Article Details

New Netwrix Auditor Bug Could Let Attackers Compromise Active Directory Domain

Retrieved on: 2022-07-16 17:11:39

Tags for this article:

Click the tags to see associated articles and topics

New Netwrix Auditor Bug Could Let Attackers Compromise Active Directory Domain. View article details on HISWAI: https://thehackernews.com/2022/07/new-netwrix-auditor-bug-could-let.html

Excerpt

CyberSecurity. The root cause of the bug is an unsecured .NET remoting service that's accessible on TCP port 9004 on the Netwrix server, ...

Article found on: thehackernews.com

View Original Article

This article is found inside other Hiswai user's workspaces. To start your own collection, sign up for free.

Sign Up