Remove Internet Remove Operating System Remove Research Remove Windows
article thumbnail

3CX Desktop App for Windows and macOS Reportedly Compromised in Supply Chain Attack

Tenable

On March 29, a post on the CrowdStrike subreddit revealed that the 3CX desktop app, a softphone client for both Windows and Mac, was compromised and trojanized. msi aa124a4b4df12b34e74ee7f6c683b2ebec4ce9a8edcf9be345823b4fdcf5d868 Windows 18.12.416 3cxdesktopapp-18.12.416.msi We do not know if it was distributed back then.

Windows 101
article thumbnail

Microsoft’s March 2023 Patch Tuesday Addresses 76 CVEs (CVE-2023-23397)

Tenable

The discovery of this vulnerability is credited to the Computer Emergency Response Team of Ukraine (CERT-UA) and Microsoft research teams. To be exploited, a malicious file needs to be opened by a user on an affected version of Windows. On March 14, Microsoft published a blog post regarding the discovery of this vulnerability.

Windows 98
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Trending Sources

article thumbnail

Microsoft’s January 2023 Patch Tuesday Addresses 98 CVEs (CVE-2023-21674)

Tenable

Windows ALPC. Windows Ancillary Function Driver for WinSock. Windows Authentication Methods. Windows Backup Engine. Windows Bind Filter Driver. Windows BitLocker. Windows Boot Manager. Windows Credential Manager. Windows Cryptographic Services. Windows DWM Core Library.

Windows 99
article thumbnail

Microsoft’s June 2022 Patch Tuesday Addresses 55 CVEs (CVE-2022-30190)

Tenable

Azure Real Time Operating System. Microsoft Windows ALPC. Microsoft Windows Codecs Library. Role: Windows Hyper-V. Windows Ancillary Function Driver for WinSock. Windows Ancillary Function Driver for WinSock. Windows App Store. Windows Autopilot. Windows Container Manager Service.

Windows 97
article thumbnail

Microsoft’s June 2023 Patch Tuesday Addresses 70 CVEs (CVE-2023-29357)

Tenable

Critical CVE-2023-29363, CVE-2023-32014 and CVE-2023-32015 | Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability CVE-2023-29363 , CVE-2023-32014 and CVE-2023-32015 are RCEs in Windows operating systems that were each given a CVSSv3 of 9.8 and rated critical.

Windows 98
article thumbnail

CVE-2022-37958: FAQ for Critical Microsoft SPNEGO NEGOEX Vulnerability

Tenable

CVE-2022-37958: FAQ for Critical Microsoft SPNEGO NEGOEX Vulnerability Microsoft recently reclassified a vulnerability in SPNEGO NEGOEX, originally patched in September, after a security researcher discovered that it can lead to remote code execution. KB5017308: Windows 10 Version 20H2 / 21H1 / 21H2 Security Update (September 2022).

Windows 98
article thumbnail

IoT Adoption in Healthcare Brings Security Opportunities

CIO

By Anand Oswal, Senior Vice President and GM at cyber security leader Palo Alto Networks Connected medical devices, also known as the Internet of Medical Things or IoMT, are revolutionizing healthcare, not only from an operational standpoint but related to patient care. IT Leadership

IoT 244