Windows CLFS and five exploits used by ransomware operators (Exploit #4 – CVE-2023-23376

Title: Windows CLFS and five exploits used by ransomware operators (Exploit #4 – CVE-2023-23376)

Published:  Thu, 21 Dec 2023 10:00:59 +0000

Description: This is part five of our study about the Common Log File System (CLFS) and five vulnerabilities in this Windows OS component that have been used in ransomware attacks throughout the year.

Source: SECURELIST.COM

 


Date:

Categorie(s):