SonicALERT
Search

Sonicwall Signatures

 

Go to All Categories list.


  Windows Defender Smartscreen Bypass Malicious Shortcut Access 2

Category: OS-ATTACKS      

This signature indicates attempt to access a malicious URL that can lead to exploit internet shortcut files security feature bypass vulnerability.


Relevant Information