Microsoft disclosed 48 vulnerabilities in its products and services in 2024. 46 of them are considered “important” severity.
A critical security vulnerability, known as CVE-2024-20674, was fixed on Tuesday. This vulnerability affects the Windows Kerberos authentication protocol. By carrying out a man-in-the-middle attack, an attacker could exploit this vulnerability to pretend to be the Kerberos authentication server and bypass the authentication process.
By infosecbulletin
/ Friday , May 9 2025
YouTube has restricted access to at least four Bangladeshi television channels in India following a takedown request from the Indian...
Read More
By infosecbulletin
/ Friday , May 9 2025
Microsoft has fixed critical vulnerabilities in its core cloud services, including Azure Automation, Azure Storage, Azure DevOps, and Microsoft Power...
Read More
By infosecbulletin
/ Thursday , May 8 2025
The cyber threat landscape is rapidly changing, with a notable increase in ransomware activity in April 2025, driven by the...
Read More
By infosecbulletin
/ Thursday , May 8 2025
SonicWall has released patches for three security flaws in SMA 100 Secure Mobile Access appliances that could allow remote code...
Read More
By infosecbulletin
/ Thursday , May 8 2025
From April 2024 to April 2025, Flashpoint analysts noted that the financial sector was a major target for threat actors,...
Read More
By infosecbulletin
/ Thursday , May 8 2025
Cisco has issued a security advisory for a critical vulnerability in its IOS XE Software for Wireless LAN Controllers (WLCs)....
Read More
By infosecbulletin
/ Wednesday , May 7 2025
Attackers linked to the Play ransomware operation deployed a zero-day privilege escalation exploit during an attempted attack against an organization...
Read More
By infosecbulletin
/ Wednesday , May 7 2025
Hackers are exploiting an unauthenticated remote code execution vulnerability in the Samsung MagicINFO 9 Server to take control of devices...
Read More
By infosecbulletin
/ Tuesday , May 6 2025
CISA added the Langflow vulnerability, CVE-2025-3248 (CVSS score 9.8), to its Known Exploited Vulnerabilities catalog. Langflow is a popular tool...
Read More
By infosecbulletin
/ Tuesday , May 6 2025
Google has released its monthly Android security updates, addressing 46 vulnerabilities, including one that has been actively exploited. CVE-2025-27363 (CVSS...
Read More
Microsoft believes that the vulnerability is more likely to be exploited because Keberos is present on many popular operating systems.
Another important issue is CVE-2024-20700, which allows for remote code execution in Windows Hyper-V. An attacker needs to win a race condition and gain access to a restricted network for the exploit to work.
Two more remote code execution vulnerabilities are important: CVE-2024-21307 in Windows Remote Desktop Client and CVE-2024-21318 in SharePoint Server.
CVE-2024-21307 is a vulnerability that can be exploited when an authenticated user connects to a malicious remote desktop server. The server sends a specially designed Server RDP Preconnection that targets the remote client’s drive redirection virtual channel. This can result in remote code execution on the victim’s machine.
CVE-2024-21318 can be exploited by attackers with relative ease. They only need to write and inject specific code to SharePoint Server.
The Windows Kernel has a vulnerability called CVE-2024-20698, which allows an attacker to gain SYSTEM privileges. There are no details on how the attacker can exploit this vulnerability.
A complete list of all the other vulnerabilities Microsoft disclosed this month is available on its update page.