We review vendors based on rigorous testing and research but also take into account your feedback and our affiliate commission with providers. Some providers are owned by our parent company.
Learn more
vpnMentor was established in 2014 to review VPN services and cover privacy-related stories. Today, our team of hundreds of cybersecurity researchers, writers, and editors continues to help readers fight for their online freedom in partnership with Kape Technologies PLC, which also owns the following products: ExpressVPN, CyberGhost, and Private Internet Access which may be ranked and reviewed on this website. The reviews published on vpnMentor are believed to be accurate as of the date of each article, and written according to our strict reviewing standards that prioritize professional and honest examination of the reviewer, taking into account the technical capabilities and qualities of the product together with its commercial value for users. The rankings and reviews we publish may also take into consideration the common ownership mentioned above, and affiliate commissions we earn for purchases through links on our website. We do not review all VPN providers and information is believed to be accurate as of the date of each article.
Advertising Disclosure

vpnMentor was established in 2014 to review VPN services and cover privacy-related stories. Today, our team of hundreds of cybersecurity researchers, writers, and editors continues to help readers fight for their online freedom in partnership with Kape Technologies PLC, which also owns the following products: ExpressVPN, CyberGhost, and Private Internet Access which may be ranked and reviewed on this website. The reviews published on vpnMentor are believed to be accurate as of the date of each article, and written according to our strict reviewing standards that prioritize professional and honest examination of the reviewer, taking into account the technical capabilities and qualities of the product together with its commercial value for users. The rankings and reviews we publish may also take into consideration the common ownership mentioned above, and affiliate commissions we earn for purchases through links on our website. We do not review all VPN providers and information is believed to be accurate as of the date of each article.

Microsoft Releases Patch for Zero-Day Vulnerability

Microsoft Releases Patch for Zero-Day Vulnerability
Keira Waddell Published on 14th April 2023 Senior Writer

Microsoft’s April 2023 Patch Tuesday released several security updates, which included a patch for a zero-day vulnerability affecting all supported Windows versions. This vulnerability in the Windows Common Log File System (CLFS) could give hackers access to an unpatched system. Microsoft confirmed that attackers were already exploiting this vulnerability, making it an urgent issue to address.

The zero-day vulnerability, named CVE-2023-28252, is a privilege escalation bug that allows attackers to gain SYSTEM privileges. It has so far been used to execute ransomware attacks.

The cybersecurity company Kaspersky stated that financially motivated cybercriminals are behind the exploitation of this vulnerability. Kaspersky discovered that a cybercrime group had weaponized the vulnerability to deploy Nokoyawa ransomware against small and medium-sized businesses in North America, the Middle East, and Asia.

First detected in February 2022, Nokoyawa ransomware is thought to have connections to the Hive ransomware gang that law enforcement dismantled in January. The Nokoyawa malware attacks a system, encrypts files, and, according to its developers, steals confidential information that they threaten to release unless a ransom is paid.

The vulnerability was added to the US Cybersecurity and Infrastructure Security Agency's list of known exploited vulnerabilities, and the agency urged federal agencies to update their systems before the 2nd of May.

Microsoft’s Tuesday patch fixed a total of 97 flaws affecting its software. 7 vulnerabilities are classified as critical and 90 as important. 45 are remote code execution flaws, with 20 categorized as elevation of privilege vulnerabilities. The web browser Microsoft Edge has also received patches for 26 vulnerabilities over the past month.

In addition, Microsoft also fixed several remote code execution vulnerabilities in Microsoft Office, Word, and Publisher that could be exploited simply by opening malicious documents. These vulnerabilities are valuable in phishing campaigns, and it is strongly recommended that Microsoft Office users install the latest security updates as soon as possible.

About the Author

Keira is an experienced cybersecurity and tech writer dedicated to providing comprehensive insights on VPNs, online privacy, and internet censorship.