Remove 2022 Remove Authentication Remove Blog Remove Operating System
article thumbnail

CVE-2022-37958: FAQ for Critical Microsoft SPNEGO NEGOEX Vulnerability

Tenable

CVE-2022-37958: FAQ for Critical Microsoft SPNEGO NEGOEX Vulnerability Microsoft recently reclassified a vulnerability in SPNEGO NEGOEX, originally patched in September, after a security researcher discovered that it can lead to remote code execution. Frequently Asked Questions (FAQ) about CVE-2022-37958. What is CVE-2022-37958?

Windows 98
article thumbnail

Microsoft’s June 2022 Patch Tuesday Addresses 55 CVEs (CVE-2022-30190)

Tenable

Microsoft addresses 55 CVEs in its June 2022 Patch Tuesday release, including three critical flaws. Microsoft patched 55 CVEs in its June 2022 Patch Tuesday release, with three rated as critical, 52 rated as important. Azure Real Time Operating System. CVSSv3 score and can be exploited by a local, authenticated attacker.

Windows 97
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

August Patch Tuesday 2022

Ivanti

systems ( CVE-2022-26832 and CVE-2022-30130 ). Of the 121 new CVEs addressed this month, there is a zero day ( CVE-2022-34713 ) and a publicly disclosed CVE ( CVE-2022-30134 ). Of the 121 new CVEs addressed this month, there is a zero day ( CVE-2022-34713 ) and a publicly disclosed CVE ( CVE-2022-30134 ).

Windows 95
article thumbnail

CVE-2024-21762: Critical Fortinet FortiOS Out-of-Bound Write SSL VPN Vulnerability

Tenable

critical infrastructure through exploitation of known vulnerabilities Background On February 8, Fortinet published an advisory (FG-IR-24-015) to address a critical flaw in FortiOS, its network operating system. CVE Description CVSSv3 Severity CVE-2024-21762 Fortinet FortiOS Out-of-bound Write Vulnerability in sslvpnd 9.6

Malware 121
article thumbnail

CVE-2023-40044, CVE-2023-42657: Progress Software Patches Multiple Vulnerabilities in WS_FTP Server

Tenable

This blog post was published on October 2 and reflects VPR at that time. Medium CVE-2022-27665 WS_FTP Reflected XSS Vulnerability 6.1 Medium CVE-2022-27665 WS_FTP Reflected XSS Vulnerability 6.1 WS_FTP Server 2022 2022.0.2 Critical CVE-2023-42657 WS_FTP Directory Traversal Vulnerability 9.9

article thumbnail

Microsoft’s August 2022 Patch Tuesday Addresses 118 CVEs (CVE-2022-34713)

Tenable

Microsoft’s August 2022 Patch Tuesday Addresses 118 CVEs (CVE-2022-34713). Microsoft addresses 118 CVEs in its August 2022 Patch Tuesday release, including 17 critical flaws. Microsoft patched 118 CVEs in its August 2022 Patch Tuesday release, with 17 rated as critical and 101 rated as important. 17 Critical. 0 Moderate.

SMB 64
article thumbnail

Microsoft’s February 2023 Patch Tuesday Addresses 75 CVEs (CVE-2023-23376)

Tenable

Important CVE-2023-23376 | Windows Common Log File System Driver Elevation of Privilege Vulnerability CVE-2023-23376 is an EoP vulnerability in Windows operating systems receiving a CVSSv3 score of 7.8 CVE-2022-37969 was patched in Microsoft's September Patch Tuesday. that has been exploited in the wild.

Windows 100