CVE-2019-1040

CVE-2019-1040

A tampering vulnerability exists in Microsoft Windows when a man-in-the-middle attacker is able to successfully bypass the NTLM MIC (Message Integrity Check) protection, aka ‘Windows NTLM Tampering Vulnerability’.

Source: CVE-2019-1040

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다