News
Microsoft has revealed that a recently patched Windows zero-day flaw was used to spread malware and launch ransomware attacks ...
One CVE was used against “a small number of targets.” Windows 10 users needed to wait a little bit for their patches.
“In addition to discovering the vulnerability, Microsoft also found that the exploit has been deployed by PipeMagic malware.
One of the vulnerabilities fixed this month was a zero-day, which is a flaw that is exploited or publicly disclosed before an ...
Microsoft Threat Intelligence Center (MSTIC) and Microsoft Security Response Center (MSRC) have discovered post-compromise exploitation of a newly discovered zero-day vulnerability in the Windows ...
Microsoft says the RansomEXX ransomware gang has been exploiting a high-severity zero-day flaw in the Windows Common Log File System to gain SYSTEM privileges on victims' systems.
Today is Microsoft's April 2025 Patch Tuesday, which includes security updates for 134 flaws, including one actively exploited zero-day vulnerability. This Patch Tuesday also fixes eleven ...
Microsoft has patched a major zero-day vulnerability in Windows with its April Patch Tuesday update. The issue, identified as CVE-2025-29824, allows local attackers to escalate their privileges to ...
If you’ve been putting off updating your Windows laptop or desktop, now is the time to do so as Microsoft has released ... they contain a fix for a zero-day flaw (tracked as CVE-2025-29824 ...
Microsoft is correcting 124 vulnerabilities in its March Patch Tuesday, one of which is being actively exploited in the wild, ...
This CLFS component of Windows is no stranger to Patch Tuesday: According to Tenable’s Satnam Narang, since 2022 Microsoft has patched 32 CLFS vulnerabilities — averaging 10 per year — with six of ...
Some results have been hidden because they may be inaccessible to you
Show inaccessible results