Security
Headlines
HeadlinesLatestCVEs

Headline

Guidance for CVE-2022-23278 spoofing in Microsoft Defender for Endpoint

Microsoft released a security update to address CVE-2022-23278 in Microsoft Defender for Endpoint. This important class spoofing vulnerability impacts all platforms. We wish to thank Falcon Force for the collaboration on addressing this issue through coordinated vulnerability disclosure. Cybercriminals are looking for any opening to tamper with security protections in order to blind, confuse, or often shut off customer defenses.

msrc-blog
#vulnerability#microsoft

msrc-blog: Latest News

Announcing BlueHat 2024: Call for Papers now open