article thumbnail

Hybrid working: network managers need to take care of unfinished business

CIO

But even though hybrid working is here to stay, organizations may still lack the cybersecurity controls and business-grade internet connections, like SD-WAN, that are required to support remote and hybrid workers. It was built for in-person collaboration within the office, not virtual collaboration.

Network 226
article thumbnail

Critical OS Command Injection Vulnerability in Citrix SD-WAN Center Discovered

Tenable

Tenable Research has discovered a critical vulnerability in Citrix SD-WAN Center that could lead to remote code execution. On April 10, Citrix released a security bulletin for CVE-2019-10883, an operating system (OS) command injection vulnerability in Citrix SD-WAN Center 10.2.x and NetScaler SD-WAN Center 10.0.x Background.

WAN 42
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

CVE-2020-12271: Zero-Day SQL Injection Vulnerability in Sophos XG Firewall Exploited in the Wild

Tenable

According to Sophos, they were able to identify “an attack against physical and virtual XG Firewall units” after reviewing the report of a “suspicious field value” in the XG Firewall’s management interface. The attack targets the XG Firewall administration interface, which is accessible via the user portal, over HTTPs, or on the WAN zone.

Firewall 101
article thumbnail

Oracle Critical Patch Update for July 2020 Tops Previous Record with 443 Security Updates

Tenable

The following is the full list of product families with vulnerabilities addressed in this month’s release along with the number of patches released and vulnerabilities that are remotely exploitable without authentication. Oracle Virtualization. Oracle Product Family. Number of Patches. Remote Exploit without Auth. Oracle MySQL.

WAN 59
article thumbnail

CVE-2020-1472: Advanced Persistent Threat Actors Use Zerologon Vulnerability In Exploit Chain with Unpatched Vulnerabilities

Tenable

CVE-2018-13379 is a path traversal vulnerability in Fortinet’s FortiOS Secure Socket Layer (SSL) virtual private network (VPN) solution. CVE-2019-19781 is a path traversal vulnerability in Citrix Application Delivery Controller (ADC), Citrix Gateway and Citrix SD-WAN WANOP appliances. It was patched by Fortinet in April 2019.

WAN 114
article thumbnail

Top 20 CVEs Exploited by People's Republic of China State-Sponsored Actors (AA22-279A)

Tenable

Citrix ADC, Gateway and SD-WAN WANOP Path Traversal Vulnerability. Zoho ManageEngine ADSelfService Plus Improper Authentication Vulnerability. F5 BIG-IP iControl REST Authentication Bypass Vulnerability. F5 BIG-IP iControl REST Authentication Bypass Vulnerability. CVE-2019-11510. CVE-2019-19781. CVE-2020-5902.

WAN 52
article thumbnail

comdivision – Cloud expertise from design to deployment and management

CIO

Today, having earned all eight MSCs allows comdivision to showcase our capabilities in delivering cutting-edge virtualization and cloud solutions for our customers.” It was only natural for us to help them on this next stage of their journey with a VMware SD-WAN solution.” comdivision was ready to deliver.

WAN 230