One Article Review

Accueil - L'article:
Source SecurityAffairs.webp Security Affairs
Identifiant 1958938
Date de publication 2020-10-06 07:41:30 (vue: 2020-10-06 08:13:21)
Titre Iran-linked APT is exploiting the Zerologon flaw in attacks
Texte Microsoft researchers reported that Iranian cyber espionage group MuddyWater is exploiting the Zerologon vulnerability in attacks in the wild. Microsoft published a post and a series of tweets to warn of cyber attacks exploiting the Zerologon vulnerability carried out by the Iran-linked APT group known as MuddyWater, aka Mercury. The Zerologon vulnerability, tracked as CVE-2020-1472, is […]
Envoyé Oui
Condensat 1472 2020 affairs appeared apt attacks carried cve cyber espionage exploiting first flaw group iran iranian known linked mercury microsoft muddywater out post published reported researchers security series tracked tweets vulnerability warn wild zerologon  is
Tags Vulnerability
Stories
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: