Remove Authentication Remove Systems Review Remove Virtualization Remove WAN
article thumbnail

Critical OS Command Injection Vulnerability in Citrix SD-WAN Center Discovered

Tenable

Tenable Research has discovered a critical vulnerability in Citrix SD-WAN Center that could lead to remote code execution. On April 10, Citrix released a security bulletin for CVE-2019-10883, an operating system (OS) command injection vulnerability in Citrix SD-WAN Center 10.2.x and NetScaler SD-WAN Center 10.0.x

WAN 42
article thumbnail

CVE-2020-12271: Zero-Day SQL Injection Vulnerability in Sophos XG Firewall Exploited in the Wild

Tenable

According to Sophos, they were able to identify “an attack against physical and virtual XG Firewall units” after reviewing the report of a “suspicious field value” in the XG Firewall’s management interface. All versions (physical and virtual) of XG Firewall firmware are affected by this vulnerability. Fixed Versions.

Firewall 101
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Trending Sources

article thumbnail

Top 20 CVEs Exploited by People's Republic of China State-Sponsored Actors (AA22-279A)

Tenable

Citrix ADC, Gateway and SD-WAN WANOP Path Traversal Vulnerability. Zoho ManageEngine ADSelfService Plus Improper Authentication Vulnerability. F5 BIG-IP iControl REST Authentication Bypass Vulnerability. F5 BIG-IP iControl REST Authentication Bypass Vulnerability. Identifying affected systems. CVE-2019-11510.

WAN 52
article thumbnail

Oracle Critical Patch Update for July 2020 Tops Previous Record with 443 Security Updates

Tenable

The following is the full list of product families with vulnerabilities addressed in this month’s release along with the number of patches released and vulnerabilities that are remotely exploitable without authentication. Oracle Virtualization. Oracle Systems. Identifying affected systems. Oracle Product Family.

WAN 59
article thumbnail

CVE-2021-20016: Zero-Day Vulnerability in SonicWall Secure Mobile Access (SMA) Exploited in the Wild

Tenable

On January 22, SonicWall published a product notification regarding a “coordinated attack on its internal systems” conducted by “highly sophisticated threat actors.” Warren specifically suggested reviewing log files to identify “anomalous requests” to the vulnerable device. Virtual (Azure, AWS, ESXi, HyperV). Background.

Mobile 53
article thumbnail

The 8 Best Practices for Reducing Your Organization’s Attack Surface

Ivanti

The National Institute of Standards and Technology (NIST) defines zero trust as follows: “A collection of concepts and ideas designed to minimize uncertainty in enforcing accurate, least privilege per-request access decisions in information systems and services in the face of a network viewed as compromised.”

article thumbnail

US Cybersecurity Agency CISA Alert: Foreign Threat Actors Continue to Target Unpatched Vulnerabilities

Tenable

CISA reports that foreign threat actors in China and Iran are exploiting flaws in Pulse Connect Secure, a popular commercial virtual private network (VPN) solution. Vulnerability in Citrix Application Delivery Controller, Citrix Gateway, and Citrix SD-WAN WANOP appliance. Identifying affected systems. CVE-2020-0688.