Security News > 2022 > May > Microsoft Teams, Windows 11 hacked on first day of Pwn2Own

Microsoft Teams, Windows 11 hacked on first day of Pwn2Own
2022-05-19 11:39

During the first day of Pwn2Own Vancouver 2022, contestants won $800,000 after successfully exploiting 16 zero-day bugs to hack multiple products, including Microsoft's Windows 11 operating system and the Teams communication platform.

The first to fall was Microsoft Teams in the enterprise communications category after Hector Peralta exploited an improper configuration flaw.

Microsoft Teams was hacked a third time by Masato Kinugawa, who exploited a 3-bug chain of injection, misconfiguration, and sandbox escape.

Each of them earned $150,000 for successfully demonstrating their Microsoft Teams zero-days.

Other highlights from the first day of Pwn2Own include Marcin Wiązowski, Team Orca of Sea Security, and Keith Yeo demonstrating more zero-days in Windows 11 and Ubuntu Desktop,.

On the second day, Pwn2Own competitors will attempt to exploit zero-days in the Tesla Model 3 Infotainment System and Diagnostic Ethernet, Windows 11, and Ubuntu Desktop.


News URL

https://www.bleepingcomputer.com/news/security/microsoft-teams-windows-11-hacked-on-first-day-of-pwn2own/

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Microsoft 663 794 4391 4085 3666 12936