Microsoft has released its monthly patch of security updates, known as Patch Tuesday.
Microsoft has fixed (78) vulnerabilities, with (6) classified as critical as they could allow the attacker to perform denial of service attacks, remote code execution, and privilege elevation on the affected products.
June’s Patch Tuesday was released to fix security flaws in some products such as Microsoft .NET Framework, Microsoft Edge (Chromium-based), Visual Studio Code, Microsoft Office Online Server, Windows 10 Version 1809 for ARM64-based Systems, Windows Server 2019, Microsoft SharePoint Server 2019, Microsoft Office 2019 and Microsoft Power Apps.
Sample of the addressed vulnerabilities:
1. Microsoft SharePoint Server Elevation of Privilege Vulnerability (CVE-2023-29357):
2. Microsoft Exchange Server Remote Code Execution Vulnerability (CVE-2023- 32031):
The enterprise should deploy this patch as soon as the testing phase is completed.
Cookie | Duration | Description |
---|---|---|
cookielawinfo-checkbox-analytics | 11 months | This cookie is set by GDPR Cookie Consent plugin. The cookie is used to store the user consent for the cookies in the category "Analytics". |
cookielawinfo-checkbox-functional | 11 months | The cookie is set by GDPR cookie consent to record the user consent for the cookies in the category "Functional". |
cookielawinfo-checkbox-necessary | 11 months | This cookie is set by GDPR Cookie Consent plugin. The cookies is used to store the user consent for the cookies in the category "Necessary". |
cookielawinfo-checkbox-others | 11 months | This cookie is set by GDPR Cookie Consent plugin. The cookie is used to store the user consent for the cookies in the category "Other. |
cookielawinfo-checkbox-performance | 11 months | This cookie is set by GDPR Cookie Consent plugin. The cookie is used to store the user consent for the cookies in the category "Performance". |
viewed_cookie_policy | 11 months | The cookie is set by the GDPR Cookie Consent plugin and is used to store whether or not user has consented to the use of cookies. It does not store any personal data. |