Remove tag vulnerability-management
article thumbnail

Microsoft’s February 2024 Patch Tuesday Addresses 73 CVEs (CVE-2024-21351, CVE-2024-21412)

Tenable

5 Critical 66 Important 2 Moderate 0 Low Microsoft addresses 73 CVEs, including two zero-day vulnerabilities that were exploited in the wild. of the vulnerabilities patched this month, followed by elevation of privilege (EoP) vulnerabilities at 21.9%. It was assigned a CVSSv3 score of 7.6 and is rated moderate.

LAN 124
article thumbnail

CVE-2023-48788: Critical Fortinet FortiClientEMS SQL Injection Vulnerability

Tenable

Fortinet warns of a critical SQL Injection vulnerability that could allow an unauthenticated attacker to execute arbitrary code on vulnerable FortiClientEMS software. CVE Description CVSSv3 Severity CVE-2023-48788 Critical SQL Injection Vulnerability (or Improper neutralization of special elements in an SQL command) 9.3

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

April 2024 Patch Tuesday

Ivanti

For more information on updates, see the blog update and security advisory. This continuous cadence of updates is driving many organizations to rethink their regular monthly patch management cadence. Adopting a three-patch window model to keep up with the continuous introduction of vulnerabilities is a rising trend.

Windows 79
article thumbnail

How To Secure Your IT, OT and IoT Assets With an Exposure Management Platform: Complete Visibility with Asset Inventory and Discovery

Tenable

In the first and second posts of this three-part blog series, we highlighted key challenges that limit the modern enterprise’s ability to protect its OT and IoT assets. Discover assets and monitor risks OT and IoT environments comprise a diverse range of devices with varying management methods and communication protocols.

IoT 70
article thumbnail

Why you must extend Zero Trust to public cloud workloads

CIO

As organizations implement a multi-cloud strategy, deploy workloads around the globe, and increase the use of cloud computing infrastructure, the attack surface increases along with the number of potential vulnerabilities. Operational costs. Due to the current economic circumstances security teams operate under budget constraints.

Cloud 338
article thumbnail

The GitHub Actions Worm: Compromising GitHub Repositories Through the Actions Dependency Tree

Prisma Clud

Get an in-depth look at the attack vectors, technical details and a real-world demo in this blog post highlighting our latest research. Workflows that use the untrusted input in bash commands — when using bash’s command substitution, for example — can be vulnerable to command injection. Reference a tag. Reference a commit hash.

Malware 144
article thumbnail

CVE-2021-44228: Proof-of-Concept for Critical Apache Log4j Remote Code Execution Vulnerability Available (Log4Shell)

Tenable

CVE-2021-44228: Proof-of-Concept for Critical Apache Log4j Remote Code Execution Vulnerability Available (Log4Shell). Critical vulnerability in the popular logging library, Log4j 2, impacts a number of services and applications, including Minecraft, Steam and Apple iCloud. the vulnerability has arrived pic.twitter.com/XUR7I5ydpP.