Remove 2023 Remove Blog Remove Operating System Remove Systems Review
article thumbnail

CVE-2023-41064, CVE-2023-4863, CVE-2023-5129: Frequently Asked Questions for ImageIO and WebP/libwebp Zero-Day Vulnerabilities

Tenable

Background The Tenable Security Response Team has put together this blog to answer frequently asked questions (FAQ) to help provide clarity around recently disclosed vulnerabilities including CVE-2023-41064, CVE-2023-4863 and CVE-2023-5129 in an open source library called libwebp. Did Google also patch this vulnerability?

article thumbnail

CVE-2023-40044, CVE-2023-42657: Progress Software Patches Multiple Vulnerabilities in WS_FTP Server

Tenable

Of the eight vulnerabilities, two are rated as critical: CVE Description Vendor Assigned CVSSv3 VPR* Severity CVE-2023-40044 WS_FTP.NET Deserialization Vulnerability in Ad Hoc Transfer Module 10.0 Critical CVE-2023-42657 WS_FTP Directory Traversal Vulnerability 9.9 High CVE-2023-40046 WS_FTP SQL Injection Vulnerability 8.2

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Microsoft’s October 2023 Patch Tuesday Addresses 103 CVEs (CVE-2023-36563, CVE-2023-41763)

Tenable

We omitted CVE-2023-44487 from our counts as this vulnerability was reported to MITRE and not Microsoft and does not exclusively affect Microsoft products. It was exploited in the wild as a zero-day and was publicly disclosed prior to the October 2023 Patch Tuesday release. Details about this flaw are included in our analysis below.

Windows 115
article thumbnail

Microsoft’s May 2023 Patch Tuesday Addresses 38 CVEs (CVE-2023-29336)

Tenable

Microsoft’s May 2023 Patch Tuesday Addresses 38 CVEs (CVE-2023-29336) Microsoft addresses 38 CVEs including three zero-day vulnerabilities, two of which were exploited in the wild. Exploitation of this vulnerability would allow an attacker to gain SYSTEM level privileges on an affected host.

Windows 97
article thumbnail

Microsoft’s August 2023 Patch Tuesday Addresses 73 CVEs (CVE-2023-38180)

Tenable

Microsoft also released two advisories (ADV230003 and ADV230004) this month as well as a patch for a vulnerability in AMD processors (CVE-2023-20569). Important CVE-2023-38180 |.NET NET and Visual Studio Denial of Service Vulnerability CVE-2023-38180 is a Denial of Service (DoS) vulnerability in Microsoft Visual Studio,NET versions 6.0

Windows 98
article thumbnail

Microsoft’s July 2023 Patch Tuesday Addresses 130 CVEs (CVE-2023-36884)

Tenable

Microsoft’s July 2023 Patch Tuesday Addresses 130 CVEs (CVE-2023-36884) Microsoft addresses 130 CVEs including five that were exploited in the wild as zero-day vulnerabilities and guidance on the malicious use of Microsoft signed drivers. Exploitation of CVE-2023-36884 began in June 2023.

Windows 98
article thumbnail

Cybersecurity Snapshot: How To Boost the Cybersecurity of AI Systems While Minimizing Risks

Tenable

As nations and organizations embrace the transformative power of AI, it is important that we provide concrete recommendations to AI end users and cultivate a resilient foundation for the safe development and use of AI systems,” she added. billion in 2023. compound annual rate and reach almost $91 billion globally by 2033.