Microsoft Patch Tuesday, August 2022 Edition

Microsoft today released updates to fix a record 141 security vulnerabilities in its Windows operating systems and related software. Once again, Microsoft is patching a zero-day vulnerability in the Microsoft Support Diagnostics Tool (MSDT), a service built into Windows. Redmond also addressed multiple flaws in Exchange Server — including one that was disclosed publicly prior to today — and it is urging organizations that use Exchange for email to update as soon as possible and to enable additional protections. Continue reading Microsoft Patch Tuesday, August 2022 Edition

Microsoft Patch Tuesday, June 2022 Edition

Microsoft on Tuesday released software updates to fix 60 security vulnerabilities in its Windows operating systems and other software, including a zero-day flaw in all supported Microsoft Office versions on all flavors of Windows that’s seen active exploitation for at least two months now. On a lighter note, Microsoft is officially retiring its Internet Explorer (IE) web browser, which turns 27 years old this year. Continue reading Microsoft Patch Tuesday, June 2022 Edition

This Week in Security: For The Horde, Feature Not a Bug, and Confluence

If you roll way back through the history of open source webmail projects, you’ll find Horde, a groupware web application. First released in 1998 on Freshmeat, it gained some notoriety …read more Continue reading This Week in Security: For The Horde, Feature Not a Bug, and Confluence

Unofficial Micropatch for Follina Released as Chinese Hackers Exploit the 0-day

By Waqas
The Follina vulnerability was originally discovered after a malicious Microsoft Word document was uploaded on VirusTotal from a…
This is a post from HackRead.com Read the original post: Unofficial Micropatch for Follina Released as Chine… Continue reading Unofficial Micropatch for Follina Released as Chinese Hackers Exploit the 0-day