Media

What others are saying about us

Don’t just take our word for it. Read about us from trustworthy news sources.

Want to safely use Windows 10 after Microsoft ends support? Meet 0Patch
2024-09-13
Want to safely use Windows 10 after Microsoft ends support? Meet 0Patch

Windows 10 bekommt ab Oktober 2025 keine Updates mehr: Mit diesem Tool ändern Sie das!
2024-09-12
Windows 10 bekommt ab Oktober 2025 keine Updates mehr: Mit diesem Tool ändern Sie das!

End of Support for Windows 10? Not So Fast
2024-07-04
End of Support for Windows 10? Not So Fast

Enterprises urged to think carefully about Windows 10 extended support options
2024-07-03
Enterprises urged to think carefully about Windows 10 extended support options

Qué es 0Patch y cómo funciona el salvavidas para Windows 10 del que todo el mundo habla
2024-07-03
Qué es 0Patch y cómo funciona el salvavidas para Windows 10 del que todo el mundo habla

Want to keep using Windows 10? This company offers unofficial security patches — but it will cost you
2024-07-02
Want to keep using Windows 10? This company offers unofficial security patches — but it will cost you

Windows 10 just got a new lifeline
2024-07-02
Windows 10 just got a new lifeline

Microsoft dejará de ofrecer soporte para Windows 10 en 2025. Pero existe una manera para tener actualizaciones hasta 2030
2024-07-01
Microsoft dejará de ofrecer soporte para Windows 10 en 2025. Pero existe una manera para tener actualizaciones hasta 2030

0Patch verlängert Lebenszeit von Windows 10 bis 2030
2024-07-01
0Patch verlängert Lebenszeit von Windows 10 bis 2030

0patch says it will unofficially support Windows 10 for at least 5 years after its end-of-life date
2024-06-30
0patch says it will unofficially support Windows 10 for at least 5 years after its end-of-life date

Windows 10 Support until 2030? 0Patch makes it possible
2024-06-28
Windows 10 Support until 2030? 0Patch makes it possible

Support-Ende: 0patch verlängert Windows-10-Lebensdauer bis 2030
2024-06-28
Support-Ende: 0patch verlängert Windows-10-Lebensdauer bis 2030

Ageing Windows 10 PCs will live on an extra five years thanks to third-party security patches
2024-06-28
Ageing Windows 10 PCs will live on an extra five years thanks to third-party security patches

Windows 10 continuerà a vivere, grazie a 0patch
2024-06-28
Windows 10 continuerà a vivere, grazie a 0patch

Windows 10 will be supported until 2030 if you choose the 0patch updates
2024-06-28
Windows 10 will be supported until 2030 if you choose the 0patch updates

Windows 10: aggiornamenti fino al 2030 con 0patch
2024-06-28
Windows 10: aggiornamenti fino al 2030 con 0patch

Windows 10 will get five extra years of support courtesy of 0patch
2024-06-28
Windows 10 will get five extra years of support courtesy of 0patch

Windows 10 consegue garantir cinco anos de atualizações de segurança graças à 0patch
2024-06-28
Windows 10 consegue garantir cinco anos de atualizações de segurança graças à 0patch

Security-Updates für Windows 10 bis 2030
2024-06-28
Security-Updates für Windows 10 bis 2030

Non volete lasciare Windows 10? Con questo servizio avete altri 5 anni di aggiornamenti
2024-06-28
Non volete lasciare Windows 10? Con questo servizio avete altri 5 anni di aggiornamenti

Windows 10 will get five years of additional support thanks to 0patch
2024-06-27
Windows 10 will get five years of additional support thanks to 0patch

Windows 10 non morirà nel 2025: 0patch promette supporto e aggiornamenti per anni
2024-06-27
Windows 10 non morirà nel 2025: 0patch promette supporto e aggiornamenti per anni

0patch will keep Windows 10 secure for at least five more years after Microsoft abandons it
2024-06-27
0patch will keep Windows 10 secure for at least five more years after Microsoft abandons it

When Windows 10 support runs out, you have 5 options but only 2 are worth considering
2024-04-22
When Windows 10 support runs out, you have 5 options but only 2 are worth considering

Inoffizieller Patch für Zero-Day-Lücke in Windows Event Log verfügbar
2024-02-01
Inoffizieller Patch für Zero-Day-Lücke in Windows Event Log verfügbar

New Windows Event Log zero-day flaw gets unofficial patches
2024-02-01
New Windows Event Log zero-day flaw gets unofficial patches

0patch beats Microsoft to the punch and fixes serious EventLogCrasher vulnerability that affects every version of Windows
2024-02-01
0patch beats Microsoft to the punch and fixes serious EventLogCrasher vulnerability that affects every version of Windows

Windows EventLogCrasher 0-day vulnerability crashes event logging; 0patch micro-patch available
2024-02-01
Windows EventLogCrasher 0-day vulnerability crashes event logging; 0patch micro-patch available

A zero-day vulnerability (and PoC) to blind defenses relying on Windows event logs
2024-01-31
A zero-day vulnerability (and PoC) to blind defenses relying on Windows event logs

Inoffizieller Patch für Zero-Day-Lücke in Microsoft Access verfügbar
2023-11-23
Inoffizieller Patch für Zero-Day-Lücke in Microsoft Access verfügbar

Updates für Windows Server 2012 bis 2026
2023-08-14
Updates für Windows Server 2012 bis 2026

0patch verspricht Sicherheitsupdates für Windows Server 2012 bis 2026
2023-08-10
0patch verspricht Sicherheitsupdates für Windows Server 2012 bis 2026

0Patch promises to support Windows Server 2012 and 2012 R2 with 3 years of security updates
2023-08-09
0Patch promises to support Windows Server 2012 and 2012 R2 with 3 years of security updates

0Patch Promises Two More Years of Patch Support for Windows 7 and Windows Server 2008 R2
2023-01-11
0Patch Promises Two More Years of Patch Support for Windows 7 and Windows Server 2008 R2

Windows 7 immortale: aggiornamenti fino al 2025 con 0patch
2023-01-09
Windows 7 immortale: aggiornamenti fino al 2025 con 0patch

Windows 7 a fine supporto? Niente paura: c'è un modo per usarlo in sicurezza
2023-01-09
Windows 7 a fine supporto? Niente paura: c'è un modo per usarlo in sicurezza

0patch vai continuar a lançar atualizações de segurança para o Microsoft Edge no Windows 7
2023-01-08
0patch vai continuar a lançar atualizações de segurança para o Microsoft Edge no Windows 7

0patch will keep releasing security updates for Microsoft Edge on Windows 7, Server 2008 and Server 2012
2023-01-07
0patch will keep releasing security updates for Microsoft Edge on Windows 7, Server 2008 and Server 2012

0Patch: security updates for Microsoft Edge on unsupported Windows versions until 2025
2023-01-07
0Patch: security updates for Microsoft Edge on unsupported Windows versions until 2025

¡Buenas noticias! 0patch actualizará a Microsoft Edge en Windows 7, Server 2008 y Server 2012
2023-01-07
¡Buenas noticias! 0patch actualizará a Microsoft Edge en Windows 7, Server 2008 y Server 2012

0patch bietet Edge-Updates für alte Windows-Versionen bis 2025 an
2023-01-07
0patch bietet Edge-Updates für alte Windows-Versionen bis 2025 an

Emergency Third Party Patch Issued For Microsoft Windows 10, 11 Users
2022-11-03
Emergency Third Party Patch Issued For Microsoft Windows 10, 11 Users

Unofficial fix emerges for Windows bug abused to infect home PCs with ransomware
2022-11-01
Unofficial fix emerges for Windows bug abused to infect home PCs with ransomware

Unofficial Patch Released for New Actively Exploited Windows MotW Vulnerability
2022-10-31
Unofficial Patch Released for New Actively Exploited Windows MotW Vulnerability

Actively exploited Windows Mark-of-the-Web zero-day received an unofficial patch
2022-10-31
Actively exploited Windows Mark-of-the-Web zero-day received an unofficial patch

Actively exploited Windows MoTW zero-day gets unofficial patch
2022-10-30
Actively exploited Windows MoTW zero-day gets unofficial patch

Windows Mark of the Web Zero-Days Remain Patchless, Under Exploit
2022-10-25
Windows Mark of the Web Zero-Days Remain Patchless, Under Exploit

Bypass for Windows trusted file label gets unofficial patch
2022-10-18
Bypass for Windows trusted file label gets unofficial patch

Uoffisiell sikkerhetsfiks fjerner sårbarhet som Microsoft drøyer med å fikse
2022-10-18
Uoffisiell sikkerhetsfiks fjerner sårbarhet som Microsoft drøyer med å fikse

Bug MotW in Windows: disponibile patch non ufficiale
2022-10-18
Bug MotW in Windows: disponibile patch non ufficiale

Microsoft Windows MotW flaw is being exploited in the wild; free micropatch is available via 0patch
2022-10-18
Microsoft Windows MotW flaw is being exploited in the wild; free micropatch is available via 0patch

A falha do Microsoft Windows MotW está sendo explorada à solta; O micropatch gratuito está disponível via 0patch
2022-10-18
A falha do Microsoft Windows MotW está sendo explorada à solta; O micropatch gratuito está disponível via 0patch

Windows Mark of the Web bypass zero-day gets unofficial patch
2022-10-17
Windows Mark of the Web bypass zero-day gets unofficial patch

Windows 7, Server 2008 R2 to unofficially get two more years of updates
2022-10-14
Windows 7, Server 2008 R2 to unofficially get two more years of updates

0patch offers two more years of updates for Windows 7 and Windows Server 2008 R2
2022-10-13
0patch offers two more years of updates for Windows 7 and Windows Server 2008 R2

0Patch promises 2 additional years of security patches for Windows 7 and Server 2008 R2
2022-10-13
0Patch promises 2 additional years of security patches for Windows 7 and Server 2008 R2

Windows 7/Server 2008 R2 receive 0patch micropatches in 2023 and 2024
2022-10-13
Windows 7/Server 2008 R2 receive 0patch micropatches in 2023 and 2024

Windows 7 immortale: aggiornamenti fino al 2025 con 0patch
2022-10-12
Windows 7 immortale: aggiornamenti fino al 2025 con 0patch

Sicherheitsrisiken mit Micropatching eindämmen
2022-06-20
Sicherheitsrisiken mit Micropatching eindämmen

Comment le micropatching pourrait aider à gérer les vulnérabilités
2022-06-17
Comment le micropatching pourrait aider à gérer les vulnérabilités

0Patch released unofficial security patch for new DogWalk Windows zero-day
2022-06-08
0Patch released unofficial security patch for new DogWalk Windows zero-day

Microsoft kan ha ignorert enda en sårbarhet. Uoffisiell patch er tilgjengelig
2022-06-08
Microsoft kan ha ignorert enda en sårbarhet. Uoffisiell patch er tilgjengelig

Researchers Warn of Unpatched 'DogWalk' Microsoft Windows Vulnerability
2022-06-08
Researchers Warn of Unpatched 'DogWalk' Microsoft Windows Vulnerability

Erneut Zero-Day-Lücke in Windows-Diagnose-Tool entdeckt
2022-06-08
Erneut Zero-Day-Lücke in Windows-Diagnose-Tool entdeckt

La falla 'DogWalk' di Windows riceve una patch dopo due anni
2022-06-08
La falla 'DogWalk' di Windows riceve una patch dopo due anni

Windows Security Alert As 2 Zero-Day Threats Confirmed, 1 With Attacks Underway
2022-06-08
Windows Security Alert As 2 Zero-Day Threats Confirmed, 1 With Attacks Underway

Dogwalk is off the leash

DogWalk Zero-day Windows MSDT Vulnerability Gets Unofficial Patch
2022-06-08
DogWalk Zero-day Windows MSDT Vulnerability Gets Unofficial Patch

Microsoft won't fix 'Dogwalk' zero-day from 2020
2022-06-08
Microsoft won't fix 'Dogwalk' zero-day from 2020

Un nuevo exploit amenaza Microsoft Office y recibe parches no oficiales por parte de la compañía
2022-06-08
Un nuevo exploit amenaza Microsoft Office y recibe parches no oficiales por parte de la compañía

New ‘DogWalk’ Windows zero-day bug gets free unofficial patches
2022-06-07
New ‘DogWalk’ Windows zero-day bug gets free unofficial patches

0patch releases free fix for Follina vulnerability in Windows as Microsoft apparently can't be bothered
2022-06-02
0patch releases free fix for Follina vulnerability in Windows as Microsoft apparently can't be bothered

Patch non ufficiale disponibile per la vulnerabilità Follina
2022-06-02
Patch non ufficiale disponibile per la vulnerabilità Follina

Follina: Inoffizieller Patch für Zero-Day-Lücke in Windows verfügbar
2022-06-02
Follina: Inoffizieller Patch für Zero-Day-Lücke in Windows verfügbar

Vulnerabilidad de Windows MSDT de día cero obtiene un parche no oficial gratuito
2022-06-01
Vulnerabilidad de Windows MSDT de día cero obtiene un parche no oficial gratuito

Lo strumento di diagnostica di Windows sotto attacco, disponibile patch non ufficiale
2022-06-01
Lo strumento di diagnostica di Windows sotto attacco, disponibile patch non ufficiale

Unofficial Micropatch for Follina Released as Chinese Hackers Exploit the 0-day
2022-06-01
Unofficial Micropatch for Follina Released as Chinese Hackers Exploit the 0-day

Windows MSDT zero-day vulnerability gets free unofficial patch
2022-06-01
Windows MSDT zero-day vulnerability gets free unofficial patch

How micropatching could help close the security update gap
2022-05-16
How micropatching could help close the security update gap

Micropatching could greatly reduce the security update gap by making it possible to fix vulnerabilities with less risk and hassle before software companies have released their own official patches.

Zero-Day Windows 10/11 Hack Left Unfixed For Seven Months And Counting
2022-03-23
Zero-Day Windows 10/11 Hack Left Unfixed For Seven Months And Counting

This is the second time a third-party patcher has stepped in to fix the same Windows security issue
2022-03-22
This is the second time a third-party patcher has stepped in to fix the same Windows security issue

A locally exploited Microsoft vulnerability (CVE-2021-34484) has been unofficially fixed by net heroes 0patch. Again.

Third party security group patches a Windows vulnerability Microsoft couldn't, yet again
2022-03-22
Third party security group patches a Windows vulnerability Microsoft couldn't, yet again

Windows 10 flaw fixed by an unnoficial patch
2022-03-22
Windows 10 flaw fixed by an unnoficial patch

Windows zero-day flaw giving admin rights gets unofficial patch, again
2022-03-21
Windows zero-day flaw giving admin rights gets unofficial patch, again

After multiple Patch Tuesday fails, unofficial fix for an old Windows vulnerability released
2022-03-21
After multiple Patch Tuesday fails, unofficial fix for an old Windows vulnerability released

Windows InstallerFileTakeOver zero-day bug gets free micropatch
2021-12-09
Windows InstallerFileTakeOver zero-day bug gets free micropatch

0Patch has a patch for Windows InstallerFileTakeOver 0-day vulnerability
2021-12-03
0Patch has a patch for Windows InstallerFileTakeOver 0-day vulnerability

0patch fixes InstallerTakeOver LPE 0-day vulnerability in Windows
2021-12-03
0patch fixes InstallerTakeOver LPE 0-day vulnerability in Windows

Failed Microsoft Patch Leaves All Windows Versions Open To Zero-Day Hack
2021-11-29
Failed Microsoft Patch Leaves All Windows Versions Open To Zero-Day Hack

Unpatched Windows Zero-Day Allows Privileged File Access
2021-11-29
Unpatched Windows Zero-Day Allows Privileged File Access

0patch beats Microsoft to fix serious local privilege escalation vulnerability in Windows
2021-11-29
0patch beats Microsoft to fix serious local privilege escalation vulnerability in Windows

Windows 10: aggiornamento non ufficiale per correggere la falla che permette di acquisire privilegi elevate
2021-11-29
Windows 10: aggiornamento non ufficiale per correggere la falla che permette di acquisire privilegi elevate

Nasty Windows 10 vulnerability gets a patch
2021-11-29
Nasty Windows 10 vulnerability gets a patch

0patch released free unofficial patches for Windows local privilege escalation zero-day (CVE-2021-24084) in Windows 10, version 1809 and later.
2021-11-28
0patch released free unofficial patches for Windows local privilege escalation zero-day (CVE-2021-24084) in Windows 10, version 1809 and later.

Warning Issued For Millions Of Microsoft Windows 10, Windows 11 Users
2021-11-13
Warning Issued For Millions Of Microsoft Windows 10, Windows 11 Users

Windows 10 Privilege-Escalation Zero-Day Gets an Unofficial Fix
2021-11-12
Windows 10 Privilege-Escalation Zero-Day Gets an Unofficial Fix

Zero-day bug in all Windows versions gets free unofficial patch
2021-11-12
Zero-day bug in all Windows versions gets free unofficial patch

Mantén Windows siempre actualizado y protegido con 0Patch
2021-11-09
Mantén Windows siempre actualizado y protegido con 0Patch

Researchers patch Microsoft Petitpotam vulnerability patch
2021-08-20
Researchers patch Microsoft Petitpotam vulnerability patch

Third-Party Patches Available for More PetitPotam Attack Vectors
2021-08-20
Third-Party Patches Available for More PetitPotam Attack Vectors

Nuovo attacco a domini Windows, disponibile patch non ufficiale
2021-08-20
Nuovo attacco a domini Windows, disponibile patch non ufficiale

New unofficial Windows patch fixes more PetitPotam attack vectors
2021-08-19
New unofficial Windows patch fixes more PetitPotam attack vectors

0patch fix for Windows PetitPotam 0-day vulnerability (Aug. 6, 2021)
2021-08-07
0patch fix for Windows PetitPotam 0-day vulnerability (Aug. 6, 2021)

Windows PetitPotam vulnerability gets an unofficial free patch
2021-08-06
Windows PetitPotam vulnerability gets an unofficial free patch

This new micropatch should fix Windows PrintNightmare issues once and for all
2021-08-06
This new micropatch should fix Windows PrintNightmare issues once and for all

New Windows PrintNightmare zero-days get free unofficial patch
2021-08-05
New Windows PrintNightmare zero-days get free unofficial patch

Aggiornamento di Windows 10, Windows Server e degli altri software anche quando non sono disponibili patch ufficiali
2021-07-07
Aggiornamento di Windows 10, Windows Server e degli altri software anche quando non sono disponibili patch ufficiali

PrintNightmare får en fiks
2021-07-06
PrintNightmare får en fiks

Protege tu Windows de la grave vulnerabilidad PrintNightmare
2021-07-05
Protege tu Windows de la grave vulnerabilidad PrintNightmare

PrintNightmare: disponibili mitigazioni e patch non ufficiale per il bug 0-day dello spooler
2021-07-04
PrintNightmare: disponibili mitigazioni e patch non ufficiale per il bug 0-day dello spooler

0Patch Micropatches for PrintNightmare Vulnerability (CVE-2021-34527)
2021-07-03
0Patch Micropatches for PrintNightmare Vulnerability (CVE-2021-34527)

0patch comes to the rescue with free micropatches for Windows PrintNightmare vulnerability
2021-07-02
0patch comes to the rescue with free micropatches for Windows PrintNightmare vulnerability

Micropatches para PrintNightmare estão disponíveis na plataforma 0patch
2021-07-02
Micropatches para PrintNightmare estão disponíveis na plataforma 0patch

Actively exploited PrintNightmare zero-day gets unofficial patch
2021-07-02
Actively exploited PrintNightmare zero-day gets unofficial patch

Di adiós a las vulnerabilidades en Windows 7 gracias a 0Patch
2021-06-15
Di adiós a las vulnerabilidades en Windows 7 gracias a 0Patch

Microsoft no longer supports Windows 10 version 1809, but the lovely folk at 0patch do
2021-05-18
Microsoft no longer supports Windows 10 version 1809, but the lovely folk at 0patch do

Exploit Details Emerge for Unpatched Microsoft Bug
2021-02-18
Exploit Details Emerge for Unpatched Microsoft Bug

Vendor Ships Unofficial Patch for IE Zero-Day Vulnerability
2021-02-15
Vendor Ships Unofficial Patch for IE Zero-Day Vulnerability

Inoffizieller Patch für Zero-Day-Lücke in Internet Explorer veröffentlicht
2021-02-12
Inoffizieller Patch für Zero-Day-Lücke in Internet Explorer veröffentlicht

Internet Explorer 11 zero-day vulnerability gets unofficial micropatch
2021-02-11
Internet Explorer 11 zero-day vulnerability gets unofficial micropatch

Brecha no Windows é corrigida por empresa antes da Microsoft
2021-02-01
Brecha no Windows é corrigida por empresa antes da Microsoft

Inoffizieller Patch für Zero-Day-Lücke im Windows Installer veröffentlicht
2021-02-01
Inoffizieller Patch für Zero-Day-Lücke im Windows Installer veröffentlicht

0PATCH fixes Windows Installer Local Privilege Escalation 0day Vulnerability
2021-02-01
0PATCH fixes Windows Installer Local Privilege Escalation 0day Vulnerability

Falha de segurança do Windows resolvida por empresa de segurança antes da Microsoft
2021-02-01
Falha de segurança do Windows resolvida por empresa de segurança antes da Microsoft

0patch fixes major Windows Installer bug before Microsoft
2021-01-30
0patch fixes major Windows Installer bug before Microsoft

Windows Installer zero-day vulnerability gets free micropatch
2021-01-29
Windows Installer zero-day vulnerability gets free micropatch

0patch fixes Windows Installer 0-day Local Privilege Escalation vulnerability
2021-01-28
0patch fixes Windows Installer 0-day Local Privilege Escalation vulnerability

Vulnerabilità in PsExec consente di acquisire i privilegi SYSTEM in Windows
2021-01-08
Vulnerabilità in PsExec consente di acquisire i privilegi SYSTEM in Windows

0patch fixes a Local Privilege Escalation 0-day in Sysinternals PsExec
2021-01-08
0patch fixes a Local Privilege Escalation 0-day in Sysinternals PsExec

Windows PsExec zero-day vulnerability gets a free micropatch
2021-01-07
Windows PsExec zero-day vulnerability gets a free micropatch

Aggiornare Windows 7 e Windows Server 2008 R2 con un'alternativa a ESU
2020-12-17
Aggiornare Windows 7 e Windows Server 2008 R2 con un'alternativa a ESU

0Patch releases updates for Windows 7/Server 2008 to fix privilege escalation vulnerabilities
2020-11-30
0Patch releases updates for Windows 7/Server 2008 to fix privilege escalation vulnerabilities

Unofficial Patch Released for Windows 7 Zero-Day Vulnerability
2020-11-27
Unofficial Patch Released for Windows 7 Zero-Day Vulnerability

Windows 7: Dieses Update sollten Nutzer sofort installieren
2020-11-27
Windows 7: Dieses Update sollten Nutzer sofort installieren

Wie Windows 7 nog gebruikt moet deze zeroday-patch installeren
2020-11-27
Wie Windows 7 nog gebruikt moet deze zeroday-patch installeren

Nova falha de segurança afeta o Windows 7! Desta vez a atualização não vem da Microsoft
2020-11-27
Nova falha de segurança afeta o Windows 7! Desta vez a atualização não vem da Microsoft

Falla zero-day grave su Windows 7 e Windows Server 2008 R2: rilasciata 0patch, ma si attende il fix di Microsoft
2020-11-27
Falla zero-day grave su Windows 7 e Windows Server 2008 R2: rilasciata 0patch, ma si attende il fix di Microsoft

Windows 7, nuova micropatch gratuita da 0patch per una falla 0-day
2020-11-27
Windows 7, nuova micropatch gratuita da 0patch per una falla 0-day

A zero-day in Windows 7 and Windows Server 2008 has yet to be fixed
2020-11-26
A zero-day in Windows 7 and Windows Server 2008 has yet to be fixed

Seria falla in Windows 7, la patch c'è ma non è ufficiale
2020-11-26
Seria falla in Windows 7, la patch c'è ma non è ufficiale

If you're still using Windows 7, you need to install this important, free 0-day patch
2020-11-26
If you're still using Windows 7, you need to install this important, free 0-day patch

0patch fixes 0-day vulnerability in Windows 7/Server 2008 R2
2020-11-26
0patch fixes 0-day vulnerability in Windows 7/Server 2008 R2

Windows 7 and Server 2008 zero-day bug gets a free patch
2020-11-25
Windows 7 and Server 2008 zero-day bug gets a free patch

Security researcher accidentally discovers Windows 7 and Windows Server 2008 zero-day
2020-11-25
Security researcher accidentally discovers Windows 7 and Windows Server 2008 zero-day

Windows 7 e Office 2010 sono ancora supportati, ma non da Microsoft
2020-11-10
Windows 7 e Office 2010 sono ancora supportati, ma non da Microsoft

Thousands of users at risk by still using Microsoft Office 2010 - but this company offers a fix
2020-11-10
Thousands of users at risk by still using Microsoft Office 2010 - but this company offers a fix

0patch, arrivano le micropatch per Office 2010
2020-11-09
0patch, arrivano le micropatch per Office 2010

Microsoft may have dropped Office 2010 but 0patch will still offer security patches
2020-11-08
Microsoft may have dropped Office 2010 but 0patch will still offer security patches

0Patch promises to provide security updates for out-of-support Office 2010
2020-11-08
0Patch promises to provide security updates for out-of-support Office 2010

0Patch: Unternehmen bietet Sicherheits-Updates für Office 2010 an
2020-11-08
0Patch: Unternehmen bietet Sicherheits-Updates für Office 2010 an

0patch supports Office 2010 with micro patches after the end of support (EOL)
2020-11-08
0patch supports Office 2010 with micro patches after the end of support (EOL)

Attackers actively targeting Zelologon flaw, Microsoft warns
2020-09-24
Attackers actively targeting Zelologon flaw, Microsoft warns

Security consultancy Acros Security has released a micropatch for Zerologon on its 0patch platform. The micropatch is particularly important for administrators with Windows Server 2008 R2 in their networks since that version of the operating system reached end-of-support in January and no longer receives official security updates.

Microsoft Gets Patch Assists to Stop Zerologon, One of the Most Dangerous Windows Bugs Ever
2020-09-24
Microsoft Gets Patch Assists to Stop Zerologon, One of the Most Dangerous Windows Bugs Ever

More patches released to address Zerologon bug in systems not compatible with Microsoft's fix
2020-09-24
More patches released to address Zerologon bug in systems not compatible with Microsoft's fix

Zerologon Patches Roll Out Beyond Microsoft
2020-09-23
Zerologon Patches Roll Out Beyond Microsoft

Zerologon explained: Why you should patch this critical Windows Server flaw now
2020-09-23
Zerologon explained: Why you should patch this critical Windows Server flaw now

0patch fixes Zerologon (CVE-2020-1472) vulnerability in Windows Server 2008 R2
2020-09-18
0patch fixes Zerologon (CVE-2020-1472) vulnerability in Windows Server 2008 R2

Critical SIGred Windows DNS bug gets micropatch after PoCs released
2020-07-19
Critical SIGred Windows DNS bug gets micropatch after PoCs released

Windows Server 2008 R2: 0patch fixes SIGRed vulnerability
2020-07-18
Windows Server 2008 R2: 0patch fixes SIGRed vulnerability

Zoom zero-day a reminder to stop using Windows 7
2020-07-13
Zoom zero-day a reminder to stop using Windows 7

Zoom in Windows 7, a bad combination
2020-07-12
Zoom in Windows 7, a bad combination

Zoom fixes zero-day RCE bug affecting Windows 7, more updates soon
2020-07-11
Zoom fixes zero-day RCE bug affecting Windows 7, more updates soon

Zoom Confirms Zero-Day Security Vulnerability For Windows 7 Users
2020-07-10
Zoom Confirms Zero-Day Security Vulnerability For Windows 7 Users

Zoom Working on Patch for Code Execution Vulnerability in Windows Client
2020-07-10
Zoom Working on Patch for Code Execution Vulnerability in Windows Client

Zoom patcht Zero-Day-Schwachstelle
2020-07-10
Zoom patcht Zero-Day-Schwachstelle

Unpatched Critical Flaw Disclosed in Zoom Software for Windows 7
2020-07-10
Unpatched Critical Flaw Disclosed in Zoom Software for Windows 7

Zoom Zero-Day Bug Hits Legacy Windows Users
2020-07-10
Zoom Zero-Day Bug Hits Legacy Windows Users

Zero-day flaw in Zoom could allow hackers to execute arbitrary code, researchers warn
2020-07-10
Zero-day flaw in Zoom could allow hackers to execute arbitrary code, researchers warn

0patch for 0-day RCE vulnerability in Zoom for Windows
2020-07-10
0patch for 0-day RCE vulnerability in Zoom for Windows

Zoom 0day Vulnerability Let Remote Attacker to Execute Arbitrary Code on Victim’s Computer
2020-07-10
Zoom 0day Vulnerability Let Remote Attacker to Execute Arbitrary Code on Victim’s Computer

Zoom working on patching zero-day disclosed in Windows client
2020-07-09
Zoom working on patching zero-day disclosed in Windows client

Zoom Zero-Day Allows RCE, Patch on the Way
2020-07-09
Zoom Zero-Day Allows RCE, Patch on the Way

Zoom zero-day flaw allows code execution on victim’s Windows machine
2020-07-09
Zoom zero-day flaw allows code execution on victim’s Windows machine

Zero-day flaw found in Zoom for Windows 7
2020-07-09
Zero-day flaw found in Zoom for Windows 7

Zoom Vulnerability Allows Hackers to Target Windows 7 PCs
2020-07-09
Zoom Vulnerability Allows Hackers to Target Windows 7 PCs

Zoom is working on a patch for a zero-day in Windows client
2020-07-09
Zoom is working on a patch for a zero-day in Windows client

Zoom fixing zero-day vulnerability in Windows client
2020-07-09
Zoom fixing zero-day vulnerability in Windows client

0Patch releases micropatch for Windows 7 and Server 2008 R2 to address PrintDemon vulnerability
2020-05-21
0Patch releases micropatch for Windows 7 and Server 2008 R2 to address PrintDemon vulnerability

0patch fixes CVE-2020-1048 in Windows 7/Server 2008 R2
2020-05-21
0patch fixes CVE-2020-1048 in Windows 7/Server 2008 R2

Inoffizieller Patch für Windows-Zero-Day-Lücke veröffentlicht
2020-03-31
Inoffizieller Patch für Windows-Zero-Day-Lücke veröffentlicht

0patch releases Windows 7 and Server 2008 micropatch for font parsing vulnerabilities
2020-03-30
0patch releases Windows 7 and Server 2008 micropatch for font parsing vulnerabilities

0patch: aggiornamento non ufficiale per il problema dei font su Windows 7
2020-03-30
0patch: aggiornamento non ufficiale per il problema dei font su Windows 7

0Patch publishes micropatch to address Windows Font Parsing vulnerability
2020-03-27
0Patch publishes micropatch to address Windows Font Parsing vulnerability

0patch releases free unofficial patches for Windows 0days exploited in the wild
2020-03-27
0patch releases free unofficial patches for Windows 0days exploited in the wild

Actively Exploited Windows Font Parsing Bugs Get Temporary Fix
2020-03-27
Actively Exploited Windows Font Parsing Bugs Get Temporary Fix

Micropatches block exploitation of Windows zero-days under attack
2020-03-27
Micropatches block exploitation of Windows zero-days under attack

Unofficial Patches Released for Exploited Windows Font Processing Flaws
2020-03-27
Unofficial Patches Released for Exploited Windows Font Processing Flaws

0patch fixes 0-day Adobe Type Library bug in Windows 7
2020-03-27
0patch fixes 0-day Adobe Type Library bug in Windows 7

0patch fix for Windows GDI+ vulnerability CVE-2020-0881
2020-03-20
0patch fix for Windows GDI+ vulnerability CVE-2020-0881

Critical RCE Bug in Windows 7 and Server 2008 Gets Micropatch
2020-03-19
Critical RCE Bug in Windows 7 and Server 2008 Gets Micropatch

Windows 7: Securing with the 0patch solution – Part 2
2020-03-05
Windows 7: Securing with the 0patch solution – Part 2

Options for the Windows Server 2008 End of Life Blues
2020-02-03
Options for the Windows Server 2008 End of Life Blues

Windows 7 addio? forse no grazie a 0Patch
2020-01-31
Windows 7 addio? forse no grazie a 0Patch

Project: Windows 7/Server 2008/R2 Life Extension & 0patch one month trial
2020-01-30
Project: Windows 7/Server 2008/R2 Life Extension & 0patch one month trial

IE gets crucial security micro-patch but not from Microsoft
2020-01-23
IE gets crucial security micro-patch but not from Microsoft

0patch rilascia un aggiornamento per la vulnerabilità di Internet Explorer, anche per Windows 7
2020-01-23
0patch rilascia un aggiornamento per la vulnerabilità di Internet Explorer, anche per Windows 7

You can still get Windows 7 updates without paying a penny to Microsoft
2020-01-23
You can still get Windows 7 updates without paying a penny to Microsoft

0Patch releases patch for Internet Explorer vulnerability (also for Windows 7)
2020-01-23
0Patch releases patch for Internet Explorer vulnerability (also for Windows 7)

0patch releases micropatch for Internet Explorer vulnerability -- including for Windows 7
2020-01-22
0patch releases micropatch for Internet Explorer vulnerability -- including for Windows 7

Unofficial Patch Released for Recently Disclosed Internet Explorer Zero-Day
2020-01-22
Unofficial Patch Released for Recently Disclosed Internet Explorer Zero-Day

Actively Exploited IE 11 Zero-Day Bug Gets Temporary Patch
2020-01-21
Actively Exploited IE 11 Zero-Day Bug Gets Temporary Patch

0patch: Fix for Internet Explorer 0-day vulnerability CVE-2020-0674
2020-01-21
0patch: Fix for Internet Explorer 0-day vulnerability CVE-2020-0674

Cool thing.

Temporary patch issued to cover IE 11 security flaw being actively exploited in the wild
2020-01-21
Temporary patch issued to cover IE 11 security flaw being actively exploited in the wild

Micropatch simulates workaround for recent zero-day IE flaw, removes negative side effects
2020-01-21
Micropatch simulates workaround for recent zero-day IE flaw, removes negative side effects

Microsoft Zero-Day Actively Exploited, Patch Forthcoming
2020-01-21
Microsoft Zero-Day Actively Exploited, Patch Forthcoming

U.S. Government Confirms Critical Browser Zero-Day Security Warning For Windows Users
2020-01-18
U.S. Government Confirms Critical Browser Zero-Day Security Warning For Windows Users

Así es como todos intentan hacer negocio con el final de soporte de Windows 7
2020-01-13
Así es como todos intentan hacer negocio con el final de soporte de Windows 7

¿Usas Dropbox en Windows 10? Cuidado, este fallo pone en peligro todo tu PC
2019-12-23
¿Usas Dropbox en Windows 10? Cuidado, este fallo pone en peligro todo tu PC

Уязвимость в Dropbox позволяет повысить привилегии до уровня системы
2019-12-23
Уязвимость в Dropbox позволяет повысить привилегии до уровня системы

Dropbox Zero-Day Vulnerability Gets Temporary Fix
2019-12-21
Dropbox Zero-Day Vulnerability Gets Temporary Fix

Mitigate Security Vulnerabilities While Avoiding Headaches: 0patch Simplifies Software Patching with Powerful Byte-Sized Updates
2019-12-19
Mitigate Security Vulnerabilities While Avoiding Headaches: 0patch Simplifies Software Patching with Powerful Byte-Sized Updates

0patch simplifies software patching with powerful byte-sized updates

Nitro PDF Pro to Get Micropatches for 7 Potential RCE Bugs
2019-10-12
Nitro PDF Pro to Get Micropatches for 7 Potential RCE Bugs

Unhappy with WSUS? Try these third-party patch management solutions
2019-10-07
Unhappy with WSUS? Try these third-party patch management solutions

And finally, there’s 0patch, a product that does patching differently.

0patch Promises Support for Windows 7 Beyond January 2020
2019-09-23
0patch Promises Support for Windows 7 Beyond January 2020

Windows 7, aggiornamenti non ufficiali anche dopo gennaio 2020 con 0patch
2019-09-23
Windows 7, aggiornamenti non ufficiali anche dopo gennaio 2020 con 0patch

Windows 7 se salva de su desaparición con estos parches no oficiales
2019-09-23
Windows 7 se salva de su desaparición con estos parches no oficiales

0patch will provide micropatches for Windows 7 and Server 2008 after EoS
2019-09-22
0patch will provide micropatches for Windows 7 and Server 2008 after EoS

Windows 7/Server 2008/R2: 0patch delivers security patches after support ends
2019-09-22
Windows 7/Server 2008/R2: 0patch delivers security patches after support ends

0Patch to support Windows 7 and Server 2008 R2 with security patches after official support end
2019-02-21
0Patch to support Windows 7 and Server 2008 R2 with security patches after official support end

Windows 7 and Server 2008 Get 0patch Security Fixes After EoS
2019-09-20
Windows 7 and Server 2008 Get 0patch Security Fixes After EoS

0patch experts released unofficial Patch Available for Recent Windows 10 Task Scheduler Zero-Day
2019-06-06
0patch experts released unofficial Patch Available for Recent Windows 10 Task Scheduler Zero-Day

Zero-Day No More: Windows Bug Gets a Fix
2019-06-04
Zero-Day No More: Windows Bug Gets a Fix

0patch corregge la vulnerabilità che permette di acquisire privilegi SYSTEM in Windows
2019-06-03
0patch corregge la vulnerabilità che permette di acquisire privilegi SYSTEM in Windows

0patch released micropatch for BearLPE Zero-Day flaw in Windows 10 Task Scheduler
2019-05-31
0patch released micropatch for BearLPE Zero-Day flaw in Windows 10 Task Scheduler

Zero-Day Flaw in Windows 10 Task Scheduler Gets Micropatch
2019-05-31
Zero-Day Flaw in Windows 10 Task Scheduler Gets Micropatch

Why Patching BlueKeep is Such a Big Deal
2019-05-29
Why Patching BlueKeep is Such a Big Deal

Micropatches are good fix-me-ups until you're able to apply the official fix.

BlueKeep RDP flaw: Nearly a million Internet-facing systems are vulnerable
2019-05-29
BlueKeep RDP flaw: Nearly a million Internet-facing systems are vulnerable

One Million Devices Vulnerable to BlueKeep as Hackers Scan for Targets
2019-05-28
One Million Devices Vulnerable to BlueKeep as Hackers Scan for Targets

Intense scanning activity detected for BlueKeep RDP flaw
2019-05-26
Intense scanning activity detected for BlueKeep RDP flaw

0patch developed a micropatch that can temporarily protect systems until they receive the official update

0patch issued a micropatch to address the BlueKeep flaw in always-on servers
2019-05-25
0patch issued a micropatch to address the BlueKeep flaw in always-on servers

BlueKeep RCE Flaw Gets Micropatch for Always-On Servers
2019-05-24
BlueKeep RCE Flaw Gets Micropatch for Always-On Servers

Unlike Microsoft's security fix, 0patch's micropatch does not require rebooting and it targets a very specific audience, allowing administrators to patch systems that either can't be restarted or do not allow for Microsoft security fixes to be installed for various other reasons.

Unpatched Windows 10 Vulnerability Uses Microsoft Edge To Steal Data - How To Mitigate The Risk
2019-04-21
Unpatched Windows 10 Vulnerability Uses Microsoft Edge To Steal Data - How To Mitigate The Risk

Unexpected protection added to Microsoft Edge subverts IE security
2019-04-19
Unexpected protection added to Microsoft Edge subverts IE security

That Internet Explorer XXE zero day poking through to Edge
2019-04-18
That Internet Explorer XXE zero day poking through to Edge

Zero-Day: Drittanbieter startet inoffiziellen Patch für Internet Explorer
2019-04-18
Zero-Day: Drittanbieter startet inoffiziellen Patch für Internet Explorer

Micropatch now available for Internet Explorer security hole
2019-04-18
Micropatch now available for Internet Explorer security hole

Microsoft Edge File Permissions Clash with IE, Allow XXE Attacks
2019-04-17
Microsoft Edge File Permissions Clash with IE, Allow XXE Attacks

Unofficial Patch Released for Java Flaws Found by Google Researcher
2019-04-05
Unofficial Patch Released for Java Flaws Found by Google Researcher

0patch PRO simplifies Windows security patching
2019-04-04
0patch PRO simplifies Windows security patching

0patch PRO – New Micropatch Program Launched for Windows Platform Zero-day Vulnerabilities
2019-04-03
0patch PRO – New Micropatch Program Launched for Windows Platform Zero-day Vulnerabilities

Applicare aggiornamenti per Windows e gli altri software senza riavviare il sistema
2019-04-02
Applicare aggiornamenti per Windows e gli altri software senza riavviare il sistema

ACROS Security Launches 0patch PRO
2019-04-02
ACROS Security Launches 0patch PRO

Over 100 Exploits Found for 19-Year Old WinRAR RCE Bug
2019-03-15
Over 100 Exploits Found for 19-Year Old WinRAR RCE Bug

Winrar: Micropatch stopft Uralt-Lücke
2019-02-25
Winrar: Micropatch stopft Uralt-Lücke

Micropatch for UNACEV2.DLL vulnerability CVE-2018-20250
2019-02-25
Micropatch for UNACEV2.DLL vulnerability CVE-2018-20250

19-Year Old WinRAR RCE Vulnerability Gets Micropatch Which Keeps ACE Support
2019-02-22
19-Year Old WinRAR RCE Vulnerability Gets Micropatch Which Keeps ACE Support

Third-Party Patch Released for Code Execution Flaw in OpenOffice
2019-02-14
Third-Party Patch Released for Code Execution Flaw in OpenOffice

ACROS Security’s 0patch service has released an unofficial patch for OpenOffice to address this vulnerability. The micropatch can be applied to the latest version of OpenOffice for Windows. Micropatches have been released for LibreOffice as well.

0patch released micropatch for code execution flaw in OpenOffice
2019-02-14
0patch released micropatch for code execution flaw in OpenOffice

Experts at ACROS Security’s 0patch released an unofficial patch for a recently disclosed remote code execution vulnerability in the Apache OpenOffice suite.

Free Micropatch for Critical Zero-Day Flaw in OpenOffice Now Available
2019-02-14
Free Micropatch for Critical Zero-Day Flaw in OpenOffice Now Available

0patch rolls out micropatch for OpenOffice users

Micropatch schließt kritische Lücke in OpenOffice
2019-02-14
Micropatch schließt kritische Lücke in OpenOffice

Vulnerabilità nelle suite OpenOffice e LibreOffice: cosa fare
2019-02-13
Vulnerabilità nelle suite OpenOffice e LibreOffice: cosa fare

OpenOffice Zero-Day Code Execution Flaw Gets Free Micropatch
2019-02-13
OpenOffice Zero-Day Code Execution Flaw Gets Free Micropatch

A micropatch is now available for a zero-day OpenOffice code execution vulnerability which can be triggered via automated macro execution following a mouseover event when viewing a maliciously crafted ODT document.

Security firm beats Adobe by patching reader flaw first
2019-02-13
Security firm beats Adobe by patching reader flaw first

Adobe released a patch for the flaw yesterday, 12 February 2019, labelling the vulnerability CVE 2019-7089 as a critical data leakage issue. However, security firm Acros Security beat the software vendor to the punch by releasing its own patch on Monday.

Micropatch prevents malicious PDFs from Calling Home
2019-02-12
Micropatch prevents malicious PDFs from Calling Home

The 0patch experts released a micropatch to address an in Adobe Reader zero-day that allows maliciously PDF docs to call home and send over the victim’s NTLM hash.

Unofficial Patch Released for Adobe Reader Zero-Day
2019-02-12
Unofficial Patch Released for Adobe Reader Zero-Day

One day before Adobe’s monthly security updates, a third-party fix has been released for an Adobe Reader vulnerability revealed several weeks ago.

Micropatch released for Adobe Reader zero-day vulnerability
2019-02-12
Micropatch released for Adobe Reader zero-day vulnerability

The 0patch fix temporarily patches a data-stealing exploit in Adobe Reader.

Adobe Reader Zero-Day Micropatch Stops Malicious PDFs from Calling Home
2019-02-11
Adobe Reader Zero-Day Micropatch Stops Malicious PDFs from Calling Home

Temporary Patch Released For Adobe Reader Zero-Day
2019-02-11
Temporary Patch Released For Adobe Reader Zero-Day

Three Reasons You Shouldn’t Pay for Windows 7 Updates
2019-02-07
Three Reasons You Shouldn’t Pay for Windows 7 Updates

There are other ways to fix possible vulnerabilities, including micro patches from 0patch. The company says it will continue to roll out Windows 7 updates as long as it makes sense from a business perspective.

Zero-Day-Bugs in Windows können gepatcht werden
2019-01-29
Zero-Day-Bugs in Windows können gepatcht werden

0patch liberou um Micropatch para falhas de dia zero recentemente reveladas
2019-01-29
0patch liberou um Micropatch para falhas de dia zero recentemente reveladas

0patch Released a Micropatch for Recently Revealed Windows Contacts (Vcard ) RCE Zero-day Flaw
2019-01-29
0patch Released a Micropatch for Recently Revealed Windows Contacts (Vcard ) RCE Zero-day Flaw

Microsoft Windows RCE Flaw Gets Temporary Micropatch
2019-01-23
Microsoft Windows RCE Flaw Gets Temporary Micropatch

Three unfixed Microsoft Windows vulnerabilities have been assigned unofficial, temporary micropatches – including a recently-disclosed high-severity remote code-execution flaw.

0patch releases unofficial security patches for 3 Windows flaws yet to be fixed
2019-01-23
0patch releases unofficial security patches for 3 Windows flaws yet to be fixed

Researchers from 0patch, a community of experts that aims at addressing software flaws, released unofficial patches for three Windows vulnerabilities that Microsoft has yet to be fixed

0Patch Micropatches Released to Address 3 Zero-Day Windows Flaws
2019-01-23
0Patch Micropatches Released to Address 3 Zero-Day Windows Flaws

The 0Patch platform allows micropatches to be quickly distributed, applied, and removed to/from running processes without having to reboot computers or even restart processes.

0patch Announces Micropatch for Windows Contacts RCE Zero-Day
2019-01-23
0patch Announces Micropatch for Windows Contacts RCE Zero-Day

The makers of 0patch, ACROS Security have announced a microfix for a newly disclosed Zero-day RCE vulnerability influencing Windows.

Zero-day lekken in Windows krijgen tijdelijke patch
2019-01-23
Zero-day lekken in Windows krijgen tijdelijke patch

Deux failles critiques de Windows patchées provisoirement
2019-01-23
Deux failles critiques de Windows patchées provisoirement

Micro Patch for Windows 0-Day file write vulnerability
2019-01-23
Micro Patch for Windows 0-Day file write vulnerability

Two more Windows zero-days get temporary patches
2019-01-22
Two more Windows zero-days get temporary patches

Over the last five days, Acros experts have released three micropatches for the three Windows zero-days for which proof-of-concept (PoC) exploit code has been posted online, opening the window for possible real-world attacks against Windows users.

Unofficial Patches Released for Three Unfixed Windows Flaws
2019-01-22
Unofficial Patches Released for Three Unfixed Windows Flaws

ACROS Security’s 0patch service has released unofficial patches for three Windows vulnerabilities that Microsoft has yet to address, including denial-of-service (DoS), file read, and code execution issues.

Cómo protegerte de este nuevo fallo de seguridad Zero-Day de Windows que Microsoft aún no ha solucionado
2019-01-22
Cómo protegerte de este nuevo fallo de seguridad Zero-Day de Windows que Microsoft aún no ha solucionado

Acros Security disponibiliza correções temporárias para três vulnerabilidades no Windows
2019-01-22
Acros Security disponibiliza correções temporárias para três vulnerabilidades no Windows

Patches für Zero-Day-Bugs in Windows verfügbar
2019-01-22
Patches für Zero-Day-Bugs in Windows verfügbar

Windows Contacts Remote Code Execution Zero-Day Gets Micropatch
2019-01-22
Windows Contacts Remote Code Execution Zero-Day Gets Micropatch

Kolsek says that the 0patch fixes are meant to be temporary, until the official patch gets out. However, since Microsoft announced that it would not repair the issue, it looks like the micropatch could turn into a permanent solution for those that want to keep their systems protected against this vulnerability.

0patch releases micropatch for Windows Contacts RCE zero-day
2019-01-22
0patch releases micropatch for Windows Contacts RCE zero-day

ACROS Security has been busy lately with creating micropatches for Windows zero-day vulnerabilities. In the last week, they published micropatches for the “AngryPolarBearBug” and “readfile” zero-days disclosed by the security researcher who goes online by the moniker “SandboxEscaper”.

Windows Zero-Day Bug That Lets Attackers Read Any File Gets Micropatch
2019-01-21
Windows Zero-Day Bug That Lets Attackers Read Any File Gets Micropatch

Windows zero-day exploit gets temporary micropatch
2019-01-21
Windows zero-day exploit gets temporary micropatch

Un micropatch temporaire pour bloquer une faille zero-day dans Windows
2019-01-21
Un micropatch temporaire pour bloquer une faille zero-day dans Windows

Temporary micropatch available for zero-day Windows exploit
2019-01-18
Temporary micropatch available for zero-day Windows exploit

Micropatching can be useful in multiple situations.

Temporary fix available for one of the two Windows zero-days released in December
2019-01-18
Temporary fix available for one of the two Windows zero-days released in December

Kolsek's company has previously released many similar temporary fixes for zero-days that Microsoft didn't fix in time, or did not patch correctly in its first attempts. But usually, the 0patch app has been used to deliver micropatches for Windows versions that have reached End-Of-Life (EOL) and are not receiving official updates from Microsoft anymore.

Windows Zero-Day Bug that Overwrites Files Gets Interim Fix
2019-01-18
Windows Zero-Day Bug that Overwrites Files Gets Interim Fix

Worrying Windows 10 wrecking-ball weapon weirdly wanders wildly on worldwide web
2018-10-24
Worrying Windows 10 wrecking-ball weapon weirdly wanders wildly on worldwide web

Windows ‘Deletebug’ Zero-Day Allows Privilege Escalation, Destruction
2018-10-24
Windows ‘Deletebug’ Zero-Day Allows Privilege Escalation, Destruction

While Microsoft has not yet commented on the bug, 0Patch’s micropatch for the flaw “successfully blocks the exploit by adding impersonation to the DeleteFileW call… the Delete operation now gets an “ACCESS DENIED” due to impersonation.”

New Microsoft Windows Zero-Day Dropped on Twitter, Micropatch Available
2018-10-24
New Microsoft Windows Zero-Day Dropped on Twitter, Micropatch Available

Exploit for New Windows Zero-Day Published on Twitter
2018-10-24
Exploit for New Windows Zero-Day Published on Twitter

New Windows Zero-Day Bug Helps Delete Any File, Exploit Available
2018-10-24
New Windows Zero-Day Bug Helps Delete Any File, Exploit Available

Windows 10: 0-Day-Exploit in Microsoft Data Sharing
2018-10-24
Windows 10: 0-Day-Exploit in Microsoft Data Sharing

Again Hacker Exposed New Microsoft Unpatched Zero-day Bug In Twitter With PoC
2018-10-24
Again Hacker Exposed New Microsoft Unpatched Zero-day Bug In Twitter With PoC

Microsoft Windows zero-day disclosed on Twitter, again
2018-10-23
Microsoft Windows zero-day disclosed on Twitter, again

Microsoft’s JET Vulnerability Patch Incomplete, Researchers Say
2018-10-16
Microsoft’s JET Vulnerability Patch Incomplete, Researchers Say

Patch für Zero-Day-Lücke in Microsofts JET Database Engine unwirksam
2018-10-15
Patch für Zero-Day-Lücke in Microsofts JET Database Engine unwirksam

Microsoft patch for Jet Engine Database Zero-day Bug is ‘incomplete’, making Windows still vulnerable
2018-10-15
Microsoft patch for Jet Engine Database Zero-day Bug is ‘incomplete’, making Windows still vulnerable

Microsoft Incompletely Patches JET Database Vulnerability
2018-10-15
Microsoft Incompletely Patches JET Database Vulnerability

Le correctif déployé par Microsoft pour colmater la faille 0-day sur JET ne la corrige pas complètement
2018-10-15
Le correctif déployé par Microsoft pour colmater la faille 0-day sur JET ne la corrige pas complètement

Microsoftin tietoturva-aukko korjattiin nopealla aikataululla - valitettavasti vuotaa edelleen
2018-10-15
Microsoftin tietoturva-aukko korjattiin nopealla aikataululla - valitettavasti vuotaa edelleen

Micropatch Released to Correct Partially Fixed JET DB Engine RCE Vulnerability
2018-10-15
Micropatch Released to Correct Partially Fixed JET DB Engine RCE Vulnerability

0patch's microscopic 18 bytes micropatch corrects Microsoft's partial solution for the vulnerable msrd3x40.dll binary which would expose previously micro patched systems to attacks targeting the CVE-2018-8423 vulnerability.

Experts from 0Patch revealed that the Microsoft Zero-Day Patch for JET Database Engine vulnerability (CVE-2018-8423) is incomplete
2018-10-14
Experts from 0Patch revealed that the Microsoft Zero-Day Patch for JET Database Engine vulnerability (CVE-2018-8423) is incomplete

Experts from 0Patch revealed that the Microsoft Zero-Day Patch for JET Database Engine vulnerability (CVE-2018-8423) is incomplete.

Microsoft patch for JET flaw zero-day is ‘incomplete,’ Windows still vulnerable
2018-10-14
Microsoft patch for JET flaw zero-day is ‘incomplete,’ Windows still vulnerable

La vulnerabilidad de Microsoft JET aún está abierta a los ataques
2018-10-14
La vulnerabilidad de Microsoft JET aún está abierta a los ataques

Microsoft JET vulnerability still open to attacks, despite recent patch
2018-10-13
Microsoft JET vulnerability still open to attacks, despite recent patch

Microsoft Fix for Windows JET Database Bug Not Perfect, Micropatch Available
2018-10-13
Microsoft Fix for Windows JET Database Bug Not Perfect, Micropatch Available

Until Microsoft's update, users could benefit from the protection of a micropatch - a temporary correction applied while the software is running - that became available from Acros Security 24 hours after the bug disclosure.

Microsoft Zero-Day Patch for JET Bug Incomplete, Claims Firm
2018-10-12
Microsoft Zero-Day Patch for JET Bug Incomplete, Claims Firm

Microsoft October 2018 Patch Slightly Flawed and Unable To fully Rectify Jet Database Engine Vulnerability
2018-10-12
Microsoft October 2018 Patch Slightly Flawed and Unable To fully Rectify Jet Database Engine Vulnerability

Micropatch for Windows Zero Day
2018-09-26
Micropatch for Windows Zero Day

Third-Party Patch Available for Microsoft JET Database Zero-Day
2018-09-25
Third-Party Patch Available for Microsoft JET Database Zero-Day

0patch community released an unofficial patch for the Microsoft JET Database Engine zero-day vulnerability disclosed by Trend Micro’s Zero Day Initiative
2018-09-25
0patch community released an unofficial patch for the Microsoft JET Database Engine zero-day vulnerability disclosed by Trend Micro’s Zero Day Initiative

0patch released the micro-patch for Windows 7 just 7 hours after ZDI shared the PoC for the Windows Microsoft JET Database Engine zero-day.

Micropatch Released by 0patch for Windows Zero-Day
2018-09-25
Micropatch Released by 0patch for Windows Zero-Day

ACROS Security, the company behind the free 0patch micropatch distribution platform, released their microscopic 21 bytes patch for the vulnerable msrd3x40.dll binary the day after ZDI published their Proof Of Concept exploit.

Zero-Day Windows Jet Database Vulnerability Could Allow Remote Attacks
2018-09-24
Zero-Day Windows Jet Database Vulnerability Could Allow Remote Attacks

Microsoft's Jet crash: Zero-day flaw drops after deadline passes
2018-09-20
Microsoft's Jet crash: Zero-day flaw drops after deadline passes

0patch für IE 11-Schwachstelle CVE-2018-8353
2018-09-10
0patch für IE 11-Schwachstelle CVE-2018-8353

Community-Patch schließt Windows Zero-Day-Lücke
2018-09-06
Community-Patch schließt Windows Zero-Day-Lücke

Patch for Windows Zero-Day Vulnerability Released by Opatch
2018-09-03
Patch for Windows Zero-Day Vulnerability Released by Opatch

Security researchers from the opatch community released a micropatch for the recently disclosed Windows zero-day vulnerability
2018-09-01
Security researchers from the opatch community released a micropatch for the recently disclosed Windows zero-day vulnerability

Windows Task Scheduler Micropatch Released by 0patch
2018-09-01
Windows Task Scheduler Micropatch Released by 0patch

Lanzan un parche temporal para la vulnerabilidad Zero-Day del programador de tareas de Windows
2018-09-01
Lanzan un parche temporal para la vulnerabilidad Zero-Day del programador de tareas de Windows

Windows 0-Day ALPC Bug Exploit Patched By Third Party Ahead Of Microsoft's Official Update
2018-08-31
Windows 0-Day ALPC Bug Exploit Patched By Third Party Ahead Of Microsoft's Official Update

ACROS Security seems to have beaten Microsoft to the punch, however. ACROS identified a couple of instances where Microsoft’s code made impersonation calls in the wrong order during some permission-setting functions and by remedying those issues, the proof of concept code no longer worked.

Third-Party Patch Released for Windows Zero-Day
2018-08-31
Third-Party Patch Released for Windows Zero-Day

0patch releases micropatch for Windows Task Scheduler zero-day
2018-08-31
0patch releases micropatch for Windows Task Scheduler zero-day

Unofficial Patch Available for Latest Windows Zero-Day Exploit
2018-08-31
Unofficial Patch Available for Latest Windows Zero-Day Exploit

While Microsoft is still working on fixing a recently disclosed privilege escalation vulnerability in Windows, security firm ACROS Security has stepped in to provide a temporary patch for the flaw.

Falla 0-day in Windows, ecco la correzione. Ma non proviene da Microsoft
2018-08-31
Falla 0-day in Windows, ecco la correzione. Ma non proviene da Microsoft

Un micropatch a été publié pour corriger la récente faille ALPC Zero-Day du planificateur de tâches de Windows, Selon un tweet de 0patch
2018-08-31
Un micropatch a été publié pour corriger la récente faille ALPC Zero-Day du planificateur de tâches de Windows, Selon un tweet de 0patch

Emergency Fix for Windows 10 Task Scheduler Vulnerability Released by 0patch
2018-08-31
Emergency Fix for Windows 10 Task Scheduler Vulnerability Released by 0patch

Lanzan un parche temporal para la reciente vulnerabilidad que afecta a todos los equipos con Windows 10
2018-08-31
Lanzan un parche temporal para la reciente vulnerabilidad que afecta a todos los equipos con Windows 10

Securitybedrijf ontwikkelt patch voor nieuw Windows-lek
2018-08-31
Securitybedrijf ontwikkelt patch voor nieuw Windows-lek

Acros Security disponibiliza correção temporária para vulnerabilidade no Agendador de Tarefas do Windows
2018-08-30
Acros Security disponibiliza correção temporária para vulnerabilidade no Agendador de Tarefas do Windows

Windows Task Scheduler flaw has temporary fix
2018-08-30
Windows Task Scheduler flaw has temporary fix

Acros has also released the code it used so that administrators reluctant to get the micropatch can write their own code fix while waiting for Microsoft. This is one of those times when administrators don't have to wait for an official patch to defend themselves from potential attacks.

Windows 10 Task Scheduler Zero-Day Receives Limited Patch as More Windows Versions are Affected
2018-08-30
Windows 10 Task Scheduler Zero-Day Receives Limited Patch as More Windows Versions are Affected

0patch beats Microsoft to patching Windows 10 task scheduler 0-day vulnerability
2018-08-30
0patch beats Microsoft to patching Windows 10 task scheduler 0-day vulnerability

Temporary Patch Available for Recent Windows Task Scheduler ALPC Zero-Day
2018-08-30
Temporary Patch Available for Recent Windows Task Scheduler ALPC Zero-Day

Una patch per Windows 7 e Windows 2008 R2 blocca la scheda di rete: ci pensa 0patch
2018-05-16
Una patch per Windows 7 e Windows 2008 R2 blocca la scheda di rete: ci pensa 0patch

0patch Issues Windows 7 Update Fixing CVE-2018-8174 Without Breaking Networks
2018-05-16
0patch Issues Windows 7 Update Fixing CVE-2018-8174 Without Breaking Networks

0day patch for CVE-2018-8174 available
2018-05-15
0day patch for CVE-2018-8174 available

Single-purpose patch for CVE-2018-8174, the VBScript 0day, available from 0patch
2018-05-15
Single-purpose patch for CVE-2018-8174, the VBScript 0day, available from 0patch

I was surprised to discover that 0patch, a well regarded patching platform from ACROS Security, now has a free patch available that plugs the 0day hole by simply, well, plugging the 0day hole. What a novel idea. Microsoft should do that… he says, tongue planted firmly in cheek.

How to close the security update gap
2018-04-03
How to close the security update gap

Security-Risk: Avoid 7-Zip
2018-02-20
Security-Risk: Avoid 7-Zip

Spectre Patches Reach More CPUs as New Attack Variants Appear
2018-01-21
Spectre Patches Reach More CPUs as New Attack Variants Appear

Upset Equation Editor was killed off? Now you can tell Microsoft to go forth and multiply: App back from the dead
2018-01-16
Upset Equation Editor was killed off? Now you can tell Microsoft to go forth and multiply: App back from the dead

ACROS Security, an infosec biz based in Slovenia, has bandaged and revived the dumped app with a binary-level fix of its own using its 0patch tool. Essentially, you need to restore the removed files and register Equation Editor as a local COM server, apply the ACROS fix, and you've got a working, patched math editor again in Office.

Abandoned by Microsoft, Equation Editor gets “security-adopted” by micropatch pros
2018-01-16
Abandoned by Microsoft, Equation Editor gets “security-adopted” by micropatch pros

Microsoft Equation Editor, il payload è già in circolo
2017-11-28
Microsoft Equation Editor, il payload è già in circolo

Hacker are misusing CVE-2017-11882 in Office EQNEDT32.EXE
2017-11-28
Hacker are misusing CVE-2017-11882 in Office EQNEDT32.EXE

Wygląda na to, że Microsoft zgubił fragment kodu źródłowego Office’a
2017-11-20
Wygląda na to, że Microsoft zgubił fragment kodu źródłowego Office’a

Microsoft Manually Patched Office Component: Researchers
2017-11-20
Microsoft Manually Patched Office Component: Researchers

Microsoft stracił kod źródłowy jednego z komponentów Office'a?
2017-11-20
Microsoft stracił kod źródłowy jednego z komponentów Office'a?

Kako je Microsoft zakrpal program brez izvorne kode
2017-11-20
Kako je Microsoft zakrpal program brez izvorne kode

Microsoft corrigiu falha que ficou no Office por 17 anos
2017-11-19
Microsoft corrigiu falha que ficou no Office por 17 anos

Microsoft Appears to Have Lost the Source Code of an Office Component
2017-11-18
Microsoft Appears to Have Lost the Source Code of an Office Component

How to fix a program without the source code? Patch the binary directly
2017-11-17
How to fix a program without the source code? Patch the binary directly

0Patch soluciona la vulnerabilidad DDE de Office que Microsoft no corrige
2017-10-26
0Patch soluciona la vulnerabilidad DDE de Office que Microsoft no corrige

Securitybedrijf ontwikkelt patch voor DDE-feature in Microsoft Office
2017-10-25
Securitybedrijf ontwikkelt patch voor DDE-feature in Microsoft Office

Piratas informáticos explotan una vulnerabilidad en servidores IIS 6.0 para minar Monero
2017-09-29
Piratas informáticos explotan una vulnerabilidad en servidores IIS 6.0 para minar Monero

What happens when a vendor doesn’t patch its software?
2017-04-24
What happens when a vendor doesn’t patch its software?

Another example of guerrilla patching is 0patch, a project from Slovenian consulting firm Acros Security. This approach uses what the firm calls “micro-patching“, in which the binary isn’t modified at all. Instead, the patches are in-memory changes, typically shorter than a tweet, that block malware trying to exploit a particular vulnerability.

If Vendors Won't Patch Their Software, This Firm Will
2017-04-06
If Vendors Won't Patch Their Software, This Firm Will

Private firm patches flaw in Microsoft's out-of-support IIS 6.0
2017-04-01
Private firm patches flaw in Microsoft's out-of-support IIS 6.0

Old Microsoft IIS Servers Vulnerable to Zero-Day Exploit
2017-03-31
Old Microsoft IIS Servers Vulnerable to Zero-Day Exploit

0Patch soluciona la vulnerabilidad del servidor IIS 6 de Microsoft
2017-03-31
0Patch soluciona la vulnerabilidad del servidor IIS 6 de Microsoft

Millions of websites affected by unpatched flaw in Microsoft IIS 6 web server
2017-03-30
Millions of websites affected by unpatched flaw in Microsoft IIS 6 web server

Reinventing software patching, curing big security holes
2017-03-13
Reinventing software patching, curing big security holes

Microsoft IE Vulnerability Fixed by 0patch Ahead of Official Patch Tuesday
2017-03-10
Microsoft IE Vulnerability Fixed by 0patch Ahead of Official Patch Tuesday

However, the 0patch team thinks users shouldn’t have to wait so long to get patch fixes. The team is dedicated to stopping zero-day vulnerabilities as quickly as possible.

0patch soluciona una nueva vulnerabilidad en Windows antes que Microsoft
2017-03-10
0patch soluciona una nueva vulnerabilidad en Windows antes que Microsoft

0patch pushes out another Windows patch, but will leave the real work to Microsoft
2017-03-10
0patch pushes out another Windows patch, but will leave the real work to Microsoft

Security firm issues patch for another Windows 0-day
2017-03-10
Security firm issues patch for another Windows 0-day

Third-party releases 'nano-patch' for Microsoft zero day bug
2017-03-08
Third-party releases 'nano-patch' for Microsoft zero day bug

Windows gdi32.dll security vulnerability fixed by third party 0patch
2017-03-08
Windows gdi32.dll security vulnerability fixed by third party 0patch

Third party develops temporary patch for Microsoft flaw that Google disclosed
2017-03-06
Third party develops temporary patch for Microsoft flaw that Google disclosed

Third Party company release patch for the data-leaking Windows Vulnerability Microsoft forgot to fix
2017-03-06
Third Party company release patch for the data-leaking Windows Vulnerability Microsoft forgot to fix

Third-Party Vendor Issues Temporary Patch for Windows GDI Vulnerability
2017-03-04
Third-Party Vendor Issues Temporary Patch for Windows GDI Vulnerability

Windows 10 Vulnerability Found by Project Zero Gets Third Party Patch
2017-03-03
Windows 10 Vulnerability Found by Project Zero Gets Third Party Patch

0patch creates a 0-day patch for Windows gdi32.dll vulnerability before Microsoft
2017-03-03
0patch creates a 0-day patch for Windows gdi32.dll vulnerability before Microsoft

Postati del rešitve, ne samo problema
2016-08-30
Postati del rešitve, ne samo problema

How Hackers Are Making the Internet and the World a Safer Place
2016-07-26
How Hackers Are Making the Internet and the World a Safer Place

0patch: Microscopic cures for big security holes
2016-06-07
0patch: Microscopic cures for big security holes