Cybersecurity researchers published an exploit for Windows that allows escalating privileges

Bleeping Computer reported that cybersecurity researcher has published an exploit for a new zero-day vulnerability that can be used to escalate local privileges in all supported versions of Windows, including Windows 10, Windows 11 and Windows Server 2022. The journalists write that they have already tried the exploit in action and were able to open… Continue reading Cybersecurity researchers published an exploit for Windows that allows escalating privileges

VirusTotal said that almost 95% of ransomware target Windows

VirusTotal specialists presented a large report on the recent ransomware activity and said that almost 95% of ransomware targets Windows. To do this, experts analyzed 80 million samples of ransomware. It turned out that in 2020 and the first half of 2021, a total of 130 different ransomware families were detected, and Israel, South Korea,… Continue reading VirusTotal said that almost 95% of ransomware target Windows

New Issues Found with Windows Print Spooler

Last month, cybersecurity experts inadvertently unveiled a PoC exploit for a dangerous problem related to the Windows Print Spooler service, which is a universal interface between OS, applications and local or network printers, allowing application developers to submit print jobs. As a result, an emergency patch was released for the vulnerability, which was criticized by… Continue reading New Issues Found with Windows Print Spooler

Exploit for dangerous PrintNightmare problem in Windows has been published online

A PoC exploit for the dangerous PrintNightmare vulnerability in Windows Print Spooler (spoolsv.exe) has been published online. This bug has ID CVE-2021-1675 and was patched by Microsoft just a couple of weeks ago, as part of June’s Patch Tuesday. Windows Print Spooler Service is a universal interface between OS, applications, and local or network printers,… Continue reading Exploit for dangerous PrintNightmare problem in Windows has been published online

Hackers Bypass Firewalls Using Windows Feature

Hackers now bypass firewalls using a legitimate component of the Windows operating system called Background Intelligent Transfer Service (BITS), installing malware into it. In 2020, hospitals, medical centres and nursing homes suffered from an ever-changing phishing campaign that spread the KEGTAP backdoor, which opened the way for Ryuk ransomware attacks. FireEye Mandiant recently discovered a… Continue reading Hackers Bypass Firewalls Using Windows Feature

Google experts exposed sophisticated hacking campaign against Windows and Android users

Google published a large report detailing how they exposed a sophisticated hacking campaign that was discovered back in early 2020. The campaign targeted Android and Windows users, and attackers exploited for attacks four zero-day vulnerabilities. The researchers say the attacks they discovered were carried out from two exploit servers (one for Android, the other for… Continue reading Google experts exposed sophisticated hacking campaign against Windows and Android users

Microsoft has released an update to remove Adobe Flash from Windows

As you know, very soon, on December 31, 2020, support for Adobe Flash Player will be completely discontinued, after which it will no longer be supported by all modern browsers. Now Microsoft has released an update to remove Adobe Flash from Windows. Let me remind you that work on a complete rejection of Flash Player… Continue reading Microsoft has released an update to remove Adobe Flash from Windows

Microsoft developers will stop supporting classic Edge and IE 11

Microsoft said it would stop supporting classic Edge and IE 11. The company has published a schedule for the end of support for Internet Explorer 11 and Edge (a version based on its own engine). The whole process will be carried out in stages: from November 30, 2020, support for IE 11 will be discontinued… Continue reading Microsoft developers will stop supporting classic Edge and IE 11

On June “Patch Tuesday” Microsoft fixed 129 vulnerabilities in its products

“Patch Tuesday” this month became the largest in the history of Microsoft: were fixed at once 129 vulnerabilities. March 2020 with 115 corrections is in second place, and 113 corrections in April 2020 arein a third place. 100 absolutely “ridiculous” Microsoft patches were presented in February “Patch Tuesday”, but among them was the sensational 0-day… Continue reading On June “Patch Tuesday” Microsoft fixed 129 vulnerabilities in its products

ZDI experts described five 0-day vulnerabilities in Windows

Researchers from the Trend Micro Zero Day Initiative (ZDI) team published information on five uncorrected 0-day vulnerabilities in Windows, four of which have high risk rate. Three zero-day vulnerabilities, which received identifiers CVE-2020-0916, CVE-2020-0986 and CVE-2020-0915, scored 7 points out of 10 possible on the CVSS vulnerability rating scale. “Essentially, these three problems can allow… Continue reading ZDI experts described five 0-day vulnerabilities in Windows