Remove 2022 Remove Linux Remove Windows
article thumbnail

Microsoft’s March 2025 Patch Tuesday Addresses 56 CVEs (CVE-2025-26633, CVE-2025-24983, CVE-2025-24993)

Tenable

Important CVE-2025-24985 | Windows Fast FAT File System Driver Remote Code Execution Vulnerability CVE-2025-24985 is a RCE vulnerability in the Windows Fast FAT File System Driver. This is the first vulnerability in Windows Fast FAT File System to be reported since 2022 and the first to be exploited in the wild.

Windows 124
article thumbnail

From Bugs to Breaches: 25 Significant CVEs As MITRE CVE Turns 25

Tenable

CVE-2010-2568: Windows Shell Remote Code Execution Vulnerability Remote Code Execution Exploited Zero-Day Local Stuxnet High 2010 Why it’s significant: Regarded as one of the most sophisticated cyberespionage tools ever created, Stuxnet was designed to target SCADA systems in industrial environments to reportedly sabotage Iran's nuclear program.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

DockerCon 2022 Recap: Docker Extensions, Linux, and 10x Engineers

Daniel Bryant

There were a bunch of product launches, such as Docker Extensions, Docker Desktop for Linux, and more. indeed, I was a happy Linux user for many years until I got tempted with the shiny Mac hardware! Until recently, although Docker ran on Linux, you didn’t get quite the same experience as you did on Mac or Windows.

Linux 98
article thumbnail

Microsoft’s April 2025 Patch Tuesday Addresses 121 CVEs (CVE-2025-29824)

Tenable

Important CVE-2025-29824 | Windows Common Log File System Driver Elevation of Privilege Vulnerability CVE-2025-29824 is an EoP vulnerability in the Windows Common Log File System (CLFS) Driver. This is the second EoP vulnerability in the Windows CLFS driver patched in 2025. It was assigned a CVSSv3 score of 7.8

Windows 78
article thumbnail

Microsoft’s November 2022 Patch Tuesday Addresses 62 CVEs (CVE-2022-41073)

Tenable

Microsoft’s November 2022 Patch Tuesday Addresses 62 CVEs (CVE-2022-41073) Microsoft addresses 62 CVEs including four zero-day vulnerabilities that were exploited in the wild. Microsoft patched 62 CVEs in its November 2022 Patch Tuesday release, with nine rated as critical, and 53 rated as important. Linux Kernel.

Windows 101
article thumbnail

Microsoft’s December 2022 Patch Tuesday Addresses 48 CVEs (CVE-2022-44698)

Tenable

Microsoft’s December 2022 Patch Tuesday Addresses 48 CVEs (CVE-2022-44698) Microsoft addresses 48 CVEs including two zero-day vulnerabilities, one that has been exploited in the wild (CVE-2022-44698) and one that was publicly disclosed prior to a patch being available (CVE-2022-44710). Microsoft Windows Codecs Library.

Windows 98
article thumbnail

Microsoft’s February 2025 Patch Tuesday Addresses 55 CVEs (CVE-2025-21418, CVE-2025-21391)

Tenable

Important CVE-2025-21418 | Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability CVE-2025-21418 is an EoP vulnerability in the Ancillary Function Driver for WinSock for Microsoft Windows. of the vulnerabilities patched this month, followed by elevation of privilege (EoP) vulnerabilities at 34.5%.

Windows 69