Home / news

 

Netwrix Auditor Bug Could Lead to Active Directory Domain Compromise

from DarkReading 15 July indexed on 16 July 2022 4:01

IT asset tracker and auditor software has a critical issue with insecure object deserialization that could allow threat actors to execute code, researchers say.

Read more.

 

TOP