2,260 Results for:zero day

  • Sort by: 

Critical zero-day features in first Patch Tuesday of 2021

By Alex Scroxton 13 Jan 2021

Microsoft releases fixes for 84 bugs on the first Patch Tuesday of 2021, including a critical zero-day vulnerability in Microsoft Defender Read More

Emergency patch addresses MS Exchange Server zero-days

By Alex Scroxton 03 Mar 2021

Microsoft releases an emergency patch to address multiple zero-day exploits directed at on-premise installations of Exchange Server Read More

SonicWall confirms zero-day vulnerability on SMA 100 series

By Alexander Culafi 02 Feb 2021

After testing NCC Group's findings, SonicWall 'confirmed their submission as a critical zero-day in the SMA 100 series 10.x code, and are tracking it as SNWLID-2021-0001.' Read More

10 years after Stuxnet, new zero-days discovered

By Alexander Culafi 07 Aug 2020

A decade after Stuxnet, SafeBreach Labs researchers discovered new zero-day vulnerabilities connected to the threat, which they unveiled at Black Hat USA 2020. Read More

Microsoft patches two zero-days with active exploits

By Alex Scroxton 12 Aug 2020

Microsoft drops another major Patch Tuesday update, including fixes for two zero-day exploits that are already being exploited by cyber criminals Read More

Microsoft plugs Windows zero-day for February Patch Tuesday

By Tom Walat 10 Feb 2021

Microsoft addresses 56 total unique vulnerabilities, including six that were publicly disclosed, and gives administrators their second dose for August's Zerologon issue. Read More

Windows zero-day shut down on November Patch Tuesday

By Tom Walat 11 Nov 2020

In addition to fixing the exploited Windows flaw, Microsoft rolls out a new look to the Security Update Guide that draws some criticism. Read More

Microsoft Defender zero-day fixed for January Patch Tuesday

By Tom Walat 13 Jan 2021

In addition to the fix for its antivirus software, Microsoft also corrected a publicly disclosed printer driver flaw that affected Windows client and server systems. Read More

Cisco issues alert for zero-day vulnerability under attack

By Arielle Waldman 31 Aug 2020

Cisco discovered attempted exploitation of a high-severity vulnerability found in the IOS XR software used in some of its networking equipment. Read More

Windows 10, Server 2019 users must patch serious zero-day

By Alex Scroxton 10 Feb 2021

Another dangerous zero-day exploit is among 56 vulnerabilities patched by Microsoft in February’s Patch Tuesday update Read More