April 12, 2023, 5:10 a.m. | Pierluigi Paganini

Security Affairs securityaffairs.co

Microsoft has addressed a zero-day in the Windows Common Log File System (CLFS) actively exploited in ransomware attacks. Microsoft has addressed a zero-day vulnerability, tracked as CVE-2023-28252, in the Windows Common Log File System (CLFS), which is actively exploited in ransomware attacks. Microsoft fixed the issue with the release of Patch Tuesday security updates for […]


The post Cybercrime group exploits Windows zero-day in ransomware attacks appeared first on Security Affairs.

actively exploited attacks breaking news clfs cve cve-2023-28252 cyber crime cybercrime exploited exploits file file system hacking information security news issue it information security log malware microsoft nokoyawa ransomware patch patch tuesday pierluigi paganini ransomware ransomware attacks release security security updates system tuesday updates vulnerability windows windows common log file system zero-day zero-day vulnerability

Sr Security Engineer - Colombia

@ Nubank | Colombia, Bogota

Security Engineer, Investigations - i3

@ Meta | Menlo Park, CA | Washington, DC | Remote, US

Cyber Security Engineer

@ ASSYSTEM | Bridgwater, United Kingdom

Security Analyst

@ Northwestern Memorial Healthcare | Chicago, IL, United States

GRC Analyst

@ Richemont | Shelton, CT, US

Security Specialist

@ Peraton | Government Site, MD, United States