Remove LAN Remove Operating System Remove Systems Review Remove Windows
article thumbnail

Microsoft’s January 2023 Patch Tuesday Addresses 98 CVEs (CVE-2023-21674)

Tenable

Windows ALPC. Windows Ancillary Function Driver for WinSock. Windows Authentication Methods. Windows Backup Engine. Windows Bind Filter Driver. Windows BitLocker. Windows Boot Manager. Windows Credential Manager. Windows Cryptographic Services. Windows DWM Core Library.

Windows 99
article thumbnail

Microsoft’s October 2023 Patch Tuesday Addresses 103 CVEs (CVE-2023-36563, CVE-2023-41763)

Tenable

An unauthenticated, remote attacker could exploit this vulnerability using social engineering in order to convince a target to open a link or download a malicious file and run it on the vulnerable system. Alternatively, an attacker could execute a specially crafted application to exploit the flaw after gaining access to a vulnerable system.

Windows 114
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Trending Sources

article thumbnail

Microsoft’s August 2023 Patch Tuesday Addresses 73 CVEs (CVE-2023-38180)

Tenable

Critical CVE-2023-35385, CVE-2023-36910 and CVE-2023-36911 | Microsoft Message Queuing Remote Code Execution Vulnerability CVE-2023-35385 , CVE-2023-36910 and CVE-2023-36911 are RCE vulnerabilities in the Microsoft Message Queuing (MSMQ) component of Windows operating systems that were each given a CVSSv3 score of 9.8

Windows 98
article thumbnail

CVE-2020-12695: CallStranger Vulnerability in Universal Plug and Play (UPnP) Puts Billions of Devices At Risk

Tenable

The vulnerability exists due to the ability to control the Callback header value in the UPnP SUBSCRIBE function. Tenable product coverage for this vulnerability can be found in the “identifying affected systems” section below. Operating Systems. Windows 10. Identifying affected systems. Vendor/Model.

LAN 110