Remove 2019 Remove Blog Remove Software Review Remove WAN
article thumbnail

Juniper Networks acquires Boston-area AI SD-WAN startup 128 Technology for $450M

TechCrunch

This marks the second AI-fueled networking company Juniper has acquired in the last year and a half after purchasing Mist Systems in March 2019 for $405 million. With 128 Technology, the company gets more AI SD-WAN technology. The deal is expected to close in Juniper’s fiscal fourth quarter subject to normal regulatory review.

WAN 189
article thumbnail

CVE-2021-1609: Critical Remote Code Execution Vulnerability in Cisco Small Business VPN Routers

Tenable

CVE Description CVSSv3 CVE-2021-1609 Web Management Remote Code Execution and Denial of Service Vulnerability 9.8 CVE Description CVSSv3 CVE-2021-1609 Web Management Remote Code Execution and Denial of Service Vulnerability 9.8 According to Cisco, the flaw exists due to improper validation of HTTP requests.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Trending Sources

article thumbnail

Copy-Paste Compromises: Threat Actors Target Telerik UI, Citrix, and SharePoint Vulnerabilities (CVE-2019-18935)

Tenable

Threat actors utilize publicly available proof of concept code and exploit scripts to target unpatched vulnerabilities within organizations and government entities. CVE-2019-18935. CVE-2019-19781. CVE-2019-0604. Researchers at BishopFox published a blog post in December 2019 on CVE-2019-18935.

WAN 96
article thumbnail

Government Agencies Warn of State-Sponsored Actors Exploiting Publicly Known Vulnerabilities

Tenable

While the NSA alert focused primarily on National Security Systems, it ends with a broader warning, "Due to the various systems and networks that could be impacted by the information in this product [the NSA alert] outside of these sectors, NSA recommends that the CVEs above be prioritized for action by all network defenders.". CVE-2019-3396.

article thumbnail

Top 20 CVEs Exploited by People's Republic of China State-Sponsored Actors (AA22-279A)

Tenable

and allied networks, including software and hardware companies with the explicit goal to “steal intellectual property and develop access into sensitive networks.” CVE-2019-11510. Pulse Connect Secure Arbitrary File Disclosure Remote Code Execution (RCE) Vulnerability. CVE-2019-19781. Description. CVE-2020-5902.

WAN 52
article thumbnail

US Cybersecurity Agency CISA Alert: Foreign Threat Actors Continue to Target Unpatched Vulnerabilities

Tenable

According to CISA, these foreign threat actors have been leveraging a number of unpatched vulnerabilities across a variety of networking devices and mail server software as part of a concerted effort to breach organizations. CVE-2019-11510. April 2019. CVE-2019-11539. April 2019. CVE-2019-19781.

article thumbnail

CVE-2020-8193, CVE-2020-8195, and CVE-2020-819: Active Exploitation of Citrix Vulnerabilities

Tenable

On July 7, Citrix disclosed 11 new vulnerabilities in the Citrix Application Delivery Controller (ADC), Citrix Gateway, and Citrix SD-WAN WANOP appliance devices. CVE-2019-18177. Code Injection. On the Citrix ADC Vulnerabilities per @donnymaasland 's blog we've confirmed impact / replicated VPN session theft. releases 12.0-63.21?and

WAN 107