Remove .Net Remove Authentication Remove SMB
article thumbnail

Microsoft’s November 2024 Patch Tuesday Addresses 87 CVEs (CVE-2024-43451, CVE-2024-49039)

Tenable

Successful exploitation would lead to the unauthorized disclosure of a user’s NTLMv2 hash, which an attacker could then use to authenticate to the system as the user. Microsoft patched 87 CVEs in its November 2024 Patch Tuesday release, with four rated critical, 82 rated important and one rated moderate. It was assigned a CVSSv3 score of 9.8

Windows 115
article thumbnail

Microsoft’s September 2024 Patch Tuesday Addresses 79 CVEs (CVE-2024-43491)

Tenable

Microsoft notes that only optional components enabled from the following list are affected: NET Framework 4.6 In order to exploit this flaw, an attacker must be authenticated to a target system and convince a user to download a crafted file. Advanced Services ASP.NET 4.6 This vulnerability was assigned a CVSSv3 score of 7.3

Windows 118
article thumbnail

Microsoft’s March 2022 Patch Tuesday Addresses 71 CVEs (CVE-2022-23277, CVE-2022-24508)

Tenable

This month’s update includes patches for: NET and Visual Studio. Windows SMB Server. An authenticated user can exploit this vulnerability to execute arbitrary code on an affected server. and can be exploited by a local, authenticated attacker. NET and Visual Studio Remote Code Execution Vulnerability. 3 Critical.

Windows 100
article thumbnail

Microsoft’s August 2022 Patch Tuesday Addresses 118 CVEs (CVE-2022-34713)

Tenable

This month’s update includes patches for: NET Core. All three vulnerabilities require authentication and user interaction to exploit — an attacker would need to entice a target to visit a specially crafted Exchange server, likely through phishing. CVE-2022-35804 | SMB Client and Server Remote Code Execution Vulnerability.

SMB 66
article thumbnail

Microsoft’s April 2022 Patch Tuesday Addresses 117 CVEs (CVE-2022-24521)

Tenable

This month’s update includes patches for: NET Framework. Windows SMB. EoP flaws like this one are leveraged post-authentication, after an attacker has successfully accessed a vulnerable system, to gain higher permissions. On April 26,NET Framework 4.5.2, 9 Critical. 108 Important. 0 Moderate. Azure Site Recovery.

Windows 98
article thumbnail

Microsoft’s June 2022 Patch Tuesday Addresses 55 CVEs (CVE-2022-30190)

Tenable

This month’s update includes patches for: NET and Visual Studio. Windows SMB. this vulnerability can be exploited by a local, authenticated attacker. CVSSv3 score and can be exploited by a local, authenticated attacker. Microsoft addresses 55 CVEs in its June 2022 Patch Tuesday release, including three critical flaws.

Windows 97
article thumbnail

Microsoft’s May 2021 Patch Tuesday Addresses 55 CVEs (CVE-2021-31166)

Tenable

This month's Patch Tuesday release includes fixes for: NET Core & Visual Studio. Windows SMB, Windows SSDP Service. An attacker would need to be authenticated in order to exploit these flaws, though successful exploitation would grant an attacker remote code execution through the creation of a SharePoint site. Windows OLE.

Windows 100