Microsoft Patches Five Zero Days Under Attack

Microsoft released 10 security bulletins on Patch Tuesday that included patches for five zero day vulnerabilities under attack that had not been publicly disclosed until today.

About author:

Comments are closed here.