• Discussions
    • Back to main menu
    • BROWSE BY TOPICBROWSE BY TOPIC
    • Global IT Asset Management
    • IT Security
    • Compliance
    • Cloud & Container Security
    • Web App Security
    • Certificate Security & SSL Labs
    • Developer API
    • Cloud Platform
    • Start a discussion
  • Blog
  • Training
  • Docs
  • Support
Community
    Blog Home

All posts in dashboard

22 Posts

Debra M. Fezza Reed
Debra M. Fezza Reed
November 8, 2022February 1, 2023 - 12 min read

November 2022 Patch Tuesday | Microsoft Releases 65 New Vulnerabilities with 10 Critical; Adobe Releases Zero Advisories (for the first time in six years).

Posted in Patch Tuesday, Vulnerabilities and Threat Research
15
Debra M. Fezza Reed
Debra M. Fezza Reed
October 11, 2022February 1, 2023 - 18 min read

October 2022 Patch Tuesday | Microsoft Releases 84 Vulnerabilities with 13 Critical, plus 12 Microsoft Edge (Chromium-Based); Adobe Releases 4 Advisories, 29 Vulnerabilities with 17 Critical.

Posted in Patch Tuesday, Vulnerabilities and Threat Research
21
Debra M. Fezza Reed
Debra M. Fezza Reed
September 13, 2022February 1, 2023 - 13 min read

September 2022 Patch Tuesday | Microsoft Releases 63 Vulnerabilities with 5 Critical, plus 16 Microsoft Edge (Chromium-Based); Adobe Releases 7 Advisories, 63 Vulnerabilities with 35 Critical.

Posted in Patch Tuesday, Vulnerabilities and Threat Research
27
Debra M. Fezza Reed
Debra M. Fezza Reed
August 9, 2022February 1, 2023 - 12 min read

August 2022 Patch Tuesday | Microsoft Releases 121 Vulnerabilities with 17 Critical, plus 20 Microsoft Edge (Chromium-Based); Adobe Releases 5 Advisories, 25 Vulnerabilities with 15 Critical.

Posted in Patch Tuesday, Vulnerabilities and Threat Research
24
Debra M. Fezza Reed
Debra M. Fezza Reed
July 12, 2022December 23, 2022 - 6 min read

July 2022 Patch Tuesday | Microsoft Releases 84 Vulnerabilities with 4 Critical, plus 2 Microsoft Edge (Chromium-Based); Adobe Releases 4 Advisories, 27 Vulnerabilities with 18 Critical.

Posted in Patch Tuesday, Vulnerabilities and Threat Research
30
Debra M. Fezza Reed
Debra M. Fezza Reed
June 14, 2022December 23, 2022 - 10 min read

June 2022 Patch Tuesday | Microsoft Releases 55 Vulnerabilities with 3 Critical; Adobe Releases 6 Advisories, 46 Vulnerabilities with 40 Critical.

Posted in Patch Tuesday, Vulnerabilities and Threat Research
17
Debra M. Fezza Reed
Debra M. Fezza Reed
May 10, 2022December 22, 2022 - 8 min read

May 2022 Patch Tuesday | Microsoft Releases 75 Vulnerabilities with 8 Critical; Adobe Releases 5 Advisories, 18 Vulnerabilities with 16 Critical.

Posted in Patch Tuesday, Vulnerabilities and Threat Research
18
Debra M. Fezza Reed
Debra M. Fezza Reed
April 12, 2022February 2, 2023 - 6 min read

April 2022 Patch Tuesday: Microsoft Releases 145 Vulnerabilities with 10 Critical; Adobe Releases 4 Advisories, 78 Vulnerabilities with 51 Critical.

Posted in Patch Tuesday, Vulnerabilities and Threat Research
18
Debra M. Fezza Reed
Debra M. Fezza Reed
March 8, 2022February 1, 2023 - 5 min read

March 2022 Patch Tuesday: Microsoft Releases 92 Vulnerabilities With 3 Critical; Adobe Releases 3 Advisories, 6 Vulnerabilities With 5 Critical.

Posted in Patch Tuesday, Vulnerabilities and Threat Research
10
Debra M. Fezza Reed
Debra M. Fezza Reed
December 14, 2021February 1, 2023 - 6 min read

Microsoft & Adobe Patch Tuesday (December 2021) – Microsoft 83 Vulnerabilities with 7 Critical, 1 Actively Exploited. Adobe 60 Vulnerabilities, 28 critical.

Posted in Patch Tuesday, Vulnerabilities and Threat Research
11

Categories

  • Qualys Insights
    • QSC
  • Product and Tech
    • Patch Management
    • VMDR
  • Vulnerabilities and Threat Research
    • Patch Tuesday
    • Threat Thursday

Top Posts

  • CVE-2021-3156: Heap-Based Buffer Overflow in Sudo (Baron Samedit)
  • CVE-2021-44228: Apache Log4j2 Zero-Day Exploited in the Wild (Log4Shell)
  • PwnKit: Local Privilege Escalation Vulnerability Discovered in polkit's pkexec (CVE-2021-4034)
  • Qualys Update on Accellion FTA Security Incident
  • DarkSide Ransomware

Get Updates!

Join the discussion today!

Learn more about Qualys and industry best practices.

Share what you know and build a reputation.

Secure your systems and improve security for everyone.

Start a discussion
  • Twitter
  • LinkedIn
  • Facebook
  • YouTube
  • Vimeo

Qualys

  • Qualys.com
  • Qualys Community Edition
  • Qualys Merchandise Store

Qualys Communities

  • Vulnerability Management
  • Policy Compliance
  • PCI Compliance
  • Web App Scanning
  • Web App Firewall
  • Continuous Monitoring
  • Security Assessment Questionnaire
  • Threat Protection
  • Asset Inventory
  • AssetView
  • CMDB Sync
  • Endpoint Detection & Response
  • Security Configuration Assessment
  • File Integrity Monitoring
  • Cloud Inventory
  • Certificate Inventory
  • Container Security
  • Cloud Security Assessment
  • Certificate Assessment
  • Out-of-band Configuration Assessment
  • Patch Management
  • Developer API
  • Cloud Agent
  • Dashboards & Reporting

Discussions

  • All discussions
  • Global IT Asset Management
  • IT Security
  • Compliance
  • Cloud & Container Security
  • Web App Security
  • Certificate Security & SSL Labs
  • Developer API

Blog

  • All posts
  • Qualys Insights
  • Product and Tech
  • Vulnerabilities and Threat Research
  • Release Notifications

Training

  • Overview
  • Certified Courses
  • Video Library
  • Instructor-led Training

Docs

  • Overview
  • Release Notes

Support

  • Support Portal
© 2023 Qualys, Inc. All rights reserved. Privacy Policy