Guidance for CVE-2022-23278 spoofing in Microsoft Defender for Endpoint

Microsoft Security Header
Microsoft released a security update to address CVE-2022-23278 in Microsoft Defender for Endpoint. This important class spoofing vulnerability impacts all platforms. We wish to thank Falcon Force for the collaboration on addressing this issue through coordinated vulnerability disclosure. Cybercriminals are looking for any opening to tamper with security protections in order to blind, confuse, or …

Guidance for CVE-2022-23278 spoofing in Microsoft Defender for Endpoint Read More »

Source – Microsoft Security Response Center

All content and images belong to their respected owners, this article is curated for informational purposes only.

Total
0
Shares
Previous Post
Microsoft Security Header

Cyber threat activity in Ukraine: analysis and resources

Next Post
Microsoft Security Header

Exploring a New Class of Kernel Exploit Primitive

Related Posts