April 11, 2023, 7:23 p.m. | Sergiu Gatlan

BleepingComputer www.bleepingcomputer.com

Microsoft has patched a zero-day vulnerability in the Windows Common Log File System (CLFS), actively exploited by cybercriminals to escalate privileges and deploy Nokoyawa ransomware payloads. [...]

actively exploited attacks clfs cybercriminals exploited file file system log microsoft nokoyawa nokoyawa ransomware privileges ransomware ransomware attacks security system vulnerability vulnerability exploited windows windows common log file system zero-day zero-day vulnerability

Security Analyst

@ Northwestern Memorial Healthcare | Chicago, IL, United States

GRC Analyst

@ Richemont | Shelton, CT, US

Security Specialist

@ Peraton | Government Site, MD, United States

Information Assurance Security Specialist (IASS)

@ OBXtek Inc. | United States

Cyber Security Technology Analyst

@ Airbus | Bengaluru (Airbus)

Vice President, Cyber Operations Engineer

@ BlackRock | LO9-London - Drapers Gardens