Back to news

January 1, 2024 | International, Large Corporations, Defence and Security

Microsoft disables feature after abuse by threat actors | IT World Canada News

Application developers relying on Windows' App Installer feature for distributing software over the web will have to find another vehicle, after Microsoft disabled a key protocol because it is being abused by threat actors. Microsoft said Thursday it has disabled the ms-appinstaller protocol handler by default because at least four groups have been using it

https://www.itworldcanada.com/article/microsoft-disables-feature-after-abuse-by-threat-actors/555664

On the same subject

All news