Remove .Net Remove Network Remove SMB
article thumbnail

Microsoft’s September 2024 Patch Tuesday Addresses 79 CVEs (CVE-2024-43491)

Tenable

Microsoft notes that only optional components enabled from the following list are affected: NET Framework 4.6 As with other EoP vulnerabilities, these vulnerabilities are often used as part of post-compromise activity in order to further compromise a network using elevated account privileges. Advanced Services ASP.NET 4.6

Windows 118
article thumbnail

Fintech Brex bets big on software, lands DoorDash as a customer

TechCrunch

We’re very focused on signing up net new large enterprise customers and DoorDash is the first of many, with lots to come,” Brex co-CEO and co-founder Henrique Dubugras said in an interview. While it will still serve startups, Brex wants to be able to support startups as they grow, as well as enterprises that are already huge.

Fintech 227
article thumbnail

Microsoft’s April 2022 Patch Tuesday Addresses 117 CVEs (CVE-2022-24521)

Tenable

This month’s update includes patches for: NET Framework. Windows Network File System. Windows SMB. CVE-2022-24491 | Windows Network File System Remote Code Execution Vulnerability. CVE-2022-24491 is a critical RCE vulnerability in the Windows Network File System (NFS) that received a CVSSv3 score of 9.8 9 Critical.

Windows 98
article thumbnail

Microsoft’s March 2022 Patch Tuesday Addresses 71 CVEs (CVE-2022-23277, CVE-2022-24508)

Tenable

This month’s update includes patches for: NET and Visual Studio. Windows SMB Server. Privilege escalation is a common tactic used after an initial compromise or entry to a network by threat actors. NET and Visual Studio Remote Code Execution Vulnerability. 3 Critical. 68 Important. 0 Moderate. Azure Site Recovery.

Windows 100
article thumbnail

Microsoft’s August 2022 Patch Tuesday Addresses 118 CVEs (CVE-2022-34713)

Tenable

This month’s update includes patches for: NET Core. Windows Network File System. CVE-2022-35804 | SMB Client and Server Remote Code Execution Vulnerability. CVE-2022-35804 is a RCE vulnerability affecting both the Server Message Block (SMB) client and server on Windows 11 systems using Microsoft SMB 3.1.1

SMB 66
article thumbnail

Microsoft’s June 2022 Patch Tuesday Addresses 55 CVEs (CVE-2022-30190)

Tenable

This month’s update includes patches for: NET and Visual Studio. Windows Network Address Translation (NAT). Windows Network File System. Windows SMB. CVE-2022-30136 | Windows Network File System Remote Code Execution Vulnerability. CVE-2022-30136 | Windows Network File System Remote Code Execution Vulnerability.

Windows 97
article thumbnail

Microsoft’s May 2021 Patch Tuesday Addresses 55 CVEs (CVE-2021-31166)

Tenable

This month's Patch Tuesday release includes fixes for: NET Core & Visual Studio. Windows SMB, Windows SSDP Service. Windows Wireless Networking. Microsoft patched 55 CVEs in the April 2021 Patch Tuesday release, including four CVEs rated as critical, 50 rated as important and one rated as moderate. Internet Explorer.

Windows 100