Lucene search

K
msrcMicrosoft Security Response CenterMSRC:1A517A23E02453BFEC525F4DDCAC566F
HistoryMar 08, 2022 - 8:00 a.m.

Guidance for CVE-2022-23278 spoofing in Microsoft Defender for Endpoint

2022-03-0808:00:00
Microsoft Security Response Center
link
21

0.001 Low

EPSS

Percentile

38.1%

Microsoft released a security update to address CVE-2022-23278 in Microsoft Defender for Endpoint. This important class spoofing vulnerability impacts all platforms. We wish to thank Falcon Force for the collaboration on addressing this issue through coordinated vulnerability disclosure. Cybercriminals are looking for any opening to tamper with security protections in order to blind, confuse, or often shut off customer defenses.

0.001 Low

EPSS

Percentile

38.1%