Windows

CISA orders federal agencies to fix actively exploited CVE-2022-21882 Windows flaw

US CISA ordered federal agencies to patch their systems against actively exploited CVE-2022-21882  Windows flaw. The Cybersecurity and Infrastructure Security…

2 years ago

ESET releases fixes for local privilege escalation bug in Windows Applications

Antivirus firm ESET addressed a local privilege escalation vulnerability, tracked CVE-2021-37852, impacting its Windows clients. Antivirus firm ESET released security…

2 years ago

Patch these 2 Active Directory flaws to prevent the takeover of Windows domains

Microsoft warns of a couple of Active Directory flaws fixed with the November 2021 Patch Tuesday updates that could allow takeover of…

2 years ago

Malware are already attempting to exploit new Windows Installer zero-day

Vxers are already attempting to use the proof-of-concept exploit code targeting a new Microsoft Windows Installer zero-day publicly disclosed on…

2 years ago

Chinese APT IronHusky use Win zero-day in recent wave of attacks

A Chinese-speaking hacking group exploited a Windows zero-day vulnerability in a wave of attacks on defense and IT businesses. A…

3 years ago

Microsoft warns of attacks exploiting recently patched Windows MSHTML CVE-2021-40444 bug

Microsoft revealed that multiple threat actors are exploiting the recently patched Windows MSHTML remote code execution security flaw (CVE-2021-40444). Microsoft…

3 years ago

Microsoft warns of a zero-day in Internet Explorer that is actively exploited

Microsoft warns of a zero-day vulnerability in Internet Explorer that is actively exploited by threat actors using weaponized Office docs.…

3 years ago

Israeli surveillance firm Candiru used Windows zero-days to deploy spyware

Experts said that Israeli surveillance firm Candiru, tracked as Sourgum, exploited zero-days to deliver a new Windows spyware. Microsoft and…

3 years ago

Google discloses technical details of Windows CVE-2021-24093 RCE flaw

Google Project Zero team disclosed the details of a recently patched remote code execution vulnerability (CVE-2021-24093) in Windows Operating system.…

3 years ago

WatchDog botnet targets Windows and Linux servers in cryptomining campaign

PaloAlto Network warns of the WatchDog botnet that uses exploits to take over Windows and Linux servers and mine cryptocurrency.…

3 years ago

This website uses cookies.