Results for 'adobe'

Exploits and vulnerabilities | News

August Patch Tuesday stops actively exploited attack chain and more

August 10, 2023 - August’s Patch Tuesday is a lot quieter than it was last month, when Microsoft patched a whopping 130 vulnerabilities. That number...

CONTINUE READING
Exploits and vulnerabilities | News

Update now! Microsoft patches a whopping 130 vulnerabilities

July 12, 2023 - It’s that time of the month again. For the July 2023 Patch Tuesday, Microsoft has issued security updates for 130 vulnerabilities....

CONTINUE READING
Exploits and vulnerabilities | News

Update now! April’s Patch Tuesday includes a fix for one zero-day

April 12, 2023 - It’s Patch Tuesday again. Microsoft and other vendors have released their monthly updates. Among a total of 97 patched vulnerabilities there...

CONTINUE READING
Exploits and vulnerabilities | News

Update now! Microsoft fixes two zero-day bugs

March 15, 2023 - Microsoft, and other vendors, have released their monthly updates. In total Microsoft has fixed a total of 101 vulnerabilities for several...

CONTINUE READING
Exploits and vulnerabilities | News

Update now! February’s Patch Tuesday tackles three zero-days

February 15, 2023 - The Patch Tuesday roundup from Microsoft for February 2023 includes three zero-days. Not exactly what we had in mind for Valentine’s Day....

CONTINUE READING
Exploits and vulnerabilities | News

Update now! Two zero-days fixed in 2022’s last patch Tuesday

December 14, 2022 - In numbers, the patch Tuesday of December 2022 is a relatively light one for Windows users. Microsoft patched 48 vulnerabilities with...

CONTINUE READING
News | Ransomware

Ransomware access provider DEV-0569 innovates phishing tactics

November 18, 2022 - The evolving work of a threat actor and access provider that Microsoft has tracked as “DEV-0569” was recently spotted in broader ransomware delivery, according...

CONTINUE READING
Exploits and vulnerabilities | News

Update now! October patch Tuesday fixes actively used zero-day…but not the one you expected

October 12, 2022 - Microsoft fixed 84 vulnerabilities in its October 2022 Patch Tuesday updates. Thirteen of them received the classification ‘Critical’. Among them are...

CONTINUE READING
News

Update now! Microsoft patches two zero-days

September 14, 2022 - The Microsoft September 2022 Patch Tuesday includes fixes for two publicly disclosed zero-day vulnerabilities, one of which is known to be actively...

CONTINUE READING