Remove .Net Remove 2022 Remove Azure Remove Blog
article thumbnail

Microsoft’s November 2022 Patch Tuesday Addresses 62 CVEs (CVE-2022-41073)

Tenable

Microsoft’s November 2022 Patch Tuesday Addresses 62 CVEs (CVE-2022-41073) Microsoft addresses 62 CVEs including four zero-day vulnerabilities that were exploited in the wild. Microsoft patched 62 CVEs in its November 2022 Patch Tuesday release, with nine rated as critical, and 53 rated as important. 9 Critical. 53 Important.

Windows 101
article thumbnail

Microsoft’s June 2022 Patch Tuesday Addresses 55 CVEs (CVE-2022-30190)

Tenable

Microsoft addresses 55 CVEs in its June 2022 Patch Tuesday release, including three critical flaws. Microsoft patched 55 CVEs in its June 2022 Patch Tuesday release, with three rated as critical, 52 rated as important. This month’s update includes patches for: NET and Visual Studio. Azure Real Time Operating System.

Windows 97
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Trending Sources

article thumbnail

Microsoft’s February 2024 Patch Tuesday Addresses 73 CVEs (CVE-2024-21351, CVE-2024-21412)

Tenable

According to Microsoft, this vulnerability has been exploited in the wild as a zero-day, though no specific details about exploitation were available at the time this blog was published. Since 2022, there have been five Windows SmartScreen vulnerabilities disclosed across Patch Tuesday.

LAN 124
article thumbnail

Microsoft’s August 2022 Patch Tuesday Addresses 118 CVEs (CVE-2022-34713)

Tenable

Microsoft’s August 2022 Patch Tuesday Addresses 118 CVEs (CVE-2022-34713). Microsoft addresses 118 CVEs in its August 2022 Patch Tuesday release, including 17 critical flaws. Microsoft patched 118 CVEs in its August 2022 Patch Tuesday release, with 17 rated as critical and 101 rated as important. Azure Batch Node Agent.

SMB 63
article thumbnail

Microsoft’s March 2024 Patch Tuesday Addresses 59 CVEs (CVE-2024-21407)

Tenable

In 2022, Microsoft patched two EoP flaws in OMI ( CVE-2022-33640 and CVE-2022-29149 ), as well as an information disclosure vulnerability ( CVE-2023-36043 ) in November 2023. Including this month, nine RCE vulnerabilities affecting Windows Hyper-V have been disclosed since 2022, with seven of them rated as Critical.

Windows 123
article thumbnail

Microsoft’s January 2024 Patch Tuesday Addresses 48 CVEs (CVE-2024-20674)

Tenable

Our counts omitted CVE-2022-35737, a vulnerability in SQLite called “Stranger Strings” that was assigned by MITRE and patched in July 2022. This is the 23rd EoP vulnerability in the Microsoft CLFS patched since 2022, with 10 patched in 2023 and 12 patched in 2022.

Windows 114
article thumbnail

Microsoft’s September 2023 Patch Tuesday Addresses 61 CVEs (CVE-2023-36761)

Tenable

Palmiotti said in a post that a blog and exploit code for the vulnerability will “be released soon.” Blog and exploit code to be released soon. and international agencies was released to highlight the top routinely exploited vulnerabilities of 2022. Guess we are looking in the right places.

LAN 119