Zephyrnet Logo

Tag: SMBv3

Week in review: SMBGhost exploit, OneDrive security, PCI compliance misconceptions

Here’s an overview of some of last week’s most interesting news, articles and podcasts: Organizations are creating the perfect storm by not implementing security...

Top News

PoC RCE exploit for SMBGhost Windows flaw released

A security researcher has published a PoC RCE exploit for SMBGhost (CVE-2020-0796), a wormable flaw that affects SMBv3 on Windows 10 and some...

Hackers Exploiting 2 Unpatched Windows 0-Day Vulnerabilities in Wide – Microsoft Warns

Microsoft issued a security warning for two unpatched critical windows 0-day vulnerabilities and the attackers currently exploiting in wide by executing arbitrary...

Drobo Exploit, Docker Escape, SMBv3.11 – PSW #644

SANS Penetration Testing | Microsoft SMBv3.11 Vulnerability and Patch CVE-20200796 Explained, Drobo 5N2 4.1.1 – Remote Command Injection, $100K Paid Out for...

COVID-19, SMBv3.11, & Drobo Exploit – Wrap Up – SWN #20

Pornhub has Italians singing from balconies, The Senate renews surviellance rules, Drobo hacks, Google Cloud bug bounties, all the show wrapups, and...

Automatically Discover, Prioritize and Remediate Microsoft SMBv3 RCE Vulnerability (CVE-2020-0796) using Qualys VMDR

This month’s Patch Tuesday, Microsoft disclosed a a critical “wormable” remote code execution (RCE) vulnerability in Microsoft Server Message Block 3.1.1 (SMBv3)...

Microsoft patches wormable Windows 10 ‘SMBGhost’ flaw

by John E Dunn What’s the difference between a scheduled security update and one that’s out-of-band? In the case of...

Week in review: Trojanized hacking tools, coronavirus scams, (IN)SECURE Magazine special issue

Here’s an overview of some of last week’s most interesting news, articles and podcasts: The haphazard response to COVID-19 demonstrates the value of enterprise...

Microsoft Released Patches for Wormable Windows SMBv3 RCE Flaw – More than 48000 Hosts are Vulnerable

Microsoft patched a critical Remote Code Execution Vulnerability with Windows SMBv3 Client/Server that allows an attacker to execute code remotely. The flaw can...

Microsoft fixes CVE-2020-0796, the SMBv3 wormable bug recently leaked

Microsoft released security updates to fix a recently disclosed CVE-2020-0796 vulnerability in SMBv3 protocol that could be abused by wormable malware. Microsoft has released...

Microsoft patches SMBv3 wormable bug that leaked earlier this week

Microsoft has released today a patch for a vulnerability in the SMBv3 protocol that accidentally leaked online earlier this week during the...

Latest Intelligence

spot_img
spot_img

Chat with us

Hi there! How can I help you?