article thumbnail

November 2023 Patch Tuesday

Ivanti

November 2023 Patch Tuesday has arrived and has a lower overall CVE count than previous months, but includes some urgent fixes that organizations will want to take note of. Products affected include Windows OS, Office 365,Net, ASP.NET, Azure DevOps Server, Visual Studio, Exchange Server and SQL Server.

Windows 121
article thumbnail

Microsoft’s September 2023 Patch Tuesday Addresses 61 CVEs (CVE-2023-36761)

Tenable

Microsoft’s September 2023 Patch Tuesday Addresses 61 CVEs (CVE-2023-36761) Microsoft addresses 61 CVEs including two vulnerabilities that were exploited in the wild. Important CVE-2023-36761 | Microsoft Word Information Disclosure Vulnerability CVE-2023-36761 is an information disclosure vulnerability in Microsoft Word.

LAN 119
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Microsoft’s August 2023 Patch Tuesday Addresses 73 CVEs (CVE-2023-38180)

Tenable

Microsoft also released two advisories (ADV230003 and ADV230004) this month as well as a patch for a vulnerability in AMD processors (CVE-2023-20569). Important CVE-2023-38180 |.NET NET and Visual Studio Denial of Service Vulnerability CVE-2023-38180 is a Denial of Service (DoS) vulnerability in Microsoft Visual Studio,NET versions 6.0

Windows 98
article thumbnail

October 2023 Patch Tuesday

Ivanti

The lineup from Microsoft includes Windows, Office 365, SQL Server, Exchange Server and multiple Azure components. Along with the large lineup of fixes, October also marks the end-of-life for Windows Server 2012 and 2012 R2. The vulnerability has been resolved in the Windows OS and in Visual Studio,Net and ASP.Net.

article thumbnail

Microsoft’s June 2023 Patch Tuesday Addresses 70 CVEs (CVE-2023-29357)

Tenable

Microsoft addresses 70 CVEs in its June 2023 Patch Tuesday update including six rated as critical. Critical CVE-2023-29357 | Microsoft SharePoint Server Elevation of Privilege Vulnerability CVE-2023-29357 is an EoP vulnerability in Microsoft SharePoint Server 2019 that was assigned a CVSSv3 score of 9.8 and rated critical.

Windows 98
article thumbnail

Microsoft’s November 2023 Patch Tuesday Addresses 57 CVEs (CVE-2023-36025)

Tenable

3 Critical 54 Important 0 Moderate 0 Low Update November 14: This blog has been updated to note the availability of fixes for Windows and Windows Server for CVE-2023-38545, a heap buffer overflow vulnerability in curl. Successful exploitation would result in a bypass of the security checks in Windows Defender SmartScreen.

Windows 69
article thumbnail

Microsoft’s April 2023 Patch Tuesday Addresses 97 CVEs (CVE-2023-28252)

Tenable

Microsoft’s April 2023 Patch Tuesday Addresses 97 CVEs (CVE-2023-28252) Microsoft addresses 97 CVEs, including one that was exploited in the wild as a zero day 7 Critical 90 Important 0 Moderate 0 Low Microsoft patched 97 CVEs in its April 2023 Patch Tuesday Release, with seven rated as critical and 90 rated as important.

Windows 99