Security researcher says newly discovered bug makes .LNK vulnerability look “almost pointless”

In the process of researching the widely publicized .LNK (shortcut) exploit that Microsoft patched with an out-of-band update earlier this month, a security researcher with Megasploit discovered another vulnerability that can expose over 40 different Windows applications to attack when they load files from a network share. For now, he’s keeping quiet about the particulars, including exactly which applications are vulnerable, but he does reveal that both commercial and open source applications are involved. Stayed tuned for more information next week, and in the meantime, read more about it here:

http://www.zdnet.com/blog/security/hd-moore-critical-bug-in-40-different-windows-apps/7188?tag=nl.e589

About The Author

Leave a Comment

Your email address will not be published. Required fields are marked *

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Scroll to Top