article thumbnail

Microsoft’s February 2024 Patch Tuesday Addresses 73 CVEs (CVE-2024-21351, CVE-2024-21412)

Tenable

Moderate CVE-2024-21351 | Windows SmartScreen Security Feature Bypass Vulnerability CVE-2024-21351 is a security feature bypass vulnerability in Windows SmartScreen. Since 2022, there have been five Windows SmartScreen vulnerabilities disclosed across Patch Tuesday. It was assigned a CVSSv3 score of 7.6 and is rated moderate.

LAN 125
article thumbnail

Microsoft’s August 2021 Patch Tuesday Addresses 44 CVEs (CVE-2021-26424, CVE-2021-36948)

Tenable

Microsoft patched 44 CVEs in the August 2021 Patch Tuesday release, including seven CVEs rated as critical and 37 rated as important. This is the second time in 2021 that Microsoft has patched less than 50 vulnerabilities in a Patch Tuesday release. Microsoft Windows Codecs Library. Windows Bluetooth Service. 7 Critical.

Windows 100
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Behind the Scenes: How We Picked 2021’s Top Vulnerabilities – and What We Left Out

Tenable

The 2021 Threat Landscape Retrospective explored the top five vulnerabilities of the year. When putting together the Threat Landscape Retrospective (TLR) for 2021 , the Security Response Team had a particularly difficult challenge picking the top five vulnerabilities for the year out of the many candidates. How we chose the 2021 Top 5.

Windows 143
article thumbnail

CVE-2020-1472: 'Zerologon' Vulnerability in Netlogon Could Allow Attackers to Hijack Windows Domain Controller

Tenable

Security researchers reveal how the cryptographic authentication scheme in Netlogon can be exploited to take control of a Windows domain controller (DC). Further attacks are then possible, including the complete takeover of a Windows domain. Tenable will also be releasing additional plugins for the February 9, 2021, update.

Windows 115
article thumbnail

Microsoft’s May 2022 Patch Tuesday Addresses 73 CVEs (CVE-2022-26925)

Tenable

Microsoft Windows ALPC. Role: Windows Fax Service. Role: Windows Hyper-V. Tablet Windows User Interface. Windows Active Directory. Windows Address Book. Windows Authentication Methods. Windows BitLocker. Windows Cluster Shared Volume (CSV). Windows Failover Cluster Automation Server.

Windows 100
article thumbnail

One Year Later: What Can We Learn from Zerologon?

Tenable

CVE-2020-1350: Wormable Remote Code Execution Vulnerability in Windows DNS Server Disclosed (SIGRed). Source: Tenable, August 2021. Source: Tenable, August 2021. Because this is a local privilege escalation flaw, an attacker needs to be on the same local area network (LAN) as their target. September 10.

article thumbnail

What Does Ivanti Being Named as a First-Time Leader in the 2022 Gartner® Magic Quadrant™ for UEM Tools Really Mean?

Ivanti

2022 marks the first time we’ve been recognized as a Leader, after Gartner named us their only Visionary in the UEM Magic Quadrant for 2021. Location-agnostic endpoint management ( not dependent on LAN/VPN ). Here at Ivanti, we’re excited Gartner recognized us in the Leader quadrant for completeness of vision and ability to execute.

Tools 80