article thumbnail

CVE-2020-6207: Proof of Concept Available for Missing Authentication Vulnerability in SAP Solution Manager

Tenable

A researcher has published a proof-of-concept exploit script for a critical SAP vulnerability patched in March 2020 and attackers have begun probing for vulnerable SAP systems. It was originally patched in March 2020 as part of SAP’s Security Patch Day. RECALL : CVE-2020-6207 evokes memories of RECON vulnerability.

article thumbnail

Hottest tech skills to hire for in 2020

Hacker Earth Developers Blog

Here are some of the hottest tech skills (a mix of programming languages, tools, and frameworks; in random order) to hire for in 2020, which will help you thrive in the workplace of tomorrow. Hence, JavaScript will remain one of the hottest tech skills in 2020 and it is unlikely that it will go off the grid in the near future.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Microsoft’s December 2020 Patch Tuesday Addresses 58 CVEs including CVE-2020-25705 (SAD DNS)

Tenable

The final Patch Tuesday of 2020 includes fixes for 58 CVEs, including workaround details for a severe vulnerability in Windows DNS Resolver called SAD DNS. Microsoft patched 58 CVEs in the December 2020 Patch Tuesday release, including 9 CVEs rated as critical. CVE-2020-25705 | Windows DNS Resolver Spoofing Vulnerability.

article thumbnail

CVE-2020-8193, CVE-2020-8195, and CVE-2020-819: Active Exploitation of Citrix Vulnerabilities

Tenable

Following the disclosure of these vulnerabilities, Citrix published a blog post noting that there were some barriers to exploitation, but encouraged customers to apply the security fixes as soon as possible. CVE-2020-8187. CVE-2020-8190. CVE-2020-8191. CVE-2020-8193. CVE-2020-8194. CVE-2020-8195.

WAN 107
article thumbnail

Microsoft’s April 2020 Patch Tuesday Addresses 113 CVEs Including Adobe Type Manager Library Zero-Day Flaws (CVE-2020-0938, CVE-2020-1020)

Tenable

Microsoft's April 2020 Patch Tuesday includes 113 CVEs, including a patch for two zero-day flaws (CVE-2020-0938 and CVE-2020-1020) in Adobe Type Manager Library disclosed on March 23. CVE-2020-1020 and CVE-2020-0938 | Adobe Type Manager Library Remote Code Execution Vulnerabilities.

article thumbnail

CVE-2020-16846, CVE-2020-25592: Critical Vulnerabilities in Salt Framework Disclosed

Tenable

CVE-2020-16846 is a critical shell injection vulnerability in the netapi Salt SSH client. CVE-2020-25592 is an improper authentication vulnerability affecting users running the Salt API. We anticipate that attackers will likely target these systems in the near future. Identifying affected systems. Image Source: Shodan.

article thumbnail

CVE-2020-6819, CVE-2020-6820: Critical Mozilla Firefox Zero-Day Vulnerabilities Exploited in the Wild

Tenable

On April 3, Mozilla Foundation published advisory 2020-11 for Mozilla Firefox and Mozilla Firefox Extended Support Release (ESR). Francisco Alonso (@revskills) April 3, 2020. These latest vulnerabilities follow on the heels of another zero-day vulnerability in Mozilla Firefox exploited in the wild in January 2020. Background.