Remove 2019 Remove Authentication Remove Blog Remove Firewall
article thumbnail

CVE-2024-3400: Zero-Day Vulnerability in Palo Alto Networks PAN-OS GlobalProtect Gateway Exploited in the Wild

Tenable

Background On April 12, Palo Alto Networks released a security advisory for a critical command injection vulnerability affecting PAN-OS, the custom operating system (OS) Palo Alto Networks (PAN) uses in their next-generation firewalls. According to the advisory, this vulnerability impacts PAN-OS versions 10.2,

Network 118
article thumbnail

CVE-2024-21762: Critical Fortinet FortiOS Out-of-Bound Write SSL VPN Vulnerability

Tenable

On February 7, researchers at Fortinet published a blog post highlighting the exploitation of CVE-2022-42475 and CVE-2023-27997 by Chinese threat groups including Volt Typhoon , APT15 (also known as Ke3chang) and APT31 (also known as ZIRCONIUM) as well as UNC757 ( also known as Fox Kitten), which has a “suspected nexus to the Iranian government.”

Malware 121
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

CVE-2020-5135: Critical SonicWall VPN Portal Stack-based Buffer Overflow Vulnerability

Tenable

Researchers disclose a critical pre-authentication vulnerability in the SonicWall VPN Portal that is easily exploitable. Our own Shodan search for vulnerable SonicWall devices led us to two specific search queries: product:"SonicWALL firewall http config". CVE-2019-11510. CVE-2019-19781. CVE-2019-1579. Background.

article thumbnail

CVE-2021-1609: Critical Remote Code Execution Vulnerability in Cisco Small Business VPN Routers

Tenable

While both flaws exist due to improper validation of HTTP requests and can be exploited by sending specially crafted HTTP requests, CVE-2021-1610 can only be exploited by an authenticated attacker with root privileges. In January 2019, Cisco published advisories for two different vulnerabilities in its RV320 and RV325 WAN VPN routers.

article thumbnail

Tenable Research Discovers Remote Code Execution Vulnerabilities in GPON Routers

Tenable

Tenable researcher Artem Metla has discovered six new vulnerabilities in Nokia (Alcatel-Lucent) I-240W-Q GPON routers (CVE-2019-3917, CVE-2019-3918, CVE-2019-3919, CVE-2019-3920, CVE-2019-3921, CVE-2019-3922). CVE-2019-3918: Hardcoded root credentials were discovered in Dropbear (SSH) and Telnet services.

article thumbnail

10 Best Practices to Secure PostgreSQL AWS RDS/Aurora

Datavail

Data breaches or data privacy is not surprising topics in today’s world, in the first six months of 2019 alone 4.1 Managing Security Groups: VPC security group are like firewall at the subnet level which controls access to DB instances in VPC. When it comes to dealing with data in the cloud, security is a key aspect.

AWS 98
article thumbnail

Verizon Fios Quantum Gateway Routers Patched for Multiple Vulnerabilities

Tenable

The vulnerabilities include: CVE-2019-3914 - Authenticated Remote Command Injection. This vulnerability can be triggered by adding a firewall access control rule for a network object with a crafted hostname. CVE-2019-3915 - Login Replay. From here, the attacker could exploit CVE-2019-3914.