Internet Explorer

Winsage
November 22, 2025
Microsoft's Windows 11 platform is facing competition from alternatives like SteamOS and Bazzite in the handheld gaming market, leading users to replace Windows 11 on third-party devices. To address this challenge, Microsoft is launching the Full Screen Experience (FSE), which aims to enhance the gaming environment on Windows 11 by streamlining the user interface. Initially exclusive to Asus ROG Xbox Ally and Ally X, FSE will be available to all Windows 11 handhelds starting tomorrow. The rollout was announced on Xbox Wire and will expand to more Windows 11 PC form factors through the Xbox and Windows Insider programs. Initial impressions suggest that while FSE improves game booting convenience, it has not yet significantly boosted game performance.
Winsage
November 21, 2025
Microsoft Windows celebrated its 40th anniversary on November 20, 2025. The journey began with the launch of Windows 1.0 in 1985, designed as a graphical layer atop MS-DOS, requiring a graphics card and 256KB of RAM. Subsequent releases included Windows 2.0 in 1987, Windows 3.0 and 3.1 in 1990 and 1992, respectively, which introduced significant features like a 3D-styled interface and popular games. Windows 95, launched in the mid-1990s, introduced the Start menu and taskbar, selling over seven million copies shortly after its release. The late 1990s and early 2000s saw the introduction of Windows 98, Windows 2000, and Windows XP in 2001, which was noted for its stability. Windows Vista was released in 2007, followed by Windows 7 in 2009, and Windows 8, which faced user backlash. Windows 10 was launched in 2015, adopting a Windows-as-a-Service model, and Windows 11 continues to evolve with new design and hardware requirements.
Winsage
October 21, 2025
A developer named Gorjan Jovanovski has created a Windows XP launcher for Android devices, available for free download. The launcher replicates a fully functional Windows XP desktop environment, including a Start menu, settings dialogs, and a working version of Internet Explorer. It also features designs reminiscent of Windows 95, 98, ME, and 2000, complete with unique welcome screens, music, and sounds. Key features include customizable desktop icons, a functional Start Menu, gesture controls, classic wallpapers, calendar and weather integration, and a Windows Update feature. Jovanovski has developed retro apps that mimic original counterparts, such as Internet Explorer 6, Winamp, Notepad, Phone Dialer, Registry Editor, and classic games like Minesweeper and Solitaire. Users report a complete experience, with the launcher performing well on devices like the Samsung Galaxy Z Fold 7. However, sideloading the 72MB launcher poses security risks, requiring users to disable firewalls and grant manual permissions. The launcher is not available on the Google Play Store due to copyright issues, and the code is not hosted on GitHub, raising concerns about security and future updates.
Winsage
October 7, 2025
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has expanded its Known Exploited Vulnerabilities (KEV) catalog, adding critical flaws from Oracle, Mozilla, Microsoft Windows, and the Linux Kernel. The newly added vulnerabilities include: - CVE-2010-3765: Mozilla Multiple Products Remote Code Execution Vulnerability - CVE-2010-3962: Microsoft Internet Explorer Uninitialized Memory Corruption Vulnerability - CVE-2011-3402: Microsoft Windows Remote Code Execution Vulnerability - CVE-2013-3918: Microsoft Windows Out-of-Bounds Write Vulnerability - CVE-2021-22555: Linux Kernel Heap Out-of-Bounds Write Vulnerability - CVE-2021-43226: Microsoft Windows Privilege Escalation Vulnerability - CVE-2025-61882: Oracle E-Business Suite Unspecified Vulnerability CVE-2025-61882 has a CVSS score of 9.8 and allows unauthenticated remote attackers to control the Oracle Concurrent Processing component, affecting versions 12.2.3 to 12.2.14 of the Oracle E-Business Suite. It was exploited by the Cl0p ransomware group, and Oracle has released an emergency patch. CVE-2013-3918 was previously used in the 2009 Aurora attack and later by the EQUATION group against government entities in Afghanistan. Federal agencies must address these vulnerabilities by October 27, 2025, as per Binding Operational Directive (BOD) 22-01, which also recommends private organizations review the KEV catalog.
Search