Microsoft’s September 2022 Patch Tuesday Addresses 62 CVEs (CVE-2022-37969)
September 13, 2022Microsoft addresses 62 CVEs in its September 2022 Patch Tuesday release, including five critical flaws.
Microsoft’s August 2022 Patch Tuesday Addresses 118 CVEs (CVE-2022-34713)
August 9, 2022Microsoft addresses 118 CVEs in its August 2022 Patch Tuesday release, including 17 critical flaws.
Microsoft’s July 2022 Patch Tuesday Addresses 84 CVEs (CVE-2022-22047)
July 12, 2022Microsoft addresses 84 CVEs in its July 2022 Patch Tuesday release, including four critical flaws and one zero day that has been exploited in the wild.
Microsoft’s June 2022 Patch Tuesday Addresses 55 CVEs (CVE-2022-30190)
June 14, 2022Microsoft addresses 55 CVEs in its June 2022 Patch Tuesday release, including three critical flaws.
CVE-2022-30190: Zero Click Zero Day in Microsoft Support Diagnostic Tool Exploited in the Wild
May 31, 2022Microsoft confirms remote code execution vulnerability in Microsoft Windows Support Diagnostic Tool that has been exploited in the wild since at least April.
Microsoft’s May 2022 Patch Tuesday Addresses 73 CVEs (CVE-2022-26925)
May 10, 2022Microsoft addresses 73 CVEs in its May 2022 Patch Tuesday release, including two zero-day vulnerabilities, one of which was exploited in the wild.
Microsoft’s April 2022 Patch Tuesday Addresses 117 CVEs (CVE-2022-24521)
April 12, 2022Microsoft’s April 2022 Patch Tuesday Addresses 117 CVEs (CVE-2022-24521) Microsoft addresses 117 CVEs in its April 2022 Patch Tuesday release, including two zero-day vulnerabilities, one of whi...
Microsoft’s March 2022 Patch Tuesday Addresses 71 CVEs (CVE-2022-23277, CVE-2022-24508)
March 8, 2022<p>Microsoft addresses 71 CVEs in its March 2022 Patch Tuesday release, including three vulnerabilities that were publicly disclosed as zero-days.</p>
Microsoft’s February 2022 Patch Tuesday Addresses 48 CVEs (CVE-2022-21989)
February 8, 2022Microsoft addresses 48 CVEs in its February 2022 Patch Tuesday release, including one zero-day vulnerability that was publicly disclosed, but not exploited in the wild.
Microsoft’s January 2022 Patch Tuesday Addresses 97 CVEs (CVE-2022-21907)
January 11, 2022Microsoft addresses 97 CVEs in its January 2022 Patch Tuesday release, including four zero-day vulnerabilities that were publicly disclosed but not exploited in the wild. 9Critical 88Important...
Microsoft’s December 2021 Patch Tuesday Addresses 67 CVEs (CVE-2021-43890)
December 14, 2021Microsoft addresses 67 CVEs in its December 2021 Patch Tuesday release, including a zero-day vulnerability that has been exploited in the wild.
CVE-2021-38647 (OMIGOD): Critical Flaw Leaves Azure Linux VMs Vulnerable to Remote Code Execution
September 17, 2021Agents installed by default on Azure Linux virtual machines are vulnerable to a remote code execution flaw that can be exploited with a single request. Background On September 14, researchers at Wiz...