Threat and Vulnerability Intelligence Database

RSS Feed

Example Searches:

Description: ​Microsoft is investigating a known issue that causes the new Outlook email client to crash when users click the "Go to classic Outlook" button, which should help them switch back to the classic Outlook. [...]
Source: BleepingComputer
March 13th, 2025 (about 1 month ago)
Description: Microsoft has shed light on an ongoing phishing campaign that targeted the hospitality sector by impersonating online travel agency Booking.com using an increasingly popular social engineering technique called ClickFix to deliver credential-stealing malware. The activity, the tech giant said, started in December 2024 and operates with the end goal of conducting financial fraud and theft. It's
Source: TheHackerNews
March 13th, 2025 (about 1 month ago)
Description: Microsoft is warning that an ongoing phishing campaign impersonating Booking.com is using ClickFix social engineering attacks to infect hospitality workers with various malware, including infostealers and RATs. [...]
Source: BleepingComputer
March 13th, 2025 (about 1 month ago)
Description: Slovak cybersecurity company ESET says a newly patched zero-day vulnerability in the Windows Win32 Kernel Subsystem has been exploited in attacks since March 2023. [...]
Source: BleepingComputer
March 12th, 2025 (about 1 month ago)
Description: Microsoft says that some USB printers will start printing random text after installing Windows updates released since late January 2025. [...]
Source: BleepingComputer
March 12th, 2025 (about 1 month ago)
🚨 Marked as known exploited on April 10th, 2025 (9 days ago).
Description: Microsoft on Tuesday released security updates to address 57 security vulnerabilities in its software, including a whopping six zero-days that it said have been actively exploited in the wild. Of the 56 flaws, six are rated Critical, 50 are rated Important, and one is rated Low in severity. Twenty-three of the addressed vulnerabilities are remote code execution bugs and 22 relate to privilege
Source: TheHackerNews
March 12th, 2025 (about 1 month ago)
Description: How to report emails to the NCSC's Suspicious Email Reporting Service (SERS) using the 'Report Phishing' add-in for Microsoft Outlook 365.
Source: NCSC Alerts and Advisories
March 12th, 2025 (about 1 month ago)
Description: Microsoft has released its monthly security update for March of 2025 which includes 57 vulnerabilities affecting a range of products, including 6 that Microsoft marked as “critical”. 
Source: Cisco Talos Blog
March 11th, 2025 (about 1 month ago)
Description: The number of zero-day vulnerabilities getting patched in Microsoft's March update is the company's second-largest ever.
Source: Dark Reading
March 11th, 2025 (about 1 month ago)
🚨 Marked as known exploited on April 10th, 2025 (9 days ago).
Description: Microsoft has released its March 2025 Patch Tuesday security updates, addressing 57 vulnerabilities across its product lineup, including six zero-day flaws that were actively exploited in the wild. The update covers security issues affecting Windows, Microsoft Office, Azure, and other components. Microsoft fixes 6 zero-day vulnerabilities Among the most critical fixes in this month’s update … The post Microsoft March 2025 ‘Patch Tuesday’ Updates Fix Six Actively Exploited Flaws appeared first on CyberInsider.
Source: CyberInsider
March 11th, 2025 (about 1 month ago)