Microsoft fixed 80 vulnerabilities in September's Patch Tuesday update across its Windows, Office, and Edge products.
Researchers recently discovered a Windows code-execution vulnerability that has the potential to rival EternalBlue, the name of a different Windows security flaw used to detonate WannaCry, the ...
Today is Microsoft's June 2024 Patch Tuesday, which includes security updates for 51 flaws, eighteen remote code execution flaws, and one publicly disclosed zero-day vulnerability. This Patch Tuesday ...
Microsoft September 2025 Patch Tuesday fixes 81 vulnerabilities including two zero-days in Windows SMB Server and SQL Server, ...
Microsoft has released its August 2025 Patch package, a cumulative set of updates addressing more than 100 vulnerabilities ...
A severe security flaw, CVE-2024-3078, has been discovered in the Windows Wi-Fi driver. This vulnerability allows remote code execution at the kernel level without needing user interaction or ...
Microsoft’s February Patch Tuesday update deals with 76 vulnerabilities that affect Windows, Exchange, Office, and Microsoft development tools — and three Windows vulnerabilities (CVE-2023-21823, ...
Sophos has fixed a critical vulnerability in its Sophos Firewall product that allows remote code execution (RCE). Tracked as CVE-2022-1040, the authentication bypass vulnerability exists in the User ...
It's the second Tuesday of the month, which means Microsoft MSFT has started rolling out the latest set of security fixes. This Patch Tuesday, there's another Windows zero-day vulnerability already ...
Microsoft has addressed several fixes for zero-day flaws and other vulnerabilities on Tuesday, Dec. 14 for its last round of patches before the year ends. The tech giant indicated that it has solved ...
All products featured on WIRED are independently selected by our editors. However, we may receive compensation from retailers and/or from purchases of products through these links. November saw the ...