Microsoft August 2021 Patch Tuesday fixes 3 zero-days, 44 flaws.

10-Aug-21

With today’s update, Microsoft has patched 44 vulnerabilities (51 of which are related to Microsoft Edge), seven of which are classed as critical and 37 as important.

Thirteen of the 44 flaws are remote code execution flaws, eight are information disclosure flaws, two are denial of service flaws, and four are spoofing flaws.

Read More…