Remove 2022 Remove Authentication Remove Blog Remove LAN
article thumbnail

Microsoft’s February 2024 Patch Tuesday Addresses 73 CVEs (CVE-2024-21351, CVE-2024-21412)

Tenable

According to Microsoft, this vulnerability has been exploited in the wild as a zero-day, though no specific details about exploitation were available at the time this blog was published. Since 2022, there have been five Windows SmartScreen vulnerabilities disclosed across Patch Tuesday.

LAN 124
article thumbnail

Microsoft’s September 2023 Patch Tuesday Addresses 61 CVEs (CVE-2023-36761)

Tenable

Successful exploitation of this flaw would allow for the disclosure of New Technology LAN Manager (NTLM) hashes. Palmiotti said in a post that a blog and exploit code for the vulnerability will “be released soon.” Blog and exploit code to be released soon. Guess we are looking in the right places.

LAN 119
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Microsoft’s October 2023 Patch Tuesday Addresses 103 CVEs (CVE-2023-36563, CVE-2023-41763)

Tenable

Successful exploitation could lead to the disclosure of New Technology LAN Manager (NTLM) hashes. This vulnerability was exploited in the wild according to Microsoft, though no details have been shared at the time this blog post was published. However, this vulnerability is noted to have been publicly disclosed previously.

Windows 114
article thumbnail

Behind the Scenes: How We Picked 2021’s Top Vulnerabilities – and What We Left Out

Tenable

In this blog post, we’re pulling back the curtain on our selection process, both to highlight the high-impact vulnerabilities that almost made the cut and to discuss our methodology for selecting the top five. Pulse Connect Secure authentication bypass. This blog post was published on March 13, 2022 and reflects VPR at that time.

Windows 143