Remove .Net Remove 2019 Remove Azure Remove Windows
article thumbnail

Microsoft’s February 2024 Patch Tuesday Addresses 73 CVEs (CVE-2024-21351, CVE-2024-21412)

Tenable

Moderate CVE-2024-21351 | Windows SmartScreen Security Feature Bypass Vulnerability CVE-2024-21351 is a security feature bypass vulnerability in Windows SmartScreen. Since 2022, there have been five Windows SmartScreen vulnerabilities disclosed across Patch Tuesday. It was assigned a CVSSv3 score of 7.6 and is rated moderate.

LAN 126
article thumbnail

NET Core Roadmap: Reasons to Use.NET Core Now and in the Future

Gorilla Logic

NET Core is an open-source, free, multi-platform framework from Microsoft; it replaces.NET Framework.NET Core 3.0 was released in September 2019. NET Core Performance Speed Stands Out. As far as APIs or Web services,NET Core is in the top three in performance. In September, 2019, Microsoft released.NET Core version 3.0;

.Net 91
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

February 2024 Patch Tuesday

Ivanti

Microsoft updates this month impact the Windows OS, Office 365, Edge, Windows Defender, Sharepoint, SQL Server, Exchange Server,Net (reissued), multiple Azure components and a few odds and ends. Starting with the reissue: Microsoft reissued a spoofing vulnerability in Windows AppX Installer ( CVE-2021-43890 ).

article thumbnail

Microsoft’s June 2023 Patch Tuesday Addresses 70 CVEs (CVE-2023-29357)

Tenable

Critical CVE-2023-29357 | Microsoft SharePoint Server Elevation of Privilege Vulnerability CVE-2023-29357 is an EoP vulnerability in Microsoft SharePoint Server 2019 that was assigned a CVSSv3 score of 9.8 We did not include these advisories in our overall Patch Tuesday counts. and rated critical. and rated critical.

Windows 98
article thumbnail

Microsoft’s September 2022 Patch Tuesday Addresses 62 CVEs (CVE-2022-37969)

Tenable

This month’s update includes patches for: NET and Visual Studio.NET Framework. Microsoft Windows ALPC. Microsoft Windows Codecs Library. Role: Windows Fax Service. Windows Common Log File System Driver. Windows Credential Roaming Service. Windows Defender. Windows Distributed File System (DFS).

Windows 98
article thumbnail

Microsoft’s July 2020 Patch Tuesday Addresses 123 CVEs Including Wormable Windows DNS Server RCE (CVE-2020-1350) (SIGRed)

Tenable

Microsoft addresses 123 CVEs, including CVE-2020-1350, a wormable remote code execution vulnerability in Windows DNS Server dubbed “SIGRed.”. Included this month is a highly critical remote code execution (RCE) vulnerability in Windows DNS Server (CVE-2020-1350). CVE-2020-1350 | Windows DNS Server Remote Code Execution Vulnerability.

Windows 78
article thumbnail

October Patch Tuesday 2021

Ivanti

This month’s updates affect the Windows OS, O365, Exchange Server, Intune, System Center,Net Core & Visual Studio, and a number of roles in AD, ADFS, Hyper-V and DNS. Microsoft resolved CVE-2021-41338 , a Security Feature Bypass vulnerability in Windows AppContainer Firewall. were resolved in this update.

Windows 91