article thumbnail

Microsoft’s November 2022 Patch Tuesday Addresses 62 CVEs (CVE-2022-41073)

Tenable

Microsoft’s November 2022 Patch Tuesday Addresses 62 CVEs (CVE-2022-41073) Microsoft addresses 62 CVEs including four zero-day vulnerabilities that were exploited in the wild. Microsoft patched 62 CVEs in its November 2022 Patch Tuesday release, with nine rated as critical, and 53 rated as important. 9 Critical. 53 Important.

Windows 101
article thumbnail

Microsoft’s June 2022 Patch Tuesday Addresses 55 CVEs (CVE-2022-30190)

Tenable

Microsoft addresses 55 CVEs in its June 2022 Patch Tuesday release, including three critical flaws. Microsoft patched 55 CVEs in its June 2022 Patch Tuesday release, with three rated as critical, 52 rated as important. Azure Real Time Operating System. Azure Service Fabric Container. CVE-2022-30139. CVE-2022-30141.

Windows 97
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Microsoft’s August 2022 Patch Tuesday Addresses 118 CVEs (CVE-2022-34713)

Tenable

Microsoft’s August 2022 Patch Tuesday Addresses 118 CVEs (CVE-2022-34713). Microsoft addresses 118 CVEs in its August 2022 Patch Tuesday release, including 17 critical flaws. Microsoft patched 118 CVEs in its August 2022 Patch Tuesday release, with 17 rated as critical and 101 rated as important. Azure Batch Node Agent.

SMB 64
article thumbnail

Microsoft’s February 2024 Patch Tuesday Addresses 73 CVEs (CVE-2024-21351, CVE-2024-21412)

Tenable

According to Microsoft, this vulnerability has been exploited in the wild as a zero-day, though no specific details about exploitation were available at the time this blog was published. Since 2022, there have been five Windows SmartScreen vulnerabilities disclosed across Patch Tuesday.

LAN 125
article thumbnail

August Patch Tuesday 2022

Ivanti

systems ( CVE-2022-26832 and CVE-2022-30130 ). Of the 121 new CVEs addressed this month, there is a zero day ( CVE-2022-34713 ) and a publicly disclosed CVE ( CVE-2022-30134 ). Of the 121 new CVEs addressed this month, there is a zero day ( CVE-2022-34713 ) and a publicly disclosed CVE ( CVE-2022-30134 ).

Windows 94
article thumbnail

Kinsing & Dark.IoT botnet among threats targeting CVE-2022-26134

Lacework

Details regarding the recent Confluence OGNL ( CVE-2022-26134 ) exploit were released to the public on June 3rd 2022. While this was expected, there appears to be more widespread exploitation of CVE-2022-26134 compared to previous Confluence vulnerabilities. for the Kinsing installer. for the Kinsing installer. cf.sh)|bash.

Malware 144
article thumbnail

Microsoft faces new antitrust complaint over cloud software licensing in Europe

CIO

Microsoft’s licensing changes came into effect on October 1, 2022. Formal complaint On November 9, 2022, CISPE filed a formal complaint with the European Commission’s Directorate-General for Competition (DG Comp), the top antitrust authority for the European Union’s 27 member states. OVH, along with fellow CISPE member Aruba.it

Cloud 245