article thumbnail

Microsoft’s May 2022 Patch Tuesday Addresses 73 CVEs (CVE-2022-26925)

Tenable

Microsoft addresses 73 CVEs in its May 2022 Patch Tuesday release, including two zero-day vulnerabilities, one of which was exploited in the wild. Microsoft patched 73 CVEs in its May 2022 Patch Tuesday release, with six rated as critical, 66 rated as important and one rated as low. CVE-2022-26925 | Windows LSA Spoofing Vulnerability.

Windows 99
article thumbnail

Microsoft’s February 2024 Patch Tuesday Addresses 73 CVEs (CVE-2024-21351, CVE-2024-21412)

Tenable

Since 2022, there have been five Windows SmartScreen vulnerabilities disclosed across Patch Tuesday. CVE Description CVSSv3 Severity Patch Tuesday CVE-2022-44698 Windows SmartScreen Security Feature Bypass Vulnerability 5.4 Moderate December 2022 CVE-2023-24880 Windows SmartScreen Security Feature Bypass Vulnerability 4.4

LAN 124
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Trending Sources

article thumbnail

Microsoft’s September 2023 Patch Tuesday Addresses 61 CVEs (CVE-2023-36761)

Tenable

Successful exploitation of this flaw would allow for the disclosure of New Technology LAN Manager (NTLM) hashes. Successful exploitation of these vulnerabilities requires an attacker to authenticate with LAN-access and have valid credentials for an Exchange user. Each of these vulnerabilities were given CVSSv3 scores of 8.0

LAN 119
article thumbnail

Microsoft’s January 2023 Patch Tuesday Addresses 98 CVEs (CVE-2023-21674)

Tenable

This month’s update includes patches for: NET Core. This continues a trend observed last year, where the NSA disclosed three vulnerabilities in Print Spooler, beginning with CVE-2022-29104 and CVE-2022-29132 in May 2022 and leading to CVE-2022-38028 in O​​ctober 2022. 11 Critical. 87 Important. 0 Moderate.

Windows 99
article thumbnail

What we learned at MWC Barcelona 2023

Capgemini

Cisco and NTT have partnered to bring managed private 5G solutions that can be integrated with enterprises’ pre-existing LAN/WAN and Cloud infrastructures. Going forward, we expect more telcos to demand energy efficient solutions to safeguard their margins while also sticking to their net zero commitments.

Energy 52