Remove Authentication Remove Report Remove Windows
article thumbnail

Microsoft’s October 2024 Patch Tuesday Addresses 117 CVEs (CVE-2024-43572, CVE-2024-43573)

Tenable

Our counts omitted one vulnerability reported by Hackerone. Moderate CVE-2024-43573 | Windows MSHTML Platform Spoofing Vulnerability CVE-2024-43573 is a spoofing vulnerability in the Windows MSHTML Platform. of the vulnerabilities patched this month, followed by elevation of privilege (EOP) vulnerabilities at 23.9%.

Windows 113
article thumbnail

What you need to know about Okta’s security breach

CIO

Unfortunately, every time a breach like this is reported, the security community is bombarded with pseudo-silver bullets claiming how the compromise could have been averted if only a particular solution had been deployed. In this recent OKTA breach, no reports suggest major incidents so far. Plants decoy credentials in Windows memory.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Trending Sources

article thumbnail

Microsoft’s July 2024 Patch Tuesday Addresses 138 CVEs (CVE-2024-38080, CVE-2024-38112)

Tenable

Our counts omitted four vulnerabilities, two reported by GitHub, and one reported by CERT/CC and Arm each. Important CVE-2024-38080 | Windows Hyper-V Elevation of Privilege Vulnerability CVE-2024-38080 is an EoP vulnerability in Microsoft Windows Hyper-V virtualization product. It was assigned a CVSSv3 score of 7.8

Windows 123
article thumbnail

Microsoft’s August 2024 Patch Tuesday Addresses 88 CVEs

Tenable

and could be abused by an authenticated attacker to bypass server-side request forgery (SSRF) protections in order to leak potentially sensitive information. This vulnerability was discovered and reported to Microsoft by Tenable researcher Evan Grant. This vulnerability received a CVSSv3 score of 8.5

IPv6 123
article thumbnail

Microsoft’s June 2024 Patch Tuesday Addresses 49 CVEs

Tenable

Critical CVE-2024-30080 | Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability CVE-2024-30080 is a RCE vulnerability in the Microsoft Message Queuing (MSMQ) component of Windows operating systems that was assigned a CVSSv3 score of 9.8 and rated critical. All three of these vulnerabilities were assigned a CVSSv3 score of 7.8

Windows 114
article thumbnail

Microsoft’s January 2024 Patch Tuesday Addresses 48 CVEs (CVE-2024-20674)

Tenable

Critical CVE-2024-20674 | Windows Kerberos Security Feature Bypass Vulnerability CVE-2024-20674 is a critical security feature bypass vulnerability affecting Windows Kerberos, an authentication protocol designed to verify user or host identities. The attacker would then be able to bypass authentication via impersonation.

Windows 115
article thumbnail

Cybersecurity Snapshot: CISA Breaks Into Agency, Outlines Weak Spots in Report, as Cloud Security Alliance Updates Cloud Sec Guidance

Tenable

Meanwhile, a Google report puts a spotlight on insecure credentials. 1 - CISA’s red team breaches fed agency, details lessons learned A new, must-read report from the U.S. Separately, the red team also breached the network’s Windows environment via a phishing attack. Specifically, weak or no credentials accounted for 47.2%