作者:Caitlin Condon

2分钟 紧急威胁响应

CVE-2024-0204: Critical Authentication Bypass in Fortra GoAnywhere MFT

1月22日, 2024, Fortra published a security advisory on CVE-2024-0204, a critical authentication bypass affecting its GoAnywhere MFT secure managed file transfer product prior to version 7.4.1.

6分钟 紧急威胁响应

Zero-Day Exploitation of Ivanti Connect Secure 和 Policy Secure Gateways

Ivanti Connect Secure 和 Ivanti Policy Secure gateways have been exploited in the wild to gain access to corporate networks 和 conduct a range of nefarious activities, 包括备份合法文件.

3分钟 紧急威胁响应

CVE-2023-47246: SysAid Zero-Day 脆弱性 Exploited By Lace Tempest

A new zero-day vulnerability (CVE-2023-47246) in SysAid IT service management software is being exploited by the threat group responsible for the MOVEit Transfer attack in May 2023.

7分钟 紧急威胁响应

CVE-2023-20198: Active Exploitation of Cisco IOS XE Zero-Day 脆弱性

周一, 10月16日, Cisco’s Talos group published a blog on an active threat campaign exploiting CVE-2023-20198, a “previously unknown” zero-day vulnerability in the web UI component of Cisco IOS XE software.

3分钟 紧急威胁响应

CVE-2023-22515: Zero-Day Privilege Escalation in Confluence Server 和 Data Center

10月4日, 2023, Atlassian published a security advisory on CVE-2023-22515, a critical vulnerability affecting on-premises instances of Confluence Server 和 Confluence Data Center.

6分钟 紧急威胁响应

Critical Vulnerabilities in WS_FTP Server

On September 27, 2023, Progress Software published a security advisory on multiple vulnerabilities affecting WS_FTP Server [http://www.ipswitch.com/ftp-server], a secure file transfer solution. 在那里 are a number of vulnerabilities in the advisory, two of which are critical (CVE-2023-40044和CVE-2023-42657). 我们的研究小组已经确定了什么 似乎是 .NET deserialization vulnerability (CVE-2023-40044) 和 confirmed that it is exploitable with a single HTTPS POST request 和 a pre

2分钟 紧急威胁响应

CVE-2023-42793: Critical Authentication Bypass in JetBrains TeamCity CI/CD Servers

9月20日, 2023, JetBrains披露了CVE-2023-42793, a critical authentication bypass vulnerability in on-premises instances of their TeamCity CI/CD server. 成功ful exploitation could make the vulnerability a potential supply chain attack vector.

2分钟 紧急威胁响应

Critical Zero-Day 脆弱性 in Citrix NetScaler ADC 和 NetScaler Gateway

Citrix has published a security bulletin warning users of three new vulnerabilities affecting NetScaler ADC 和 NetScaler Gateway.

4分钟 紧急威胁响应

Active Exploitation of Multiple Adobe ColdFusion Vulnerabilities

Rapid7 managed services teams have observed exploitation of Adobe ColdFusion in multiple customer environments.

2分钟 紧急威胁响应

SonicWall Recommends Urgent Patching for GMS 和 Analytics CVEs

SonicWall published an urgent security advisory on July 12, 2023 warning customers of new vulnerabilities affecting their GMS 和 Analytics products.

3分钟 紧急威胁响应

CVE-2023-2868: Total Compromise of Physical Barracuda ESG Appliances

Rapid7 incident response teams are investigating exploitation of physical Barracuda Networks 电子邮件 Security Gateway (ESG) appliances.

8分钟 紧急威胁响应

Rapid7 Observed Exploitation of Critical MOVEit Transfer 脆弱性

Rapid7 managed services teams are observing exploitation of a critical vulnerability in Progress Software’s MOVEit Transfer solution across multiple customer environments.

1分钟 紧急威胁响应

Active Exploitation of IBM Aspera Faspex CVE-2022-47986

Rapid7 is aware of at least one incident where a customer was compromised via CVE-2022-47986. We strongly recommend patching on an emergency basis.

2分钟 紧急威胁响应

CVE-2023-22501: Critical Broken Authentication Flaw in Jira Service Management 产品

Atlassian has published an advisory for CVE-2023-22501, a critical broken authentication vulnerability affecting Jira service management products.

2分钟 紧急威胁响应

Ransomware Campaign Compromising VMware ESXi Servers

Hosting provider OVH 和 French CERT has issued a warning about a ransomware campaign that appears to be using CVE-2021-21974 to target VMware ESXi servers.