A couple of other interesting bugs that Childs points out are these two, CVE-2026-20952 (CVSS 7.7) and CVE-2026-20953 (CVSS 7 ...
You can also manually prompt it to get the latest update via the Microsoft Store by booting it up and finding the app. The ...
Among them is a zero-day vulnerability in Desktop Window Manager (DWM) designated as CVE-2026-20805 (CVSS score: 5.5), which ...
Eight Windows and Office vulnerabilities patched this month have been assigned a critical severity rating. A majority can be ...
Business-grade email server software SmarterMail just patched a maximum-severity vulnerability that allowed threat actors to ...
Japanese cybersecurity software firm Trend Micro has patched a critical security flaw in Apex Central (on-premise) that could allow attackers to execute arbitrary code with SYSTEM privileges.
IPOR Labs suffered a $336,000 exploit targeting its USDC Fusion Optimizer vault on Arbitrum, with the attack exploiting a ...
Critical105Important0Moderate0LowMicrosoft addresses 113 CVEs in the first Patch Tuesday of 2026, with two zero-days, ...
Threat actors are exploiting CVE-2026-0625, a critical zero-day vulnerability in discontinued D-Link devices for remote code ...
Trend Micro has patched a critical-severity vulnerability in Apex Central (on-premise) which allowed threat actors to run ...
Apple has addressed a major issue in its latest security guidance which led to 'sophisticated attacks' on some devices ...