Microsoft Warns of Unpatched IE Browser Zero-Day That’s Under Active Attacks

Internet Explorer is dead, but not the mess it left behind.

Microsoft earlier today issued an emergency security advisory warning millions of Windows users of a new zero-day vulnerability in Internet Explorer (IE) browser that attackers are actively e… Continue reading Microsoft Warns of Unpatched IE Browser Zero-Day That’s Under Active Attacks

Microsoft Releases Patches for 64 Flaws — Two Under Active Attack

It’s time for another batch of “Patch Tuesday” updates from Microsoft.

Microsoft today released its March 2019 software updates to address a total of 64 CVE-listed security vulnerabilities in its Windows operating systems and other products, 17 of whi… Continue reading Microsoft Releases Patches for 64 Flaws — Two Under Active Attack

Microsoft Patch Tuesday — February 2019 Update Fixes 77 Flaws

Microsoft has issued its second Patch Tuesday for this year to address a total of 77 CVE-listed security vulnerabilities in its Windows operating systems and other products, 20 of which are rated critical, 54 important and 3 moderate in severity.

Febr… Continue reading Microsoft Patch Tuesday — February 2019 Update Fixes 77 Flaws

Microsoft October Patch Tuesday Fixes 12 Critical Vulnerabilities

Microsoft has just released its latest monthly Patch Tuesday updates for October 2018, fixing a total of 49 security vulnerabilities in its products.

This month’s security updates address security vulnerabilities in Microsoft Windows, Edge Browser, In… Continue reading Microsoft October Patch Tuesday Fixes 12 Critical Vulnerabilities

Microsoft June 2018 Patch Tuesday Pushes 11 Critical Security Updates

It’s time to gear up for the latest June 2018 Microsoft security patch updates.

Microsoft today released security patch updates for more than 50 vulnerabilities, affecting Windows, Internet Explorer, Edge, MS Office, MS Office Exchange Server, ChakraC… Continue reading Microsoft June 2018 Patch Tuesday Pushes 11 Critical Security Updates

Microsoft Patches Two Zero-Day Flaws Under Active Attack

It’s time to gear up for the latest May 2018 Patch Tuesday.

Microsoft has today released security patches for a total of 67 vulnerabilities, including two zero-days that have actively been exploited in the wild by cybercriminals, and two publicly disc… Continue reading Microsoft Patches Two Zero-Day Flaws Under Active Attack

Microsoft Issues Patches For Severe Flaws, Including Office Zero-Day & DNS Attack

As part of its “October Patch Tuesday,” Microsoft has today released a large batch of security updates to patch a total of 62 vulnerabilities in its products, including a severe MS office zero-day flaw that has been exploited in the wild.

Security upd… Continue reading Microsoft Issues Patches For Severe Flaws, Including Office Zero-Day & DNS Attack

Microsoft Issues Security Patches for 25 Critical Vulnerabilities

Here we go again…

As part of its August Patch Tuesday, Microsoft has today released a large batch of 48 security updates for all supported versions Windows systems and other products.

The latest security update addresses a range of vulnerabilities including 25 critical, 21 important and 2 moderate in severity.

These vulnerabilities impact various versions of Microsoft’s Windows operating

Continue reading Microsoft Issues Security Patches for 25 Critical Vulnerabilities

Microsoft Releases Patches for 3 Remaining NSA Windows Exploits

Did you know… last month’s widespread WannaCry ransomware attack forced Microsoft to release security updates against EternalBlue SMB exploit for unsupported versions of Windows, but the company left other three Windows zero-day exploits unpatched?

For those unaware, EternalBlue is a Windows SMB flaw that was leaked by the Shadow Brokers in April and then abused by the WannaCry ransomware to

Continue reading Microsoft Releases Patches for 3 Remaining NSA Windows Exploits

Microsoft Issues Patches for Another Four Zero-Day Vulnerabilities

As part of this month’s Patch Tuesday, Microsoft has released security patches for a total of 55 vulnerabilities across its products, including fixes for four zero-day vulnerabilities being exploited in the wild.

Just yesterday, Microsoft released an … Continue reading Microsoft Issues Patches for Another Four Zero-Day Vulnerabilities