Threat and Vulnerability Intelligence Database

RSS Feed

Example Searches:

Description: Microsoft has announced that it will discontinue the password storage and autofill feature in the Authenticator app starting in July and will complete the deprecation in August 2025. [...]
Source: BleepingComputer
May 3rd, 2025 (about 1 month ago)
Description: A 36-year-old Yemeni national, who is believed to be the developer and primary operator of 'Black Kingdom' ransomware, has been indicted by the United States for conducting 1,500 attacks on Microsoft Exchange servers. [...]
Source: BleepingComputer
May 2nd, 2025 (about 1 month ago)
Description: Microsoft announced sweeping updates to accelerate the shift away from passwords, introducing passwordless defaults for new accounts and a revamped sign-in experience that prioritizes usability and security. The announcement marks a new chapter in Microsoft's decade-long effort to replace passwords with more secure and intuitive authentication methods. The company has formally taken the Passkey Pledge, … The post Microsoft Drops Passwords in Favor of Passkeys on New Accounts appeared first on CyberInsider.
Source: CyberInsider
May 2nd, 2025 (about 1 month ago)
Description: Microsoft has announced the phased retirement of password autofill functionality in its Authenticator app, beginning in June 2025 and culminating in full deprecation by August 2025. The company is shifting focus to streamline autofill support through Microsoft Edge, citing a broader strategy to unify password and credential management across devices under a single platform. The … The post Microsoft to Retire Password Autofill in Authenticator by August 2025 appeared first on CyberInsider.
Source: CyberInsider
May 2nd, 2025 (about 1 month ago)
Description: ​Microsoft has resolved an issue with a machine learning model that mistakenly flagged emails from Gmail accounts as spam in Exchange Online. [...]
Source: BleepingComputer
May 2nd, 2025 (about 1 month ago)
Description: Microsoft has announced that all new Microsoft accounts will be "passwordless by default" to secure them against password attacks such as phishing, brute force, and credential stuffing. [...]
Source: BleepingComputer
May 2nd, 2025 (about 1 month ago)
Description: A year after Microsoft announced passkeys support for consumer accounts, the tech giant has announced a big change that pushes individuals signing up for new accounts to use the phishing-resistant authentication method by default. "Brand new Microsoft accounts will now be 'passwordless by default,'" Microsoft's Joy Chik and Vasu Jakkal said. "New users will have several passwordless options for
Source: TheHackerNews
May 2nd, 2025 (about 1 month ago)
Description: Microsoft has set May 5 as the deadline for bulk email compliance. In this Tech Tip, we show how organizations can still make the deadline.
Source: Dark Reading
May 1st, 2025 (about 1 month ago)
Description: Microsoft Windows - XRM-MS File NTLM Information Disclosure Spoofing
Source: ExploitDB
May 1st, 2025 (about 1 month ago)
Description: Posted by hyp3rlinx on May 01[+] Credits: John Page (aka hyp3rlinx) [+] Website: hyp3rlinx.altervista.org [+] Source: https://hyp3rlinx.altervista.org/advisories/Microsoft_Windows_xrm-ms_File_NTLM-Hash_Disclosure.txt [+] x.com/hyp3rlinx [+] ISR: ApparitionSec [Vendor] www.microsoft.com [Product] .xrm-ms File Type [Vulnerability Type] NTLM Hash Disclosure (Spoofing) [Video URL PoC] https://www.youtube.com/watch?v=d5U_krLQbNY [CVE Reference] N/A [Security Issue] The...
Source: Full Disclosure Mailinglist
May 1st, 2025 (about 1 month ago)