Discord Server Red Security Twitter Donation to Red Security Red Security Youtube Channel Red Security Tumblr Profile
Login or Register to Hide ads and Accessing all features on the forum

News 

Zero-Day For Windows-10 Published on GitHub:

0 Replies, 1431 Views

[Image: hacker.jpg]

              Another Windows Xero-Day was published on GitHub by user "SandboxEscaper", and this isn't the first that he has published, there have been several more posted previously, and they all lay out a list of Zero-Days for Windows-10 users.

      The most recent post is in regards to CVE-2019-0841, a bypass for low privileged users to hijack files owned by NT AUTHORITY\SYSTEM by overwriting permissions on the targeted file. 


      While there have been multiple patches for previous vulnerabilities, Microsoft won't be able to pix this one, as the next patch is supposed to roll out on June 11th. 


      Original article can be found here.


              That was the news folks, have a good day, and stay safe out there.


        ---Mad-Architect 
01001001 00100000 01000001 01001101 00100000 01011010 01001111 01000100 01001001 01000001 01000011

Possibly Related Threads…
Thread Author Replies Views Last Post
Star News Update Windows 10 to patch critical vulnerability in Microsoft store games News 0 1,665 11-06-2020, 04:22 AM
Last Post: News
Star News Google Project Zero Discloses Nasty Windows 0-Day Security Exploit Already In The Wi News 0 1,723 11-01-2020, 06:12 AM
Last Post: News
Star News Homeland Security Issues Urgent Windows Security Warning Over Zerologon Exploit News 0 1,570 09-21-2020, 09:26 AM
Last Post: News
Exclamation News Windows SMB Protocol Bug Let Hackers Leak Kernel Memory & Execute a Code Remotely Mr.Kurd 0 1,687 06-12-2020, 08:24 AM
Last Post: Mr.Kurd
Question News Windows Running MS-SQL Servers Under Attack!! Hackers Installing 10 Secret Backdoors Mr.Kurd 0 1,526 04-02-2020, 08:38 AM
Last Post: Mr.Kurd
Rainbow News Microsoft Alerts Users Of Zero-Day RCE Vulnerability In Windows 7 Under Active Exploi Mr.Kurd 0 1,613 03-26-2020, 09:03 AM
Last Post: Mr.Kurd
Exclamation News Hackers Exploiting 2 Unpatched Windows 0-Day Vulnerabilities in Wide – Microsoft Warn Mr.Kurd 0 1,921 03-24-2020, 07:56 AM
Last Post: Mr.Kurd
Shocked News Unpatched Wormable Windows SMBv3 RCE Zero-day Flaw Leaked in Microsoft Security Updat Mr.Kurd 0 1,638 03-12-2020, 09:39 AM
Last Post: Mr.Kurd
Wink News Hackers Hijack Windows 10 RDP ActiveX Control To Download TrickBot Malware Mr.Kurd 0 1,531 03-01-2020, 03:32 PM
Last Post: Mr.Kurd
  News Urgent !! Windows User Urged to Patch A Critical Crypto Vulnerability on Windows 10 Mr.Kurd 1 1,674 01-15-2020, 11:38 AM
Last Post: poolclosed



Users browsing this thread: 1 Guest(s)