December 14, 2022

SPNEGO Extended Negotiation Security Mechanism has a serious remote code execution flaw.

Microsoft addressed an information disclosure vulnerability in SPNEGO NEGOEX in September 2022. (CVE-2022-37958). After IBM […]