Posts tagged Risk Management

CVE-2021-3779: Ruby-MySQL Gem Client File Read (FIXED)

Exposure Management

CVE-2021-3779: Ruby-MySQL Gem Client File Read (FIXED)

Tod Beardsley's avatar

Tod Beardsley

CVE-2022-31749: WatchGuard Authenticated Arbitrary File Read/Write (Fixed)

Exposure Management

CVE-2022-31749: WatchGuard Authenticated Arbitrary File Read/Write (Fixed)

Jake Baines's avatar

Jake Baines

CVE-2022-27511: Citrix ADM Remote Device Takeover

Exposure Management

CVE-2022-27511: Citrix ADM Remote Device Takeover

Erick Galinkin's avatar

Erick Galinkin

CVE-2022-32230: Windows SMB Denial-of-Service Vulnerability (FIXED)

Threat Research

CVE-2022-32230: Windows SMB Denial-of-Service Vulnerability (FIXED)

Spencer McIntyre's avatar

Spencer McIntyre

The Hidden Harm of Silent Patches

Industry Trends

The Hidden Harm of Silent Patches

Tod Beardsley's avatar

Tod Beardsley

Active Exploitation of Confluence CVE-2022-26134

Exposure Management

Active Exploitation of Confluence CVE-2022-26134

Rapid7's avatar

Rapid7

CVE-2022-30190: "Follina" Microsoft Support Diagnostic Tool Vulnerability

Exposure Management

CVE-2022-30190: "Follina" Microsoft Support Diagnostic Tool Vulnerability

Rapid7's avatar

Rapid7

CVE-2022-22977: VMware Guest Authentication Service LPE (FIXED)

Exposure Management

CVE-2022-22977: VMware Guest Authentication Service LPE (FIXED)

Jake Baines's avatar

Jake Baines

CVE-2022-22972: Critical Authentication Bypass in VMware Workspace ONE Access, Identity Manager, and vRealize Automation

Exposure Management

CVE-2022-22972: Critical Authentication Bypass in VMware Workspace ONE Access, Identity Manager, and vRealize Automation

Jake Baines's avatar

Jake Baines

CVE-2022-30525 (FIXED): Zyxel Firewall Unauthenticated Remote Command Injection

Vulnerabilities and Exploits

CVE-2022-30525 (FIXED): Zyxel Firewall Unauthenticated Remote Command Injection

Jake Baines's avatar

Jake Baines

Active Exploitation of F5 BIG-IP iControl REST CVE-2022-1388

Exposure Management

Active Exploitation of F5 BIG-IP iControl REST CVE-2022-1388

Ron Bowes's avatar

Ron Bowes

Widespread Exploitation of VMware Workspace ONE Access CVE-2022-22954

Exposure Management

Widespread Exploitation of VMware Workspace ONE Access CVE-2022-22954

Caitlin Condon's avatar

Caitlin Condon

Opportunistic Exploitation of WSO2 CVE-2022-29464

Exposure Management

Opportunistic Exploitation of WSO2 CVE-2022-29464

Jake Baines's avatar

Jake Baines

What's New in InsightVM and Nexpose: Q1 2022 in Review

Products and Tools

What's New in InsightVM and Nexpose: Q1 2022 in Review

Roshnee Mistry Shah's avatar

Roshnee Mistry Shah

CVE-2022-24527: Microsoft Connected Cache Local Privilege Escalation (Fixed)

Exposure Management

CVE-2022-24527: Microsoft Connected Cache Local Privilege Escalation (Fixed)

Jake Baines's avatar

Jake Baines

Spring4Shell: Zero-Day Vulnerability in Spring Framework (CVE-2022-22965)

Exposure Management

Spring4Shell: Zero-Day Vulnerability in Spring Framework (CVE-2022-22965)

Rapid7's avatar

Rapid7

Analyzing the Attack Landscape: Rapid7’s 2021 Vulnerability Intelligence Report

Exposure Management

Analyzing the Attack Landscape: Rapid7’s 2021 Vulnerability Intelligence Report

Caitlin Condon's avatar

Caitlin Condon

Log4Shell 2 Months Later: Security Strategies for the Internet's New Normal

Exposure Management

Log4Shell 2 Months Later: Security Strategies for the Internet's New Normal

Jesse Mack's avatar

Jesse Mack

Dropping Files on a Domain Controller Using CVE-2021-43893

Exposure Management

Dropping Files on a Domain Controller Using CVE-2021-43893

Jake Baines's avatar

Jake Baines

CVE-2021-20038..42: SonicWall SMA 100 Multiple Vulnerabilities (FIXED)

Exposure Management

CVE-2021-20038..42: SonicWall SMA 100 Multiple Vulnerabilities (FIXED)

Jake Baines's avatar

Jake Baines

Using InsightVM to Find Apache Log4j CVE-2021-44228

Vulnerabilities and Exploits

Using InsightVM to Find Apache Log4j CVE-2021-44228

Greg Wiseman's avatar

Greg Wiseman