Remove 2021 Remove Blog Remove Operating System Remove Software Review
article thumbnail

CVE-2021-1609: Critical Remote Code Execution Vulnerability in Cisco Small Business VPN Routers

Tenable

CVE Description CVSSv3 CVE-2021-1609 Web Management Remote Code Execution and Denial of Service Vulnerability 9.8 CVE-2021-1610 Web Management Command Injection Vulnerability 7.2 CVE Description CVSSv3 CVE-2021-1609 Web Management Remote Code Execution and Denial of Service Vulnerability 9.8 Proof of concept.

article thumbnail

CVE-2024-3400: Zero-Day Vulnerability in Palo Alto Networks PAN-OS GlobalProtect Gateway Exploited in the Wild

Tenable

Background On April 12, Palo Alto Networks released a security advisory for a critical command injection vulnerability affecting PAN-OS, the custom operating system (OS) Palo Alto Networks (PAN) uses in their next-generation firewalls. According to the advisory, this vulnerability impacts PAN-OS versions 10.2,

Network 118
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Trending Sources

article thumbnail

CVE-2021-34527: Microsoft Releases Out-of-Band Patch for PrintNightmare Vulnerability in Windows Print Spooler

Tenable

This remote code execution (RCE) vulnerability affects all versions of Microsoft Windows. CVE-2021-34527. Windows Print Spooler Remote Code Execution Vulnerability. This blog post was published on July 7 and reflects VPR at that time. Microsoft originally released its advisory for CVE-2021-34527 on July 1.

Windows 101
article thumbnail

CVE-2021-20019: SonicWall Fixes Incomplete Patch for CVE-2020-5135

Tenable

On June 22, SonicWall published an advisory (SNWLID-2021-0006) to address an incomplete fix for a vulnerability in its operating system, SonicOS, used in a variety of SonicWall network security devices, including their SSL VPNs. CVE-2021-20019. CVE-2021-20019 is a buffer overflow vulnerability in SonicWall’s SonicOS.

article thumbnail

CVE-2020-2021: Palo Alto Networks PAN-OS Vulnerable to Critical Authentication Bypass Vulnerability

Tenable

PAN-OS is the custom operating system (OS) that Palo Alto Networks (PAN) uses in their next-generation firewalls. CVE-2020-2021 is an authentication bypass vulnerability in the Security Assertion Markup Language (SAML) authentication in PAN-OS. Palo Alto Networks Advisory for CVE-2020-2021. Background. score of 10.0

article thumbnail

Microsoft’s May 2023 Patch Tuesday Addresses 38 CVEs (CVE-2023-29336)

Tenable

CVE-2022-21882 was reportedly a patch bypass for CVE-2021-1732 , another Win32k EoP zero day vulnerability from February 2021. In October 2021, Microsoft patched CVE-2021-40449 , another Win32k EoP zero day linked to a remote access trojan known as MysterySnail and was reportedly a patch bypass for CVE-2016-3309.

Windows 97
article thumbnail

CVE-2020-6207: Proof of Concept Available for Missing Authentication Vulnerability in SAP Solution Manager

Tenable

The researchers presented their findings at the Black Hat security conference in 2020 in a session titled “An Unauthenticated Journey to Root: Pwning Your Company's Enterprise Software Servers.”. Dmitry Chastuhin (@_chipik) January 14, 2021. Identifying affected systems. SAP Blog Post About PoC for CVE-2020-6207.