News

Microsoft has observed two named Chinese nation-state actors, Linen Typhoon and Violet Typhoon, exploiting vulnerabilities ...
Kaspersky’s Global Research and Analysis Team (GReAT) reveals that the recently exploited ToolShell vulnerabilities in Microsoft SharePoint originate from an incomplete fix for CVE-2020-1147, first ...
While all patches against ‘ToolShell’ exploits are now available for on-premises SharePoint Servers, attackers will be ...
Microsoft has just disclosed a serious vulnerability in SharePoint (CVE-2025-53770) that allows unauthenticated attackers to remotely execute code ...
Thanks to recent research from Cisco Talos Intelligence Group, Microsoft has been made aware of eight potential vulnerabilities in its apps within macOS. But Microsoft says they're "low risk," ...
Hackers are launching attacks against an unpatched vulnerability in the Microsoft Video ActiveX Control that could allow an attacker to take full control over the system. When using Internet ...
Forbes Microsoft Warning As No-User-Interaction 2FA Bypass Attack Confirmed By Davey Winder Microsoft Windows Defender CVE-2024-49071 Vulnerability Confirmed. A Dec. 12 posting to Microsoft’s ...
Microsoft's released its monthly Patch Tuesday update for March 2025 to fix 57 bugs across Windows, Office, Azure, and other Microsoft systems. Seven of the patches address zero-day ...
Tracing vulnerabilities from code to runtime can also reveal hard-to-find issues such as a reachable vulnerability in an open-source package that is used on an internet-reachable cloud workload.
There’s another RCE vulnerability each in Microsoft Management Console (CVE-2024-38259) and Power Automate for desktop (CVE-2024-43479). Microsoft Office vulnerabilities.