Wednesday, August 11, 2021

Microsoft Released a Security Update With The Fixes of 44 Vulnerabilities Including 3 Zero-days

Microsoft released a new security update for August under Patch Tuesday and fixed 44 vulnerabilities including, 3 critical 0-Days that affected the various Microsoft products. In this list of Vulnerabilities, 7 Vulnerabilities were marked as “Critical” and, rest of the 37 vulnerabilities were fixed as “Important”. Following products are received a patch that affected by […] The post Microsoft Released a Security Update With The Fixes of 44 Vulnerabilities Including 3 Zero-days appeared first on Cyber Security News.
https://cybersecuritynews.com/microsoft-security-update-august-2021/?utm_source=dlvr.it&utm_medium=blogger

No comments:

Post a Comment