article thumbnail

3CX Desktop App for Windows and macOS Reportedly Compromised in Supply Chain Attack

Tenable

On March 29, a post on the CrowdStrike subreddit revealed that the 3CX desktop app, a softphone client for both Windows and Mac, was compromised and trojanized. msi aa124a4b4df12b34e74ee7f6c683b2ebec4ce9a8edcf9be345823b4fdcf5d868 Windows 18.12.416 3cxdesktopapp-18.12.416.msi We do not know if it was distributed back then.

Windows 101
article thumbnail

CVE-2021-34527: Microsoft Releases Out-of-Band Patch for PrintNightmare Vulnerability in Windows Print Spooler

Tenable

On July 6, Microsoft updated its advisory to announce the availability of out-of-band patches for a critical vulnerability in its Windows Print Spooler that researchers are calling PrintNightmare. This remote code execution (RCE) vulnerability affects all versions of Microsoft Windows. Description. CVE-2021-34527. 5004953.

Windows 101
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Tenable Research Discloses Multiple Vulnerabilities in Plex Media Server

Tenable

Tenable Research discovered multiple vulnerabilities in Plex Media Server, a popular media streaming and sharing service, that could allow attackers to gain full system privileges and access to personal files. Tenable Research has disclosed three vulnerabilities in Plex Media Server, affecting versions prior to 1.18.2.

Media 97
article thumbnail

Breathe New Life into Your Devices: Prepare for Windows 7 End of Life

Datavail

Windows 7 has had a great run, outliving its expected lifetime by many years. But, that situation needs to change by January 14, 2020, the date Microsoft has targeted for the Windows 7 End of Life. There are critical problems that will arise if you continue to use Windows 7 past its End of Life, so you need to prepare now.

Windows 52
article thumbnail

Microsoft’s March 2023 Patch Tuesday Addresses 76 CVEs (CVE-2023-23397)

Tenable

The discovery of this vulnerability is credited to the Computer Emergency Response Team of Ukraine (CERT-UA) and Microsoft research teams. To be exploited, a malicious file needs to be opened by a user on an affected version of Windows. On March 14, Microsoft published a blog post regarding the discovery of this vulnerability.

Windows 98
article thumbnail

Microsoft’s June 2023 Patch Tuesday Addresses 70 CVEs (CVE-2023-29357)

Tenable

Critical CVE-2023-29363, CVE-2023-32014 and CVE-2023-32015 | Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability CVE-2023-29363 , CVE-2023-32014 and CVE-2023-32015 are RCEs in Windows operating systems that were each given a CVSSv3 of 9.8 and rated critical.

Windows 98
article thumbnail

Stuck with Windows 7? Here’s a security game plan

The Parallax

Last week, Microsoft’s Windows 7, once the go-to operating system of nearly 60 percent of all computers , reached the company’s designated end of the road for security patches. Like Windows XP before in 2014 , if you have a Windows 7 computer, it’s long past time for you to shell out some cash for a new one.

Windows 48