Remove Authentication Remove Azure Remove Blog Remove LAN
article thumbnail

Microsoft’s February 2024 Patch Tuesday Addresses 73 CVEs (CVE-2024-21351, CVE-2024-21412)

Tenable

According to Microsoft, this vulnerability has been exploited in the wild as a zero-day, though no specific details about exploitation were available at the time this blog was published. Successful exploitation of this flaw would allow an attacker to relay a New Technology LAN Manager Version 2 (NTLMv2) hash against a vulnerable server.

LAN 125
article thumbnail

Microsoft’s September 2023 Patch Tuesday Addresses 61 CVEs (CVE-2023-36761)

Tenable

Successful exploitation of this flaw would allow for the disclosure of New Technology LAN Manager (NTLM) hashes. Palmiotti said in a post that a blog and exploit code for the vulnerability will “be released soon.” Blog and exploit code to be released soon. Guess we are looking in the right places.

LAN 120
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Microsoft’s October 2023 Patch Tuesday Addresses 103 CVEs (CVE-2023-36563, CVE-2023-41763)

Tenable

Successful exploitation could lead to the disclosure of New Technology LAN Manager (NTLM) hashes. This vulnerability was exploited in the wild according to Microsoft, though no details have been shared at the time this blog post was published. Details about this flaw are included in our analysis below. and is rated as important.

Windows 115
article thumbnail

Microsoft’s August 2023 Patch Tuesday Addresses 73 CVEs (CVE-2023-38180)

Tenable

While details of its exploitation were not available at the time this blog post was published, an attacker that exploits this vulnerability would be able to create a DoS condition on a vulnerable server. In order to successfully exploit this flaw, the attacker would first need to have LAN access and valid credentials for an Exchange user.

Windows 98
article thumbnail

Microsoft’s August 2021 Patch Tuesday Addresses 44 CVEs (CVE-2021-26424, CVE-2021-36948)

Tenable

Azure Sphere. Microsoft Azure Active Directory Connect. However, in a blog post , Microsoft indicated that exploits would be difficult to develop for these vulnerabilities. This is the second time in 2021 that Microsoft has patched less than 50 vulnerabilities in a Patch Tuesday release. Microsoft Dynamics. Microsoft Office.

Windows 100