{ads}

Microsoft Patches Zero-Day Flaw Exploited by North Korea’s Lazarus Group



August 19, 2024 at 12:35PM

A newly patched security flaw in Microsoft Windows was exploited as a zero-day by Lazarus Group, a prolific state-sponsored actor affiliated with North Korea. The security vulnerability, tracked as CVE-2024-38193 (CVSS score: 7.8), has been described as a privilege escalation bug in the Windows Ancillary Function Driver (AFD.sys) for WinSock. "An attacker who successfully exploited this

from The Hacker News https://ift.tt/9eYhmtx

0 Response to "Microsoft Patches Zero-Day Flaw Exploited by North Korea’s Lazarus Group"

Post a Comment

Article Top Ads

Central Ads Article 1

Middle Ads Article 2

Article Bottom Ads