article thumbnail

Top 10 Most Read IT Management Blogs of 2019

Kaseya

Better late than never, we take a look back at the most read Kaseya blogs for 2019 for a glimpse into the topics that were at the forefront for internal IT teams and Managed Service Providers (MSPs). A big concern for all parties was Windows 7 end of life (EOL), which occurred on January 14, 2020. million for large enterprises.

article thumbnail

CVE-2020-1350: Wormable Remote Code Execution Vulnerability in Windows DNS Server Disclosed (SIGRed)

Tenable

Researchers disclose a 17-year old wormable flaw in Windows DNS servers. On July 14, Microsoft patched a critical vulnerability in Windows Domain Name System (DNS) Server as part of Patch Tuesday for July 2020. According to the researchers, the vulnerability has persisted in Windows DNS Server for 17 years. Background.

Windows 139
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Trending Sources

article thumbnail

CVE-2021-34527: Microsoft Releases Out-of-Band Patch for PrintNightmare Vulnerability in Windows Print Spooler

Tenable

On July 6, Microsoft updated its advisory to announce the availability of out-of-band patches for a critical vulnerability in its Windows Print Spooler that researchers are calling PrintNightmare. This remote code execution (RCE) vulnerability affects all versions of Microsoft Windows. Description. CVE-2021-34527. Affected Version.

Windows 101
article thumbnail

CVE-2020-15999, CVE-2020-17087: Google Chrome FreeType and Microsoft Windows Kernel Zero Days Exploited in the Wild

Tenable

A pair of zero-day vulnerabilities in Google Chrome (CVE-2020-15999) and Microsoft Windows (CVE-2020-17087) were chained together and exploited in the wild in targeted attacks. CVE-2020-10787 is a “pool-based” buffer overflow vulnerability in the Windows Kernel Cryptography Driver, cng.sys according to the Project Zero team.

Windows 102
article thumbnail

Microsoft’s February 2024 Patch Tuesday Addresses 73 CVEs (CVE-2024-21351, CVE-2024-21412)

Tenable

Moderate CVE-2024-21351 | Windows SmartScreen Security Feature Bypass Vulnerability CVE-2024-21351 is a security feature bypass vulnerability in Windows SmartScreen. Since 2022, there have been five Windows SmartScreen vulnerabilities disclosed across Patch Tuesday. It was assigned a CVSSv3 score of 7.6 and is rated moderate.

LAN 124
article thumbnail

Building a SQL Server Virtual Lab in Windows: Virtualization Concepts

Datavail

In this blog series, I will build a test network consists of a Windows Server 2019 Domain Controller and three Windows Server 2019 Servers with SQL Server 2019 installed for HADR testing – a virtual lab. In the next blog, we will cover “virtual network for the virtual lab.”

article thumbnail

CVE-2020-1472: 'Zerologon' Vulnerability in Netlogon Could Allow Attackers to Hijack Windows Domain Controller

Tenable

Security researchers reveal how the cryptographic authentication scheme in Netlogon can be exploited to take control of a Windows domain controller (DC). On September 11, researchers at Secura published a blog post for a critical vulnerability they’ve dubbed “Zerologon.” Tenable's August 2020 Patch Tuesday Blog. Background.

Windows 115