article thumbnail

CIO Confidential: What Keeps CIOs and IT Leaders Up at Night

CIO

.” – IT leader in financial services In review: CIO Pain Points: How best to utilize cloud strategies for their businesses The Way Forward: As CIOs and IT leaders decide how best to use cloud migration and hybrid cloud strategies for their business needs, enhanced SD-WAN solutions can ensure cloud migration, however it’s used, goes seamlessly.

article thumbnail

CVE-2021-1609: Critical Remote Code Execution Vulnerability in Cisco Small Business VPN Routers

Tenable

According to Cisco, the flaw exists due to improper validation of HTTP requests. While both flaws exist due to improper validation of HTTP requests and can be exploited by sending specially crafted HTTP requests, CVE-2021-1610 can only be exploited by an authenticated attacker with root privileges. Identifying affected systems.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Critical OS Command Injection Vulnerability in Citrix SD-WAN Center Discovered

Tenable

Tenable Research has discovered a critical vulnerability in Citrix SD-WAN Center that could lead to remote code execution. On April 10, Citrix released a security bulletin for CVE-2019-10883, an operating system (OS) command injection vulnerability in Citrix SD-WAN Center 10.2.x and NetScaler SD-WAN Center 10.0.x

WAN 42
article thumbnail

CVE-2020-12271: Zero-Day SQL Injection Vulnerability in Sophos XG Firewall Exploited in the Wild

Tenable

According to Sophos, they were able to identify “an attack against physical and virtual XG Firewall units” after reviewing the report of a “suspicious field value” in the XG Firewall’s management interface. The attack targets the XG Firewall administration interface, which is accessible via the user portal, over HTTPs, or on the WAN zone.

Firewall 101
article thumbnail

Top 20 CVEs Exploited by People's Republic of China State-Sponsored Actors (AA22-279A)

Tenable

Citrix ADC, Gateway and SD-WAN WANOP Path Traversal Vulnerability. Zoho ManageEngine ADSelfService Plus Improper Authentication Vulnerability. F5 BIG-IP iControl REST Authentication Bypass Vulnerability. F5 BIG-IP iControl REST Authentication Bypass Vulnerability. Identifying affected systems. CVE-2019-11510.

WAN 52
article thumbnail

Oracle Critical Patch Update for July 2020 Tops Previous Record with 443 Security Updates

Tenable

The following is the full list of product families with vulnerabilities addressed in this month’s release along with the number of patches released and vulnerabilities that are remotely exploitable without authentication. Oracle Systems. Identifying affected systems. Oracle Product Family. Number of Patches. Oracle Supply Chain.

WAN 59
article thumbnail

The Cable Security Experience

CableLabs

Let’s review these two network architectures and then discuss the threats that HFC and PON networks face. A Review of HFC and PON Architectures. They may attack a customer premises equipment (CPE) device from the network side of the service, typically referred to as the wide area network (WAN) side.