Microsoft May 2018 Patch Tuesday

Pierluigi Paganini May 09, 2018
May 2018 Patch Tuesday: Microsoft fixes 2 zero-day flaws reportedly exploited by APT group

Microsoft has released the May 2018 Patch Tuesday that addresses more than 60 vulnerabilities, including two Windows zero-day flaws that can be exploited for remote code execution and privilege escalation. Microsoft May 2018 Patch Tuesday includes security patches for 67 vulnerabilities, including two zero-days that have already been exploited in the wild by threat actors. The […]