Microsoft provides mitigation for actively exploited CVE-2020-0674 IE Zero-Day

Microsoft published a security advisory to warn of an Internet Explorer (IE) zero-day vulnerability (CVE-2020-0674) that is currently being exploited in the wild. Microsoft has published a security advisory (ADV200001) that includes mitigations for a zero-day remote code execution (RCE) vulnerability, tracked as CVE-2020-0674, affecting Internet Explorer.

Read full article on Security Affairs

 


Date:

Categorie(s):