Remove 2020 Remove Authentication Remove Blog Remove WAN
article thumbnail

CVE-2020-1472: Advanced Persistent Threat Actors Use Zerologon Vulnerability In Exploit Chain with Unpatched Vulnerabilities

Tenable

CVE-2020-1631. CVE-2020-2021. CVE-2020-5902. CVE-2020-15505. CVE-2020-1472. This blog post was published on October 12 and reflects VPR at that time. Microsoft is actively tracking threat actor activity using exploits for the CVE-2020-1472 Netlogon EoP vulnerability, dubbed Zerologon. MobileIron.

WAN 114
article thumbnail

CVE-2020-12271: Zero-Day SQL Injection Vulnerability in Sophos XG Firewall Exploited in the Wild

Tenable

The attack targets the XG Firewall administration interface, which is accessible via the user portal, over HTTPs, or on the WAN zone. CVE-2020-12271 is a pre-authentication SQL injection vulnerability that exists in the Sophos XG Firewall/Sophos Firewall Operating System (SFOS). Source : "Asnarök" Trojan targets firewalls.

Firewall 101
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Trending Sources

article thumbnail

Top 20 CVEs Exploited by People's Republic of China State-Sponsored Actors (AA22-279A)

Tenable

On October 6, the Cybersecurity and Infrastructure Security Agency (CISA) along with the National Security Agency (NSA) and Federal Bureau of Investigation (FBI) issued a joint cybersecurity advisory (CSA), identified as AA22-279A, outlining the top 20 CVEs exploited by the People’s Republic of China (PRC) state-sponsored threat actors since 2020.

WAN 52
article thumbnail

Copy-Paste Compromises: Threat Actors Target Telerik UI, Citrix, and SharePoint Vulnerabilities (CVE-2019-18935)

Tenable

On June 19, the Australian Cyber Security Centre (ACSC) published Advisory 2020-008 in response to reports that threat actors were targeting Australian government agencies and companies. Researchers at BishopFox published a blog post in December 2019 on CVE-2019-18935. Background.

WAN 96
article thumbnail

US Cybersecurity Agency CISA Alert: Foreign Threat Actors Continue to Target Unpatched Vulnerabilities

Tenable

CVE-2020-0688. CVE-2020-5902. This blog post was published on September 17 and reflects VPR at that time. The vulnerabilities in these alerts were disclosed between April 2019 and July 2020. Researchers Alyssa Herrera, Justin Wagner and Mimir published a blog post showing how this process works.

article thumbnail

CVE-2021-20016: Zero-Day Vulnerability in SonicWall Secure Mobile Access (SMA) Exploited in the Wild

Tenable

Look for anomalous requests to: /cgi-bin/management That do not also have a preliminary request to: /__api__/v1/logon (200) /__api__/v1/logon/ /authenticate Indicating auth bypass. Both CVE-2020-5902 and CVE-2019-19781 are two of the Top 5 Vulnerabilities we highlighted in our 2020 Threat Landscape Retrospective report.

Mobile 53
article thumbnail

Hold the Door: Why Organizations Need to Prioritize Patching SSL VPNs

Tenable

Earlier this year, the Tenable Security Response Team (SRT) published our Threat Landscape Retrospective (TLR) report examining major trends from 2020. Citrix Application Delivery Controller (ADC), Gateway and SD-WAN WANOP. This blog post was published on August 25 and reflects VPR at that time. CVE-2019-11510. CVE-2018-13379.