article thumbnail

Microsoft’s May 2024 Patch Tuesday Addresses 59 CVEs (CVE-2024-30051, CVE-2024-30040)

Tenable

1 Critical 57 Important 1 Moderate 0 Low Microsoft addresses 59 CVEs in its May 2024 Patch Tuesday release with one critical vulnerability and three zero-day vulnerabilities, two of which were exploited in the wild. of the vulnerabilities patched this month, followed by elevation of privilege (EoP) vulnerabilities at 28.8%.

Windows 117
article thumbnail

Microsoft’s February 2024 Patch Tuesday Addresses 73 CVEs (CVE-2024-21351, CVE-2024-21412)

Tenable

Moderate CVE-2024-21351 | Windows SmartScreen Security Feature Bypass Vulnerability CVE-2024-21351 is a security feature bypass vulnerability in Windows SmartScreen. Critical CVE-2024-21410 | Microsoft Exchange Server Elevation of Privilege Vulnerability CVE-2024-21410 is a critical EoP vulnerability with a CVSSv3 score of 9.8

LAN 124
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Trending Sources

article thumbnail

Microsoft’s April 2024 Patch Tuesday Addresses 147 CVEs (CVE-2024-29988)

Tenable

3 Critical 142 Important 2 Moderate 0 Low Microsoft addresses 147 CVEs in its April 2024 Patch Tuesday release with three critical vulnerabilities and no zero-day or publicly disclosed vulnerabilities. with the lone exception, CVE-2024-29045 receiving a 7.5. It was assigned a CVSSv3 score of 8.8 and is rated as important.

Azure 113
article thumbnail

CVE-2024-27198, CVE-2024-27199: Two Authentication Bypass Vulnerabilities in JetBrains TeamCity

Tenable

Background On March 4, JetBrains published a blog post regarding two security issues affecting TeamCity On-Premises , a software solution for build management. In the March 4 release notes , no mention was made of what security issues were patched, however later in the day, a blog post regarding the release of TeamCity 2023.11.4

article thumbnail

Microsoft’s March 2024 Patch Tuesday Addresses 59 CVEs (CVE-2024-21407)

Tenable

2 Critical 57 Important 0 Moderate 0 Low Microsoft addresses 59 CVEs in its March 2024 Patch Tuesday release with no zero-day or publicly disclosed vulnerabilities. Microsoft patched 59 CVEs in its March 2024 Patch Tuesday release, with 2 rated critical and 57 rated as important. It was assigned a CVSSv3 score of 9.8

Windows 123
article thumbnail

CVE-2024-20353, CVE-2024-20359: Frequently Asked Questions About ArcaneDoor

Tenable

Frequently asked questions about CVE-2024-20353 and CVE-2024-20359, two vulnerabilities associated with “ArcaneDoor,” the espionage-related campaign targeting Cisco Adaptive Security Appliances. CVE-2024-20359 Cisco ASA and FTD Software Persistent Local Code Execution Vulnerability 6.0 Cisco published an advisory CVE-2024-20358.

Malware 69
article thumbnail

Microsoft’s January 2024 Patch Tuesday Addresses 48 CVEs (CVE-2024-20674)

Tenable

2 Critical 46 Important 0 Moderate 0 Low Microsoft addresses 48 CVEs in its January 2024 Patch Tuesday release with no zero-day or publicly disclosed vulnerabilities. Microsoft patched 48 CVEs in its January 2024 Patch Tuesday release, with two rated critical and 46 rated as important. Both vulnerabilities received CVSSv3 scores of 7.8

Windows 114