Software · 2022-05-23

What happened in Pwn2Own? – Software

Seven hackers collected US $240,000 for successful Windows 11 zero-day exploits as part of PWN2OWN Vancouver 2022. All told, Windows 11 was successfully hacked six times in the hacking competition, along with one unsuccessful attempt.


Microsoft Teams, Windows 11 hacked on first day of Pwn2Own – bleepingcomputer.com

During the first day of Pwn2Own Vancouver 2022, contestants won $800,000 after successfully exploiting 16 zero-day bugs to hack multiple products, including Microsoft’s Windows 11 operating system and the Teams communication platform. The first to fall was Microsoft Teams in the enterprise communications category after Hector Peralta exploited an improper configuration flaw.

Link: Microsoft Teams, Windows 11 hacked on first day of Pwn2Own
via www.bleepingcomputer.com

Click here to opt-out of Google Analytics