Netwrix Auditor

Pierluigi Paganini July 07, 2023
CISA and FBI warn of Truebot infecting US and Canada based organizations

CISA and the FBI warned today of a new Truebot variant employed in attacks against organizations in the United States and Canada. A new variant of the Truebot malware was used in attacks against organizations in the United States and Canada. Threat actors compromised target networks by exploiting a critical remote code execution (RCE) vulnerability in […]

Pierluigi Paganini July 16, 2022
Critical flaw in Netwrix Auditor application allows arbitrary code execution

A vulnerability in the Netwrix Auditor software can be exploited to execute arbitrary code on affected devices. Bishop Fox discovered a vulnerability in the Netwrix Auditor software that can be exploited by attackers to execute arbitrary code on affected devices. Netwrix Auditor is a an auditing software that allows organizations to monitor their IT infrastructure, […]