March 4, 2024, 1:02 p.m. | Joseph Alan

System Weakness - Medium systemweakness.com

Task 1 Introduction

The CVE-2024–21413 vulnerability circumvents Outlook’s security protocols when processing a particular form of hyperlink referred to as a Moniker Link. Exploiting this flaw, an attacker can send an email containing a harmful Moniker Link to a target, prompting Outlook to transmit the user’s NTLM credentials to the attacker upon clicking the hyperlink.

Task 2 Moniker Link (CVE-2024–21413)

  1. Outlook can render emails as HTML
  2. Outlook can parse hyperlinks such as HTTP and HTTPS
  3. Outlook can open URLs that …

cve cybersecurity tryhackme tryhackme-walkthrough windows

PMO Cybersécurité H/F

@ Hifield | Sèvres, France

Third Party Risk Management - Consultant

@ KPMG India | Bengaluru, Karnataka, India

Consultant Cyber Sécurité H/F - Strasbourg

@ Hifield | Strasbourg, France

Information Security Compliance Analyst

@ KPMG Australia | Melbourne, Australia

GDS Consulting - Cyber Security | Data Protection Senior Consultant

@ EY | Taguig, PH, 1634

Senior QA Engineer - Cloud Security

@ Tenable | Israel