Remove 2023 Remove Authentication Remove Azure Remove Blog
article thumbnail

Microsoft’s October 2023 Patch Tuesday Addresses 103 CVEs (CVE-2023-36563, CVE-2023-41763)

Tenable

We omitted CVE-2023-44487 from our counts as this vulnerability was reported to MITRE and not Microsoft and does not exclusively affect Microsoft products. It was exploited in the wild as a zero-day and was publicly disclosed prior to the October 2023 Patch Tuesday release. Details about this flaw are included in our analysis below.

Windows 115
article thumbnail

Microsoft’s September 2023 Patch Tuesday Addresses 61 CVEs (CVE-2023-36761)

Tenable

Microsoft’s September 2023 Patch Tuesday Addresses 61 CVEs (CVE-2023-36761) Microsoft addresses 61 CVEs including two vulnerabilities that were exploited in the wild. Important CVE-2023-36761 | Microsoft Word Information Disclosure Vulnerability CVE-2023-36761 is an information disclosure vulnerability in Microsoft Word.

LAN 119
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Trending Sources

article thumbnail

Microsoft’s December 2023 Patch Tuesday Addresses 33 CVEs (CVE-2023-36019)

Tenable

4 Critical 29 Important 0 Moderate 0 Low Microsoft addresses 33 CVEs in its December 2023 Patch Tuesday release, with no zero-day vulnerabilities disclosed this month. Microsoft patched 33 CVEs in its December 2023 Patch Tuesday release, with four rated critical and 29 rated as important. It was assigned a CVSSv3 score of 9.6

Windows 113
article thumbnail

All the Small Things: Azure CLI Leakage and Problematic Usage Patterns

Prisma Clud

At the beginning of July 2023, I took a stroll around the azure/login GitHub Action repository. The issue was titled “ SECURITY: Azure/login in some cases leaks Azure Application Variables to the GitHub build log ”. The Azure CLI: Bug or Feature? And don’t you just love when things leak stuff?

Azure 143
article thumbnail

Microsoft’s February 2023 Patch Tuesday Addresses 75 CVEs (CVE-2023-23376)

Tenable

Microsoft’s February 2023 Patch Tuesday Addresses 75 CVEs (CVE-2023-23376) Microsoft addresses 75 CVEs including three zero-day vulnerabilities that were exploited in the wild. CVE-2023-21710 received a CVSSv3 score of 7.2 Our recent blog on ProxyNotShell, OWASSRF and TabShell discusses these vulnerabilities in greater detail.

Windows 100
article thumbnail

Microsoft’s August 2023 Patch Tuesday Addresses 73 CVEs (CVE-2023-38180)

Tenable

Microsoft also released two advisories (ADV230003 and ADV230004) this month as well as a patch for a vulnerability in AMD processors (CVE-2023-20569). Important CVE-2023-38180 |.NET NET and Visual Studio Denial of Service Vulnerability CVE-2023-38180 is a Denial of Service (DoS) vulnerability in Microsoft Visual Studio,NET versions 6.0

Windows 98
article thumbnail

Microsoft’s March 2023 Patch Tuesday Addresses 76 CVEs (CVE-2023-23397)

Tenable

Microsoft’s March 2023 Patch Tuesday Addresses 76 CVEs (CVE-2023-23397) Microsoft addresses 76 CVEs including two zero-days exploited in the wild, one of which was publicly disclosed. This CVE count includes two CVEs (CVE-2023-1017 and CVE-2023-1018) in the third party Trusted Platform Module (TPM2.0)

Windows 98