Remove 3D Remove Authentication Remove Azure Remove Windows
article thumbnail

Microsoft’s September 2023 Patch Tuesday Addresses 61 CVEs (CVE-2023-36761)

Tenable

Successful exploitation of these vulnerabilities requires an attacker to authenticate with LAN-access and have valid credentials for an Exchange user. An authenticated attacker could exploit these vulnerabilities to gain SYSTEM privileges. An authenticated attacker could exploit these vulnerabilities to gain SYSTEM privileges.

LAN 120
article thumbnail

Microsoft’s February 2023 Patch Tuesday Addresses 75 CVEs (CVE-2023-23376)

Tenable

Important CVE-2023-23376 | Windows Common Log File System Driver Elevation of Privilege Vulnerability CVE-2023-23376 is an EoP vulnerability in Windows operating systems receiving a CVSSv3 score of 7.8 that has been exploited in the wild. that has been exploited in the wild.

Windows 100
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Microsoft’s November 2021 Patch Tuesday Addresses 55 CVEs (CVE-2021-42321)

Tenable

This month’s update includes patches for: 3D Viewer. Azure RTOS. Azure Sphere. Microsoft Windows. Microsoft Windows Codecs Library. Role: Windows Hyper-V. Windows Active Directory. Windows COM. Windows Core Shell. Windows Cred SSProvider Protocol. Windows Defender.

3D 102
article thumbnail

Microsoft’s June 2023 Patch Tuesday Addresses 70 CVEs (CVE-2023-29357)

Tenable

A remote, unauthenticated attacker can exploit the vulnerability by sending a spoofed JWT authentication token to a vulnerable server giving them the privileges of an authenticated user on the target. We did not include these advisories in our overall Patch Tuesday counts. and rated critical. and rated critical.

Windows 98
article thumbnail

November Patch Tuesday 2021

Ivanti

The updates include the normal lineup of Windows OS, Office, Azure, and some dev tools like Visual Studio. The vulnerability is rated as Important by Microsoft likely because the attacker must be authenticated to be able to exploit the vulnerability. The exploit does not require authentication but does require user interaction.

3D 77
article thumbnail

Microsoft’s January 2023 Patch Tuesday Addresses 98 CVEs (CVE-2023-21674)

Tenable

3D Builder. Azure Service Fabric Container. Windows ALPC. Windows Ancillary Function Driver for WinSock. Windows Authentication Methods. Windows Backup Engine. Windows Bind Filter Driver. Windows BitLocker. Windows Boot Manager. Windows Credential Manager. Windows iSCSI.

Windows 99
article thumbnail

Microsoft’s March 2022 Patch Tuesday Addresses 71 CVEs (CVE-2022-23277, CVE-2022-24508)

Tenable

Azure Site Recovery. Microsoft Windows ALPC. Microsoft Windows Codecs Library. Role: Windows Hyper-V. Tablet Windows User Interface. Windows Ancillary Function Driver for WinSock. Windows CD-ROM Driver. Windows Cloud Files Mini Filter Driver. Windows COM. Windows DWM Core Library.

Windows 100