Microsoft Zerologon Flaw Under Attack By Iranian Nation-State Actors

Microsoft Zerologon Flaw Under Attack By Iranian Nation-State Actors

Microsoft warns that the MERCURY APT has been actively exploiting CVE-2020-1472 in campaigns for the past two weeks.
06 October 2020


>>More