Woburn, MA – May 10, 2022 — Kaspersky researchers have revealed that the number of attacks exploiting numerous vulnerabilities in Windows Print Spooler have risen noticeably over the past four months.
Microsoft today released patches for 84 vulnerabilities across its product categories, including one bug now actively exploited and four that the company rated as critical severity. The July security ...
The Cybersecurity and Infrastructure Security Agency (CISA) has added three new security flaws to its list of actively exploited bugs, including a local privilege escalation bug in the Windows Print ...
Microsoft’s new batch of security patches fixes 47 vulnerabilities across its products, including in Internet Explorer, Edge, Office, Windows and the .NET Framework. The patches, released Tuesday, are ...
For this month's Patch Tuesday, Microsoft dealt with 84 flaws and a zero-day vulnerability affecting Microsoft Exchange that hasn't yet been fully resolved. This month’s Patch Tuesday update from ...
The FBI and Cybersecurity and Infrastructure Security Agency issued a joint advisory March 15 that Russian state-sponsored cyber actors gained network access through exploitation of default ...
The Russia-backed advanced persistent threat (APT) operation tracked as Forest Blizzard by Microsoft – but more commonly known as Fancy Bear or APT28 – is exploiting a two-year-old vulnerability in ...
Let’s face it: Having “2022 election” in the headline above is probably the only reason anyone might read this story today. Still, while most of us here in the United States are anxiously awaiting the ...
Microsoft Corp. has released patches for six flaws in Windows and Internet Explorer, some of which could allow an attacker to gain control of a computer system. The patches, which include a fix for a ...
Some results have been hidden because they may be inaccessible to you
Show inaccessible results