URL details: research.ifcr.dk/certifried-active-directory-domain-privilege-escalation-cve-2022-26923-9e098fe298f4?source=collection_home---5------0-----------------------

URL title: Certifried: Active Directory Domain Privilege Escalation (CVE-2022–26923) | by Oliver Lyak | May, 2022 | IFCR
URL description: In this blog post, we’ll dive into a recently patched Active Directory Domain Privilege Escalation vulnerability that I reported through ZDI to Microsoft. In essence, the vulnerability allowed a…
URL last crawled: 2022-07-07
URL speed: 1.930 MB/s, downloaded in 0.100 seconds

open external url

We found no external links pointing to this url.