Vulnerability in Windows Defender Application Control Let Hackers Bypass It’s Security Feature

From gbhackers.com

Windows Defender Application

Microsoft released a new security update for the vulnerability that affected Windows Defender Application Control (WDAC) that allows a local attacker to bypass the WDAC security feature.

Windows Defender Application Control restricts which applications users are allowed to run and the code that runs in the system core.

WDAC also block unsigned scripts and MSIs, and Windows PowerShell runs in Constrained Language Mode.

Read more…