Microsoft’s last Patch Tuesday of 2025 addresses 57 defects, including one zero-day December 9, 2025 […] Read More… from Microsoft’s last Patch Tuesday of 2025 addresses 57 defects, including one zero-day
Azure API Management Vulnerability Lets Attackers Create Accounts Across Tenants December 2, 2025 […] Read More… from Azure API Management Vulnerability Lets Attackers Create Accounts Across Tenants
Attackers Bypass Authentication and Escalate Privileges via Critical Azure Bastion Vulnerability November 21, 2025 […] Read More… from Attackers Bypass Authentication and Escalate Privileges via Critical Azure Bastion Vulnerability
Microsoft Patch Tuesday addresses 63 defects, including one actively exploited zero-day November 11, 2025 […] Read More… from Microsoft Patch Tuesday addresses 63 defects, including one actively exploited zero-day
Azure Apps Vulnerability Lets Hackers Create Malicious Apps Mimicking Microsoft Teams October 22, 2025 […] Read More… from Azure Apps Vulnerability Lets Hackers Create Malicious Apps Mimicking Microsoft Teams
Microsoft’s Patch Tuesday fixes 175 vulnerabilities, including two actively exploited zero-days October 14, 2025 […] Read More… from Microsoft’s Patch Tuesday fixes 175 vulnerabilities, including two actively exploited zero-days
This Microsoft Entra ID Vulnerability Could Have Been Catastrophic September 18, 2025 […] Read More… from This Microsoft Entra ID Vulnerability Could Have Been Catastrophic
Microsoft September 2025 Patch Tuesday fixes 81 flaws, two zero-days September 9, 2025 […] Read More… from Microsoft September 2025 Patch Tuesday fixes 81 flaws, two zero-days
Azure Active Directory Vulnerability Exposes Credentials and Enables Attackers to Deploy Malicious Apps September 2, 2025 […] Read More… from Azure Active Directory Vulnerability Exposes Credentials and Enables Attackers to Deploy Malicious Apps
The intruder is in the house: Storm-0501 attacked Azure, stole data, demanded payment via Teams August 27, 2025 […] Read More… from The intruder is in the house: Storm-0501 attacked Azure, stole data, demanded payment via Teams