Remove Authentication Remove Azure Remove Blog Remove Operating System
article thumbnail

Microsoft’s June 2024 Patch Tuesday Addresses 49 CVEs

Tenable

Critical CVE-2024-30080 | Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability CVE-2024-30080 is a RCE vulnerability in the Microsoft Message Queuing (MSMQ) component of Windows operating systems that was assigned a CVSSv3 score of 9.8 and rated critical. June, 2024 - ZDI publishes ZDI-24-581.

Windows 67
article thumbnail

Microsoft’s October 2023 Patch Tuesday Addresses 103 CVEs (CVE-2023-36563, CVE-2023-41763)

Tenable

This vulnerability was exploited in the wild according to Microsoft, though no details have been shared at the time this blog post was published. Researcher Florian Hauser of Code White GmbH published a two-part blog series in September 2022 investigating Skype for Business 2019. and rated critical. and is rated as important.

Windows 115
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Trending Sources

article thumbnail

Microsoft’s February 2023 Patch Tuesday Addresses 75 CVEs (CVE-2023-23376)

Tenable

Important CVE-2023-23376 | Windows Common Log File System Driver Elevation of Privilege Vulnerability CVE-2023-23376 is an EoP vulnerability in Windows operating systems receiving a CVSSv3 score of 7.8 Our recent blog on ProxyNotShell, OWASSRF and TabShell discusses these vulnerabilities in greater detail.

Windows 100
article thumbnail

Microsoft’s March 2023 Patch Tuesday Addresses 76 CVEs (CVE-2023-23397)

Tenable

9 Critical 66 Important 1 Moderate 0 Low Update March 14: This blog has been updated to reflect the correct title for CVE-2023-23397 as well as new information from Microsoft regarding the in-the-wild exploitation of this flaw. The attacker can use this hash to authenticate as the victim recipient in an NTLM relay attack.

Windows 98
article thumbnail

Microsoft’s June 2022 Patch Tuesday Addresses 55 CVEs (CVE-2022-30190)

Tenable

Azure Real Time Operating System. Azure Service Fabric Container. CVE-2022-30160 is an EoP vulnerability affecting the advanced local procedure call (ALPC), a message-passing mechanism for internal operating system communications. this vulnerability can be exploited by a local, authenticated attacker.

Windows 97
article thumbnail

Microsoft’s August 2023 Patch Tuesday Addresses 73 CVEs (CVE-2023-38180)

Tenable

While details of its exploitation were not available at the time this blog post was published, an attacker that exploits this vulnerability would be able to create a DoS condition on a vulnerable server. A local, authenticated attacker could exploit this vulnerability to obtain SYSTEM privileges. and a rating of critical.

Windows 98
article thumbnail

Microsoft’s August 2022 Patch Tuesday Addresses 118 CVEs (CVE-2022-34713)

Tenable

Azure Batch Node Agent. Azure Real Time Operating System. Azure Site Recovery. Azure Sphere. Microsoft has published a companion blog post for this Exchange Server update. 31 Elevation of Privilege Vulnerabilities in Azure Site Recovery. Azure Site Recovery Elevation of Privilege Vulnerability.

SMB 64