Friday , June 13 2025
Patch Tuesday

Microsoft patch Tuesday fix exploited zero-day and 65 vuls patched

Microsoft’s June Patch Tuesday update has arrived, addressing 66 vulnerabilities across its product line. One of these flaws was actively being exploited, making this update crucial for both businesses and individual users.

One Zero-Day Actively Exploited:

Alert
Trend Micro Apex One Flaw Allow Attackers to Inject Malicious Code

Serious security vulnerabilities in Trend Micro Apex One could allow attackers to inject malicious code and elevate their privileges within...
Read More
Alert  Trend Micro Apex One Flaw Allow Attackers to Inject Malicious Code

Zero-Click AI Vulnerability Exposes Microsoft 365 Copilot Data Without User Action

Aim Labs discovered a zero-click AI vulnerability named “EchoLeak” in Microsoft 365 Copilot and reported several ways to exploit it...
Read More
Zero-Click AI Vulnerability Exposes Microsoft 365 Copilot Data Without User Action

Adobe Releases Patch Fixing 254 Vulnerabilities With High-Severity Security Gaps

On Tuesday, Adobe released security updates for 254 vulnerabilities in its software, mainly affecting Experience Manager (AEM). There are 254...
Read More
Adobe Releases Patch Fixing 254 Vulnerabilities With High-Severity Security Gaps

Alert
40,000 + live internet cameras exposed globally !

A new report from Bitsight reveals that over 40,000 internet-connected security cameras around the world are exposed, broadcasting live footage...
Read More
Alert  40,000 + live internet cameras exposed globally !

Microsoft patch Tuesday fix exploited zero-day and 65 vuls patched

Microsoft's June Patch Tuesday update has arrived, addressing 66 vulnerabilities across its product line. One of these flaws was actively...
Read More
Microsoft patch Tuesday fix exploited zero-day and 65 vuls patched

84,000+ Roundcube instances vulnerable to actively exploited flaw

More than 84,000 Roundcube webmail installations are at risk due to CVE-2025-49113, a severe remote code execution (RCE) vulnerability that...
Read More
84,000+ Roundcube instances vulnerable to actively exploited flaw

CVE-2025-24016
Critical Wazuh RCE Actively Exploited by Mirai Botnets

The Security Intelligence and Response Team (SIRT) at Akamai has found that multiple Mirai-based botnets are exploiting CVE-2025-24016, a critical...
Read More
CVE-2025-24016  Critical Wazuh RCE Actively Exploited by Mirai Botnets

CISA Issues Seven Advisories for Industrial Control Systems (ICS)

On June 5, 2025, CISA released seven advisories regarding Industrial Control Systems (ICS) that highlight current security issues, vulnerabilities, and...
Read More
CISA Issues Seven Advisories for Industrial Control Systems (ICS)

ClickFix Attack Exploits Fake Cloudflare Human Check to Install Malware

A new social engineering attack uses familiar security checks to trick users into downloading malware via fake Cloudflare verification pages....
Read More
ClickFix Attack Exploits Fake Cloudflare Human Check to Install Malware

Fortinet flaws now exploited in Qilin ransomware attacks

The Qilin ransomware operation has recently joined attacks exploiting two Fortinet vulnerabilities that allow bypassing authentication on vulnerable devices and...
Read More
Fortinet flaws now exploited in Qilin ransomware attacks

The important fix addresses CVE-2025-33053, a vulnerability in Windows WebDAV that could let attackers execute code remotely. This flaw was already being exploited before today’s patch, making it a “zero-day”.

The WebDAV flaw affects Windows 10, Windows 11, and related server versions. Microsoft has acknowledged its active exploitation but hasn’t provided complete information.

10 Critical Issues Fixed:

Along with a zero-day vulnerability, Microsoft resolved 10 Critical issues that can lead to remote code execution or privilege escalation with little user interaction. Four of these vulnerabilities are in Microsoft Office, which is often targeted by attackers sending malicious emails.

Fixes are being issued for Microsoft Edge, Power Automate, .NET, and parts of Windows. None were reported as actively exploited, but some could be targeted soon.

Windows Update Details:

The updated packages are available now and include:

Windows 11: KB5060842 (22H2 and 23H2)
Windows 10: KB5060533 and KB5060999
Windows Server versions: Also updated, depending on the build in use.

Admins must check their update systems to confirm successful rollouts and identify any compatibility problems with the latest patches.

What to Do Now:

Apply all available June updates as soon as possible, especially for systems using WebDAV

Review your Office file handling policies, especially if users frequently receive documents from outside the organization

Monitor network traffic for signs of suspicious activity linked to WebDAV or other patched services

Test in staging environments before rolling out company-wide, especially in environments with older or customized software stacks

The complete advisory from Microsoft is in its security update guide. Quickly applying patches helps defend against numerous cyberattacks.

Check Also

40000 internet

Alert
40,000 + live internet cameras exposed globally !

A new report from Bitsight reveals that over 40,000 internet-connected security cameras around the world …

Leave a Reply

Your email address will not be published. Required fields are marked *