Discord Server Red Security Twitter Donation to Red Security Red Security Youtube Channel Red Security Tumblr Profile
Login or Register to Hide ads and Accessing all features on the forum

News 

Bug Fixed Affecting Windows Login:

0 Replies, 1386 Views

[Image: 1*TYAzzTJ60x-qg5N81ElU9A.png]

                    Microsoft has just shored up a vulnerability in their user login, that would have allowed attackers to gain access to their online accounts. The vulnerability would have allowed the attackers to quietly steal account tokens. Researchers from Israel based "CyberArk" discovered an accidental loophole that would have allowed an attacker to siphon off the tokens. This all very well could have been done without ever alerting the user. 

         Thankfully, this flaw was reported back in October, and was fixed three weeks later. 

         Original article can be found here.


                    That was the news folks, have a good day, and stay safe out there.


         --Mad-Architect 

         


          
01001001 00100000 01000001 01001101 00100000 01011010 01001111 01000100 01001001 01000001 01000011

Possibly Related Threads…
Thread Author Replies Views Last Post
Star News Update Windows 10 to patch critical vulnerability in Microsoft store games News 0 1,784 11-06-2020, 04:22 AM
Last Post: News
Star News Google Project Zero Discloses Nasty Windows 0-Day Security Exploit Already In The Wi News 0 1,848 11-01-2020, 06:12 AM
Last Post: News
Star News Homeland Security Issues Urgent Windows Security Warning Over Zerologon Exploit News 0 1,623 09-21-2020, 09:26 AM
Last Post: News
Exclamation News Windows SMB Protocol Bug Let Hackers Leak Kernel Memory & Execute a Code Remotely Mr.Kurd 0 1,739 06-12-2020, 08:24 AM
Last Post: Mr.Kurd
Question News Windows Running MS-SQL Servers Under Attack!! Hackers Installing 10 Secret Backdoors Mr.Kurd 0 1,587 04-02-2020, 08:38 AM
Last Post: Mr.Kurd
Rainbow News Microsoft Alerts Users Of Zero-Day RCE Vulnerability In Windows 7 Under Active Exploi Mr.Kurd 0 1,668 03-26-2020, 09:03 AM
Last Post: Mr.Kurd
Exclamation News Hackers Exploiting 2 Unpatched Windows 0-Day Vulnerabilities in Wide – Microsoft Warn Mr.Kurd 0 1,972 03-24-2020, 07:56 AM
Last Post: Mr.Kurd
Shocked News Unpatched Wormable Windows SMBv3 RCE Zero-day Flaw Leaked in Microsoft Security Updat Mr.Kurd 0 1,691 03-12-2020, 09:39 AM
Last Post: Mr.Kurd
Big Grin News T-Mobile Suffer Another Data Breach Affecting Personal And Financial Data Of Custome Mr.Kurd 0 1,677 03-06-2020, 06:20 PM
Last Post: Mr.Kurd
Wink News Hackers Hijack Windows 10 RDP ActiveX Control To Download TrickBot Malware Mr.Kurd 0 1,577 03-01-2020, 03:32 PM
Last Post: Mr.Kurd



Users browsing this thread: 1 Guest(s)