Articles tagged "Microsoft"

Found 8 articles

HashJack Attack Uses URL ‘#’ to Control AI Browser Behavior

Hackread – Cybersecurity News, Data Breaches, Tech, AI, Crypto and More

Cato Networks has identified a new vulnerability known as HashJack, which exploits the '#' symbol in URLs to execute malicious commands in AI browsers. While Microsoft and Perplexity have addressed this flaw, Google's Gemini remains vulnerable, highlighting a significant risk for users of that platform.

Impact: Google's Gemini AI browser
Remediation: Microsoft and Perplexity have released fixes; specific details for Google's Gemini remediation are not provided.
Read Original
Microsoft Teams Flaw in Guest Chat Exposes Users to Malware Attacks

Hackread – Cybersecurity News, Data Breaches, Tech, AI, Crypto and More

New research highlights a significant security vulnerability in Microsoft Teams B2B Guest Access, allowing attackers to circumvent Defender for Office 365 protections with just a single invitation. This flaw poses a serious risk of malware attacks on users, emphasizing the need for immediate attention to security protocols within the platform.

Impact: Microsoft Teams B2B Guest Access, Defender for Office 365
Remediation: Users should review and tighten guest access permissions in Microsoft Teams, implement additional security measures, and monitor for suspicious activities. Regular updates and patches for Defender for Office 365 should also be applied as they become available.
Read Original

Microsoft has alerted users that FIDO2 security keys may require a PIN for sign-in following recent Windows updates since September 2025. This change could affect user experience and security practices, particularly for those relying on these security keys for authentication.

Impact: FIDO2 security keys, Windows operating system (updates since September 2025)
Remediation: Users should check for the latest Windows updates and follow any guidance provided by Microsoft regarding the use of FIDO2 security keys.
Read Original

Microsoft is set to enhance the security of its Entra ID authentication system to protect against external script injection attacks starting in mid-to-late October 2026. This improvement aims to mitigate potential vulnerabilities that could be exploited by attackers to compromise user sign-ins.

Impact: Entra ID authentication system
Remediation: Implementation of enhanced security measures against script injection attacks as part of the Entra ID system update.
Read Original

ToddyCat, a threat actor, has developed a new tool called TCSectorCopy to steal Outlook emails and Microsoft 365 access tokens by exploiting the OAuth 2.0 authorization protocol through users' browsers. This poses a significant threat to corporate email security, as it allows unauthorized access to sensitive information outside the compromised infrastructure.

Impact: Outlook, Microsoft 365
Remediation: Implement strong authentication measures, educate users about phishing attacks, and monitor for unauthorized access to corporate email accounts.
Read Original

Microsoft has raised concerns about the security risks associated with its new Agentic AI feature, highlighting the potential for AI agents to engage in malicious activities like data exfiltration and malware installation if not properly secured. This underscores the critical need for robust security controls to mitigate these risks.

Impact: N/A
Remediation: Implement proper security controls to prevent malicious actions by AI agents.
Read Original

This week, significant cybersecurity threats emerged as hackers exploited new 0-day vulnerabilities in Fortinet and Chrome, infiltrating supply chains and SaaS tools. The rapid response from major companies like Microsoft, Salesforce, and Google highlights the severity of these attacks and the ongoing challenges in securing trusted applications and software updates.

Impact: Fortinet, Chrome, Microsoft, Salesforce, Google
Remediation: Stopping DDoS attacks, blocking bad links, fixing live flaws
Read Original

The ShadowPad malware is exploiting a recently patched vulnerability in Microsoft Windows Server Update Services (WSUS), identified as CVE-2025-59287, allowing attackers to gain full system access. This exploitation highlights the critical need for organizations to promptly apply security updates to vulnerable systems to prevent unauthorized access.

Impact: Microsoft Windows Server Update Services (WSUS) on Windows Servers.
Remediation: Organizations should apply the latest security patches provided by Microsoft for CVE-2025-59287 to mitigate the vulnerability. Additionally, it is recommended to review and secure WSUS configurations and monitor for any unauthorized access attempts.
Read Original