Thursday , May 1 2025
Microsoft logo

Microsoft pacthes November
Microsoft November 2023 Patch fixes 5 zero-days, 58 flaws

Microsoft Patch Tuesday security updates for November 2023 addressed 63 new vulnerabilities in Microsoft Windows and Windows Components; Exchange Server; Office and Office Components; ASP.NET and .NET Framework; Azure; Mariner; Microsoft Edge (Chromium-based), Visual Studio, and Windows Hyper-V.

The IT giant has addressed vulnerabilities with different severity ratings. Three are Critical, 56 are Important, and four are Moderate.

Ticket resaler exposed ​​520,054 records size of 200 GB

Cybersecurity researcher Jeremiah Fowler discovered a non-password-protected database with 520,054 records from an event ticket resale platform and reported it...
Read More
Ticket resaler exposed ​​520,054 records size of 200 GB

“bCloud” Starts Journey in Bangladesh Targeting Cloud Solutions

Banglalink, the country’s leading digital operator, has launched bCloud, its very own cloud service brand aimed at delivering world-class cloud...
Read More
“bCloud” Starts Journey in Bangladesh Targeting Cloud Solutions

Researcher Found Multiple Vulnerabilities In Apple’s AirPlay Protocol

Security vulnerabilities in Apple's AirPlay Protocol and SDK put both third-party and Apple devices at risk of various attacks, including...
Read More
Researcher Found Multiple Vulnerabilities In Apple’s AirPlay Protocol

Massive Attack: Hacker Actively Use 4800+ IPs To Attack Git Configuration Files

A recent increase in cyber reconnaissance has endangered thousands of organizations, as GreyNoise, a global threat intelligence platform, reported a...
Read More
Massive Attack: Hacker Actively Use 4800+ IPs To Attack Git Configuration Files

CISA Adds Actively Exploited Broadcom Flaws to KEV Database

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added two high-severity security flaws affecting Broadcom Brocade Fabric OS and Commvault...
Read More
CISA Adds Actively Exploited Broadcom Flaws to KEV Database

Google reports 97 zero-days exploited in 2024, 50% in spyware attacks

Google's Threat Intelligence Group (GTIG) reported that in the year 2024, attackers exploited 75 zero-day vulnerabilities, with over 50% related...
Read More
Google reports 97 zero-days exploited in 2024, 50% in spyware attacks

Palo Alto Networks to Acquire AI Security Firm “Protect AI”

On Monday, Palo Alto Networks confirmed it is acquiring the US-based AI security company Protect AI. Protect AI has created...
Read More
Palo Alto Networks to Acquire AI Security Firm “Protect AI”

CISA Releases Seven ICS Advisories

On April 24, 2025, CISA published seven advisories addressing security issues, vulnerabilities, and exploits related to Industrial Control Systems (ICS)....
Read More
CISA Releases Seven ICS Advisories

India Launches First Quantum Computing Village in Amaravati

India has taken a monumental stride toward next-generation technology by initiating its first Quantum Computing Village, a state-of-the-art project in...
Read More
India Launches First Quantum Computing Village in Amaravati

400+ SAP NetWeaver Devices Vulnerable to 0-Day Attacks

Shadow servers found 454 vulnerable SAP NetWeaver systems at risk from a critical zero-day exploit currently being used in attacks....
Read More
400+ SAP NetWeaver Devices Vulnerable to 0-Day Attacks

Three of these vulnerabilities are actively exploited in attacks in the wild:

CVE-2023-36033 – Windows DWM Core Library Elevation of Privilege Vulnerability
Attackers can use a vulnerability in the Windows Desktop Manager (DWM) to gain higher privileges. By exploiting this flaw, they can obtain SYSTEM privileges. If combined with a remote code execution bug, this can fully compromise a system.

CVE-2023-36036 – Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability
A flaw in this driver can be abused by an attacker to get SYSTEM privileges. This driver is used to manage files stored in the cloud and is loaded by default on many versions of Windows, making it an easy target for attacks. The post by ZDI mentions that this bug is probably used together with a code execution bug in attacks.

CVE-2023-36025 – Windows SmartScreen Security Feature Bypass Vulnerability
An attacker can use this flaw to bypass Windows Defender SmartScreen checks and other prompts. This flaw can be used in phishing campaigns to avoid warnings about opening a malicious document.

ALSO READ:

Juniper Patches Over 30 Vulnerabilities in Junos OS

The main issue fixed by Microsoft’s Patch Tuesday security updates for November 2023 is a Remote Code Execution vulnerability in Windows PGM (Pragmatic General Multicast). This flaw, identified as CVE-2023-36397 (CVSS 9.8), allows an attacker to execute code with higher privileges without needing user interaction.

The full list of vulnerabilities addressed by Microsoft for November 2023 is available here.

Check Also

Quantum Computing Village

India Launches First Quantum Computing Village in Amaravati

India has taken a monumental stride toward next-generation technology by initiating its first Quantum Computing …

Leave a Reply

Your email address will not be published. Required fields are marked *