Star 0
Month Quarter Year
#1 #5 #7
Title Time
Windows 10, version 1809 and Windows Server 2019 Nov. 13, 2021
Micropatching Incompletely Patched Local Privilege Escalation in User Profile Service (CVE-2021-34484) Nov. 10, 2021
Zero Day Initiative — CVE-2021-26420: Remote Code Execution in SharePoint via Workflow Compilation Oct. 28, 2021
CVE-2021-26420: Remote Code Execution in SharePoint via Workflow Compilation Oct. 6, 2021
Managing Hyper-V hypervisor scheduler types Sept. 23, 2021
Active Directory cheatsheet: part 2 Sept. 16, 2021
Simple Water Refilling Station Management System 1.0 Shell Upload Aug. 16, 2021
Simple Water Refilling Station Management System 1.0 SQL Injection Aug. 16, 2021
0patch fix for Windows PetitPotam 0-day vulnerability (Aug. 6, 2021) Aug. 7, 2021
Free Micropatches for Malicious Printer Driver Issue (0day) Aug. 5, 2021