article thumbnail

Microsoft’s May 2024 Patch Tuesday Addresses 59 CVEs (CVE-2024-30051, CVE-2024-30040)

Tenable

1 Critical 57 Important 1 Moderate 0 Low Microsoft addresses 59 CVEs in its May 2024 Patch Tuesday release with one critical vulnerability and three zero-day vulnerabilities, two of which were exploited in the wild. of the vulnerabilities patched this month, followed by elevation of privilege (EoP) vulnerabilities at 28.8%.

Windows 117
article thumbnail

Microsoft’s February 2024 Patch Tuesday Addresses 73 CVEs (CVE-2024-21351, CVE-2024-21412)

Tenable

Moderate CVE-2024-21351 | Windows SmartScreen Security Feature Bypass Vulnerability CVE-2024-21351 is a security feature bypass vulnerability in Windows SmartScreen. Successful exploitation would bypass SmartScreen security features. It was assigned a CVSSv3 score of 7.6 and is rated moderate.

LAN 124
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Trending Sources

article thumbnail

Cybersecurity Snapshot: New Guide Details How To Use AI Securely, as CERT Honcho Tells CISOs To Sharpen AI Security Skills Pronto

Tenable

Plus, CERT’s director says AI is the top skill for CISOs to have in 2024. 1 - Using AI securely: Global cyber agencies publish new guide Is your organization – like many others – aggressively adopting artificial intelligence to boost operational efficiency? Plus, the UK’s NCSC forecasts how AI will supercharge cyberattacks.

article thumbnail

Zero Trust Security for NIS2 compliance: What you need to know

CIO

Over 100,00 organizations are expected to be impacted by Network and Information Security Directive (NIS2) cybersecurity standards that European Union (EU) member states must implement by October 2024. [i] This concept of least-privilege access is fundamental to Zero Trust Security practices.

Security 242
article thumbnail

Cybersecurity Snapshot: What’s in Store for 2024 in Cyberland? Check Out Tenable Experts’ Predictions for OT Security, AI, Cloud Security, IAM and more

Tenable

The new year is upon us, and so we ponder the question: What cybersecurity trends will shape 2024? Their 2024 forecasts include: A bigger security role for cloud architects; a focus by ransomware gangs on OT systems in critical industries; an intensification of IAM attacks; and much more!

article thumbnail

Frequently Asked Questions About CVE-2024-3094, A Backdoor in XZ Utils

Tenable

Frequently asked questions about CVE-2024-3094, a supply-chain attack responsible for a backdoor in XZ Utils, a widely used library found in multiple Linux distributions. Yes, Red Hat assigned CVE-2024-3094 for this issue and it has been given a CVSSv3 score of 10.0. How was this backdoor discovered?

Linux 140
article thumbnail

Microsoft’s April 2024 Patch Tuesday Addresses 147 CVEs (CVE-2024-29988)

Tenable

3 Critical 142 Important 2 Moderate 0 Low Microsoft addresses 147 CVEs in its April 2024 Patch Tuesday release with three critical vulnerabilities and no zero-day or publicly disclosed vulnerabilities. Successful exploitation would enable an attacker to “steal credentials and affect resources beyond the security scope managed by AKSCC.”

Azure 113