Remove 2019 Remove Authentication Remove Blog Remove Software Review
article thumbnail

CVE-2024-3400: Zero-Day Vulnerability in Palo Alto Networks PAN-OS GlobalProtect Gateway Exploited in the Wild

Tenable

An unauthenticated, remote attacker could exploit this vulnerability to execute code on an affected firewall with root privileges. While no specific details about these attacks were available at the time this blog was published, researchers at Volexity are credited with discovering the flaw. prior to 10.2.9-h1 h1 PAN-OS 10.2.9-h1

Network 119
article thumbnail

CVE-2021-1609: Critical Remote Code Execution Vulnerability in Cisco Small Business VPN Routers

Tenable

CVE Description CVSSv3 CVE-2021-1609 Web Management Remote Code Execution and Denial of Service Vulnerability 9.8 According to Cisco, the flaw exists due to improper validation of HTTP requests. Under this default configuration, a local attacker could potentially gain arbitrary code execution.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Copy-Paste Compromises: Threat Actors Target Telerik UI, Citrix, and SharePoint Vulnerabilities (CVE-2019-18935)

Tenable

Threat actors utilize publicly available proof of concept code and exploit scripts to target unpatched vulnerabilities within organizations and government entities. CVE-2019-18935. CVE-2019-19781. CVE-2019-0604. Researchers at BishopFox published a blog post in December 2019 on CVE-2019-18935.

WAN 96
article thumbnail

CVE-2023-4966: Citrix NetScaler ADC?and NetScaler Gateway Information Disclosure Exploited in the Wild

Tenable

On October 17, Mandiant released a blog post and remediation guidance document where they noted that exploitation of a zero-day vulnerability, later identified as CVE-2023-4966, was observed in late August. Successful exploitation allows the attacker to bypass multifactor authentication (MFA) requirements.

article thumbnail

CVE-2023-48788: Critical Fortinet FortiClientEMS SQL Injection Vulnerability

Tenable

Fortinet warns of a critical SQL Injection vulnerability that could allow an unauthenticated attacker to execute arbitrary code on vulnerable FortiClientEMS software. Critical At the time this blog was published, Fortinet’s advisory assigned a CVSSv3 score of 9.3 IOCs, POC, and deep-dive blog to be released next week.

article thumbnail

Cybersecurity Snapshot: Cyber Pros Say How AI Is Changing Their Work, While the FBI Reports Ransomware Hit Critical Infrastructure Hard in 2023

Tenable

The most common mitigations included are foundational practices, such as account management, multi-factor authentication, auditing, and disabling or removal of features or programs. The FBI, the Cybersecurity and Infrastructure Security Agency (CISA) and the Multi-State Information Sharing and Analysis Center (MS-ISAC) are advising U.S.

article thumbnail

CVE-2021-26084: Atlassian Confluence OGNL Injection Vulnerability Exploited in the Wild

Tenable

On August 25, Atlassian published a security advisory for a critical vulnerability in its Confluence Server and Data Center software. This blog post was published on September 7 and reflects VPR at that time. Successful exploitation would allow an attacker to execute arbitrary code. Image Source: Censys Blog. Description.