Remove 2023 Remove Internet Remove Operating System Remove Windows
article thumbnail

Microsoft’s March 2023 Patch Tuesday Addresses 76 CVEs (CVE-2023-23397)

Tenable

Microsoft’s March 2023 Patch Tuesday Addresses 76 CVEs (CVE-2023-23397) Microsoft addresses 76 CVEs including two zero-days exploited in the wild, one of which was publicly disclosed. This CVE count includes two CVEs (CVE-2023-1017 and CVE-2023-1018) in the third party Trusted Platform Module (TPM2.0)

Windows 98
article thumbnail

Microsoft’s June 2023 Patch Tuesday Addresses 70 CVEs (CVE-2023-29357)

Tenable

Microsoft addresses 70 CVEs in its June 2023 Patch Tuesday update including six rated as critical. Critical CVE-2023-29357 | Microsoft SharePoint Server Elevation of Privilege Vulnerability CVE-2023-29357 is an EoP vulnerability in Microsoft SharePoint Server 2019 that was assigned a CVSSv3 score of 9.8 and rated critical.

Windows 98
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Trending Sources

article thumbnail

Microsoft’s January 2023 Patch Tuesday Addresses 98 CVEs (CVE-2023-21674)

Tenable

Microsoft’s January 2023 Patch Tuesday Addresses 98 CVEs (CVE-2023-21674) Microsoft addresses 98 CVEs including a zero-day vulnerability that was exploited in the wild. Microsoft patched 98 CVEs in its January 2023 Patch Tuesday Release, with 11 rated as critical, and 87 rated as important. Windows ALPC. Windows iSCSI.

Windows 99
article thumbnail

Microsoft’s July 2023 Patch Tuesday Addresses 130 CVEs (CVE-2023-36884)

Tenable

Microsoft’s July 2023 Patch Tuesday Addresses 130 CVEs (CVE-2023-36884) Microsoft addresses 130 CVEs including five that were exploited in the wild as zero-day vulnerabilities and guidance on the malicious use of Microsoft signed drivers. and has been exploited in the wild as a zero-day.

Windows 98
article thumbnail

Microsoft’s February 2023 Patch Tuesday Addresses 75 CVEs (CVE-2023-23376)

Tenable

Microsoft’s February 2023 Patch Tuesday Addresses 75 CVEs (CVE-2023-23376) Microsoft addresses 75 CVEs including three zero-day vulnerabilities that were exploited in the wild. The vulnerability exists in the Common Log File System (CLFS) Driver, a logging service used by kernel-mode and user-mode applications.

Windows 100
article thumbnail

3CX Desktop App for Windows and macOS Reportedly Compromised in Supply Chain Attack

Tenable

On March 29, a post on the CrowdStrike subreddit revealed that the 3CX desktop app, a softphone client for both Windows and Mac, was compromised and trojanized. msi aa124a4b4df12b34e74ee7f6c683b2ebec4ce9a8edcf9be345823b4fdcf5d868 Windows 18.12.416 3cxdesktopapp-18.12.416.msi

Windows 101
article thumbnail

June Patch Tuesday 2022

Ivanti

We started off with 85 CVEs addressed in Windows 10 in January, dropped to a low of 21 CVEs in February, and are back up to 97 CVEs addressed in May. This month, we saw 33 vulnerabilities fixed in Windows 10 and its associated servers. Internet Explorer is officially (almost) coming to an end tomorrow - June 15 th. EOL and EOS.

Windows 98