Category: Uncategorized

CVE-2023-23397

https://www.youtube.com/watch?v=pFEsvC_MDzM This video shows the NTLM vulnerability of the Microsoft Outlook Privilege Escalation in CVE-2023-23397. To see the meeting invite transmit NTLM hash to the ...