Remove 2022 Remove Blog Remove Operating System Remove Systems Review
article thumbnail

CVE-2022-20699, CVE-2022-20700, CVE-2022-20708: Critical Flaws in Cisco Small Business RV Series Routers

Tenable

CVE Type CVSSv3 Cisco BugIDs CVE-2022-20699 Remote Code Execution Vulnerability 10.0 CSCwa13836 CVE-2022-20700 Privilege Escalation Vulnerability 10.0 CSCwa14564, CSCwa14565 CVE-2022-20701 Privilege Escalation Vulnerability 9.0 CSCwa12836, CSCwa13119 CVE-2022-20702 Privilege Escalation Vulnerability 6.0

article thumbnail

August Patch Tuesday 2022

Ivanti

systems ( CVE-2022-26832 and CVE-2022-30130 ). Of the 121 new CVEs addressed this month, there is a zero day ( CVE-2022-34713 ) and a publicly disclosed CVE ( CVE-2022-30134 ). Of the 121 new CVEs addressed this month, there is a zero day ( CVE-2022-34713 ) and a publicly disclosed CVE ( CVE-2022-30134 ).

Windows 93
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Trending Sources

article thumbnail

Cybersecurity Snapshot: How To Boost the Cybersecurity of AI Systems While Minimizing Risks

Tenable

As nations and organizations embrace the transformative power of AI, it is important that we provide concrete recommendations to AI end users and cultivate a resilient foundation for the safe development and use of AI systems,” she added. This has lowered the barrier of entry for CTAs with limited technical proficiencies,” the blog adds.

article thumbnail

CVE-2023-40044, CVE-2023-42657: Progress Software Patches Multiple Vulnerabilities in WS_FTP Server

Tenable

This blog post was published on October 2 and reflects VPR at that time. Medium CVE-2022-27665 WS_FTP Reflected XSS Vulnerability 6.1 Medium CVE-2022-27665 WS_FTP Reflected XSS Vulnerability 6.1 WS_FTP Server 2022 2022.0.2 Critical CVE-2023-42657 WS_FTP Directory Traversal Vulnerability 9.9

article thumbnail

Microsoft’s May 2023 Patch Tuesday Addresses 38 CVEs (CVE-2023-29336)

Tenable

Exploitation of this vulnerability would allow an attacker to gain SYSTEM level privileges on an affected host. In the January 2022 Patch Tuesday release, Microsoft patched CVE-2022-21882. CVE-2022-21882 was reportedly a patch bypass for CVE-2021-1732 , another Win32k EoP zero day vulnerability from February 2021.

Windows 97
article thumbnail

Cybersecurity Snapshot: Cyber Agencies Offer Secure AI Tips, while Stanford Issues In-Depth AI Trends Analysis, Including of AI Security

Tenable

Check out recommendations for securing AI systems from the Five Eyes cybersecurity agencies. Plus, Stanford University offers a comprehensive review of AI trends. 1 - Multinational cyber agencies issue best practices for secure AI deployment Looking for best practices on how to securely deploy artificial intelligence (AI) systems?

article thumbnail

CISA Adds Vulnerabilities Exploitable Via Bluetooth to KEV

Tenable

CVE Description CVSSv3 CVE-2022-31459 Owl Labs Meeting Owl Inadequate Encryption Strength Vulnerability 7.4 CVE-2022-31461 Owl Labs Meeting Owl Missing Authentication for Critical Function Vulnerability 7.4 CVE-2022-31462 Owl Labs Meeting Owl Use of Hard-coded Credentials Vulnerability 9.3 Image source: Owl Labs, Sept.

Malware 63