Microsoft fixes nasty bug used to infect Windows machines with Emotet malware

A high severity Windows vulnerability which allowed malicious actors to install the Emotet malware on a target machine has been patched, Microsoft has confirmed.

The zero-day, tracked as CVE-2021-43890, is a flaw that enables the spoofing of the Windows AppX Installer. Even though it can be used by threat actors with low user privileges, it does require the victim’s interaction with the target endpoint to be effective.

For all the latest Technology News Click Here 

 For the latest news and updates, follow us on Google News

Read original article here

Denial of responsibility! TechNewsBoy.com is an automatic aggregator around the global media. All the content are available free on Internet. We have just arranged it in one platform for educational purpose only. In each content, the hyperlink to the primary source is specified. All trademarks belong to their rightful owners, all materials to their authors. If you are the owner of the content and do not want us to publish your materials on our website, please contact us by email – [email protected]. The content will be deleted within 24 hours.