Advertisement
Top

Tag: Microsoft


Network security, Security

Microsoft Flags Growing Cybersecurity Concerns for Major Sporting Events

August 3, 2023

Via: The Hacker News

Microsoft is warning of the threat malicious cyber actors pose to stadium operations, warning that the cyber risk surface of live sporting events is “rapidly expanding.” “Information on athletic performance, competitive advantage, and personal information is a lucrative target,” the […]


Threats & Malware, Vulnerabilities

Microsoft Message Queuing Vulnerabilities Allow Remote Code Execution, DoS Attacks

July 26, 2023

Via: SecurityWeek

Two of these flaws, tracked as CVE-2023-21554 and CVE-2023-28302, could lead to remote code execution (RCE) and denial-of-service (DoS) and were addressed by Microsoft with its April 2023 Patch Tuesday updates. No CVE identifier has been provided for the third […]


Network security, Security

Go Beyond the Headlines for Deeper Dives into the Cybercriminal Underground

July 18, 2023

Via: The Hacker News

Stolen ChatGPT credentials flood dark web markets# Over the past year, 100,000 stolen credentials for ChatGPT were advertised on underground sites, being sold for as little as $5 on dark web marketplaces in addition to being offered for free. Stolen […]


Application security, Security

Microsoft ‘Logging Tax’ Hinders Incident Response, Experts Warn

July 17, 2023

Via: Dark Reading

A human rights organization was alerted by Microsoft that it was compromised as part of a July email breach attributed to Storm-0558, but the organization couldn’t find any evidence of compromise in their logs. Why? It didn’t pay Microsoft a […]


Threats & Malware, Vulnerabilities

Microsoft Releases Patches for 132 Vulnerabilities, Including 6 Under Active Attack

July 12, 2023

Via: The Hacker News

Microsoft on Tuesday released updates to address a total of 132 new security flaws spanning its software, including six zero-day flaws that it said have been actively exploited in the wild. Of the 132 vulnerabilities, nine are rated Critical, 122 […]


Threats & Malware, Virus & Malware

Chinese Hackers Deploy Microsoft-Signed Rootkit to Target Gaming Sector

July 12, 2023

Via: The Hacker News

Cybersecurity researchers have unearthed a novel rootkit signed by Microsoft that’s engineered to communicate with an actor-controlled attack infrastructure. Trend Micro has attributed the activity cluster to the same actor that was previously identified as behind the FiveSys rootkit, which […]


Cyber-crime, Malware

Microsoft Thwarts Chinese Cyber Attack Targeting Western European Governments

July 12, 2023

Via: The Hacker News

Microsoft on Tuesday revealed that it repelled a cyber attack staged by a Chinese nation-state actor targeting two dozen organizations, some of which include government agencies, in a cyber espionage campaign designed to acquire confidential data. The attacks, which commenced […]


Threats & Malware, Vulnerabilities

Critical ‘nOAuth’ Flaw in Microsoft Azure AD Enabled Complete Account Takeover

June 21, 2023

Via: The Hacker News

A security shortcoming in Microsoft Azure Active Directory (AD) Open Authorization (OAuth) process could have been exploited to achieve full account takeover, researchers said. California-based identity and access management service Descope, which discovered and reported the issue in April 2023, […]


Cloud security, Security

Microsoft Blames Massive DDoS Attack for Azure, Outlook, and OneDrive Disruptions

June 19, 2023

Via: The Hacker News

Microsoft on Friday attributed a string of service outages aimed at Azure, Outlook, and OneDrive earlier this month to an uncategorized cluster it tracks under the name Storm-1359. “These attacks likely rely on access to multiple virtual private servers (VPS) […]


Threats & Malware, Vulnerabilities

Severe Vulnerabilities Reported in Microsoft Azure Bastion and Container Registry

June 14, 2023

Via: The Hacker News

Two “dangerous” security vulnerabilities have been disclosed in Microsoft Azure Bastion and Azure Container Registry that could have been exploited to carry out cross-site scripting (XSS) attacks. “The vulnerabilities allowed unauthorized access to the victim’s session within the compromised Azure […]


Application security, Security

Adversary-in-the-Middle Attack Campaign Hits Dozens of Global Organizations

June 13, 2023

Via: The Hacker News

“Dozens” of organizations across the world have been targeted as part of a broad business email compromise (BEC) campaign that involved the use of adversary-in-the-middle (AitM) techniques to carry out the attacks. “Following a successful phishing attempt, the threat actor […]


Cyber-crime, Phishing

Microsoft Uncovers Banking AitM Phishing and BEC Attacks Targeting Financial Giants

June 9, 2023

Via: The Hacker News

Banking and financial services organizations are the targets of a new multi-stage adversary-in-the-middle (AitM) phishing and business email compromise (BEC) attack, Microsoft has revealed. “The attack originated from a compromised trusted vendor and transitioned into a series of AiTM attacks […]


Threats & Malware, Vulnerabilities

Microsoft Details Critical Apple macOS Vulnerability Allowing SIP Protection Bypass

May 31, 2023

Via: The Hacker News

Microsoft has shared details of a now-patched flaw in Apple macOS that could be abused by threat actors with root access to bypass security enforcements and perform arbitrary actions on affected devices. Specifically, the flaw – dubbed Migraine and tracked […]


Threats & Malware, Virus & Malware

Cyber Attacks Strike Ukraine’s State Bodies in Espionage Operation

May 24, 2023

Via: The Hacker News

The Computer Emergency Response Team of Ukraine (CERT-UA) has warned of cyber attacks targeting state bodies in the country as part of an espionage campaign. The intrusion set, attributed to a threat actor tracked by the authority as UAC-0063 since […]


Cyber-crime, Malware

N. Korean Lazarus Group Targets Microsoft IIS Servers to Deploy Espionage Malware

May 24, 2023

Via: The Hacker News

The infamous Lazarus Group actor has been targeting vulnerable versions of Microsoft Internet Information Services (IIS) servers as an initial breach route to deploy malware on targeted systems. The findings come from the AhnLab Security Emergency response Center (ASEC), which […]


Threats & Malware, Virus & Malware

CLR SqlShell Malware Targets MS SQL Servers for Crypto Mining and Ransomware

May 15, 2023

Via: The Hacker News

Poorly managed Microsoft SQL (MS SQL) servers are the target of a new campaign that’s designed to propagate a category of malware called CLR SqlShell that ultimately facilitates the deployment of cryptocurrency miners and ransomware. “Similar to web shell, which […]


Threats & Malware, Vulnerabilities

Microsoft’s May Patch Tuesday Fixes 38 Flaws, Including Active Zero-Day Bug

May 10, 2023

Via: The Hacker News

Microsoft has rolled out Patch Tuesday updates for May 2023 to address 38 security flaws, including one zero-day bug that it said is being actively exploited in the wild. Trend Micro’s Zero Day Initiative (ZDI) said the volume is the […]


Threats & Malware, Vulnerabilities

Experts Detail New Zero-Click Windows Vulnerability for NTLM Credential Theft

May 10, 2023

Via: The Hacker News

Cybersecurity researchers have shared details about a now-patched security flaw in Windows MSHTML platform that could be abused to bypass integrity protections on targeted machines. The vulnerability, tracked as CVE-2023-29324 (CVSS score: 6.5), has been described as a security feature […]


Threats & Malware, Vulnerabilities

Microsoft Warns of State-Sponsored Attacks Exploiting Critical PaperCut Vulnerability

May 9, 2023

Via: The Hacker News

Iranian nation-state groups have now joined financially motivated actors in actively exploiting a critical flaw in PaperCut print management software, Microsoft disclosed over the weekend. The tech giant’s threat intelligence team said it observed both Mango Sandstorm (Mercury) and Mint […]


Cyber-crime, Malware

North Korean APT Uses Malicious Microsoft OneDrive Links to Spread New Malware

May 8, 2023

Via: Dark Reading

North Korean cyber espionage group Kimsuky has expanded its attack arsenal with a new spear-phishing campaign that uses Microsoft OneDrive links in documents armed with malicious macros that drop novel reconnaissance malware. Researchers at SentinelLabs observed a new campaign from […]