading spinner

Microsoft Warns of Exploited Exchange Server Zero-Day Read More »

New NTLM Hash Leak Attacks Target Outlook, Windows Programs

New NTLM Hash Leak Attacks Target Outlook, Windows Programs 2024-01-22 at 17:16 By Eduard Kovacs Varonis finds one vulnerability and three attack methods that can be used to obtain NTLM hashes via Outlook and two Windows programs. The post New NTLM Hash Leak Attacks Target Outlook, Windows Programs appeared first on SecurityWeek. This article is

React to this headline:

Loading spinner

New NTLM Hash Leak Attacks Target Outlook, Windows Programs Read More »

Outlook Plays Attacker Tunes: Vulnerability Chain Leading to Zero-Click RCE

Outlook Plays Attacker Tunes: Vulnerability Chain Leading to Zero-Click RCE 19/12/2023 at 23:55 By Ionut Arghire Akamai researchers document more vulnerabilities and patch bypasses leading to zero-click remote code execution in Microsoft Outlook. The post Outlook Plays Attacker Tunes: Vulnerability Chain Leading to Zero-Click RCE appeared first on SecurityWeek. This article is an excerpt from

React to this headline:

Loading spinner

Outlook Plays Attacker Tunes: Vulnerability Chain Leading to Zero-Click RCE Read More »

Russian APT Used Zero-Click Outlook Exploit

Russian APT Used Zero-Click Outlook Exploit 08/12/2023 at 18:32 By Ionut Arghire Russian threat actor APT28 has been exploiting a no-interaction Outlook vulnerability in attacks against 14 countries. The post Russian APT Used Zero-Click Outlook Exploit appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original Source React to this

React to this headline:

Loading spinner

Russian APT Used Zero-Click Outlook Exploit Read More »

Anonymous Sudan Launches Fresh Wave of DDoS Attacks on American Organizations Including Microsoft

Anonymous Sudan Launches Fresh Wave of DDoS Attacks on American Organizations Including Microsoft 07/06/2023 at 16:31 By cybleinc Cyble analyzes recent hacktivism claims by Anonymous Sudan impacting US entities including Microsoft Corporation. The post Anonymous Sudan Launches Fresh Wave of DDoS Attacks on American Organizations Including Microsoft appeared first on Cyble. This article is an

React to this headline:

Loading spinner

Anonymous Sudan Launches Fresh Wave of DDoS Attacks on American Organizations Including Microsoft Read More »

Optimized by Optimole
Scroll to Top