Remove 2021 Remove Authentication Remove Operating System Remove Software Review
article thumbnail

CVE-2021-1609: Critical Remote Code Execution Vulnerability in Cisco Small Business VPN Routers

Tenable

CVE Description CVSSv3 CVE-2021-1609 Web Management Remote Code Execution and Denial of Service Vulnerability 9.8 CVE-2021-1610 Web Management Command Injection Vulnerability 7.2 CVE Description CVSSv3 CVE-2021-1609 Web Management Remote Code Execution and Denial of Service Vulnerability 9.8

article thumbnail

CVE-2020-6207: Proof of Concept Available for Missing Authentication Vulnerability in SAP Solution Manager

Tenable

The researchers presented their findings at the Black Hat security conference in 2020 in a session titled “An Unauthenticated Journey to Root: Pwning Your Company's Enterprise Software Servers.”. CVE-2020-6207 is a missing authentication vulnerability in SAP Solution Manager, which Onapsis refers to as SolMan. Proof of concept.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Trending Sources

article thumbnail

CVE-2024-3400: Zero-Day Vulnerability in Palo Alto Networks PAN-OS GlobalProtect Gateway Exploited in the Wild

Tenable

Background On April 12, Palo Alto Networks released a security advisory for a critical command injection vulnerability affecting PAN-OS, the custom operating system (OS) Palo Alto Networks (PAN) uses in their next-generation firewalls. According to the advisory, this vulnerability impacts PAN-OS versions 10.2, prior to 10.2.9-h1

Network 118
article thumbnail

CVE-2021-34527: Microsoft Releases Out-of-Band Patch for PrintNightmare Vulnerability in Windows Print Spooler

Tenable

This remote code execution (RCE) vulnerability affects all versions of Microsoft Windows. CVE-2021-34527. Windows Print Spooler Remote Code Execution Vulnerability. Microsoft originally released its advisory for CVE-2021-34527 on July 1. Since July 1, researchers have been diligently developing PoCs for PrintNightmare.

Windows 101
article thumbnail

The Evolution of Cloud-Native Application Security

Prisma Clud

Application security refers to the practices and strategies that protect software applications from vulnerabilities, threats and unauthorized access so that organizations can ensure the confidentiality, integrity and availability of their application and its data. One core component of AppSec, secure deployment, saw a complete overhaul.

article thumbnail

Microsoft’s July 2023 Patch Tuesday Addresses 130 CVEs (CVE-2023-36884)

Tenable

Important CVE-2023-36884 | Office and Windows HTML Remote Code Execution Vulnerability CVE-2023-36884 is a RCE vulnerability in Microsoft Windows and Office that was assigned a CVSSv3 score of 8.3 of the vulnerabilities patched this month, followed by elevation of privilege (EoP) vulnerabilities at 25.4%. and a rating of critical.

Windows 98
article thumbnail

Apple WWDC 2021

Ivanti

Apple announced its latest versions of operating systems - iOS 15, iPadOS 15, watchOS 8, tvOS 15 and macOS Monterey, all of which have exciting new features shared across platforms that will make the Apple ecosystem even better. Apple hosted this conference virtually for the second year in a row due to the global pandemic.