Remove tag Vulnerability
article thumbnail

Microsoft’s February 2024 Patch Tuesday Addresses 73 CVEs (CVE-2024-21351, CVE-2024-21412)

Tenable

5 Critical 66 Important 2 Moderate 0 Low Microsoft addresses 73 CVEs, including two zero-day vulnerabilities that were exploited in the wild. of the vulnerabilities patched this month, followed by elevation of privilege (EoP) vulnerabilities at 21.9%. It was assigned a CVSSv3 score of 7.6 and is rated moderate.

LAN 127
article thumbnail

How to make your web application more secure by using Dynamic Application Security Testing (DAST) – PART 2 of Application Security Testing series

Xebia

Like I mentioned in the previous blog, during this blog series we are going to look at the different types of Application Security Testing and Software Composition Analysis. We conclude with a demo of an open source DAST tool called OWASP ZAP by using it against our own vulnerable web application.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Trending Sources

article thumbnail

CVE-2023-48788: Critical Fortinet FortiClientEMS SQL Injection Vulnerability

Tenable

Fortinet warns of a critical SQL Injection vulnerability that could allow an unauthenticated attacker to execute arbitrary code on vulnerable FortiClientEMS software. CVE Description CVSSv3 Severity CVE-2023-48788 Critical SQL Injection Vulnerability (or Improper neutralization of special elements in an SQL command) 9.3

article thumbnail

April 2024 Patch Tuesday

Ivanti

For more information on updates, see the blog update and security advisory. A continuous patch management strategy is being adopted to attempt to better manage the constant influx of new vulnerabilities into environments. No new CVEs include disclosed or exploited tags this month. The updates resolve four CVEs.

Windows 79
article thumbnail

How To Secure Your IT, OT and IoT Assets With an Exposure Management Platform: Complete Visibility with Asset Inventory and Discovery

Tenable

In the first and second posts of this three-part blog series, we highlighted key challenges that limit the modern enterprise’s ability to protect its OT and IoT assets. Make and model: Knowing the make and model of the device helps in understanding its specifications, capabilities, and potential vulnerabilities.

IoT 73
article thumbnail

The GitHub Actions Worm: Compromising GitHub Repositories Through the Actions Dependency Tree

Prisma Clud

Get an in-depth look at the attack vectors, technical details and a real-world demo in this blog post highlighting our latest research. Workflows that use the untrusted input in bash commands — when using bash’s command substitution, for example — can be vulnerable to command injection. Reference a tag. Reference a commit hash.

Malware 144
article thumbnail

Why you must extend Zero Trust to public cloud workloads

CIO

As organizations implement a multi-cloud strategy, deploy workloads around the globe, and increase the use of cloud computing infrastructure, the attack surface increases along with the number of potential vulnerabilities. Learn more To learn more about how Zscaler can secure your workloads, please register for our upcoming event.

Cloud 334