One Article Review

Accueil - L'article:
Source The_Hackers_News.webp The Hacker News
Identifiant 5764033
Date de publication 2022-07-15 21:07:41 (vue: 2022-07-16 06:05:27)
Titre New Netwrix Auditor Bug Could Let Attackers Compromise Active Directory Domain
Texte Researchers have disclosed details about a security vulnerability in the Netwrix Auditor application that, if successfully exploited, could lead to arbitrary code execution on affected devices.  "Since this service is typically executed with extensive privileges in an Active Directory environment, the attacker would likely be able to compromise the Active Directory domain," Bishop Fox said in an
Envoyé Oui
Condensat able about active affected application arbitrary attacker attackers auditor bishop bug code compromise could details devices directory disclosed domain environment executed execution exploited extensive fox said in have lead let likely netwrix new privileges researchers security service since successfully typically vulnerability would
Tags Vulnerability Guideline
Stories
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: