CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats

TrustKeeper Scan Engine Update for April 03, 2020

Summary

The latest update to the TrustKeeper scan engine that powers our Trustwave Vulnerability Management product (including both internal and external vulnerability scanning) is now available. Enjoy!


New Vulnerability Test Highlights

Some of the more interesting vulnerability tests we added recently are as follows:

Apache

  • Ubuntu Apache HTTP Server update (USN-4307-1)

Cisco

  • Cisco IOS HTTP Proxy Server Memory Leak Vulnerability (CSCtu52820) (CVE-2011-4661)

Drupal

  • Drupal CKEditor library file Cross Site Scripting Vulnerability(SA-CORE-2020-001)

phpMyAdmin

  • phpmyAdmin data display SQL Injection Vulnerability (PMASA-2020-4) (CVE-2020-10803)
  • phpmyAdmin search action SQL Injection Vulnerability (PMASA-2020-3) (CVE-2020-10802)
  • phpmyAdmin username SQL Injection Vulnerability (PMASA-2020-2) (CVE-2020-10804)

Red Hat

Ubuntu

FreeBSD

  • FreeBSD epair Code Execution Vulnerability (FreeBSD-SA-20:07.epair) (CVE-2020-7452)
  • FreeBSD ixl Insufficient Privilege Checking Vulnerability (FreeBSD-SA-20:06.if_ixl_ioctl) (CVE-2019-15877)
  • FreeBSD Kernel Nested Jails Memory Disclosure Vulnerability (FreeBSD-SA-20:08.jail) (CVE-2020-7453)
  • FreeBSD Kernel oce Insufficient Privilege Checking Vulnerability (FreeBSD-SA-20:05.if_oce_ioctl) (CVE-2019-15876)
  • FreeBSD NTP Denial of Service Vulnerability (FreeBSD-SA-20:09.ntp)
  • FreeBSD TCP IPv6 SYN Information Disclosure Vulnerability (FreeBSD-SA-20:04.tcp) (CVE-2020-7451)

Joomla

  • Joomla Core com_fields Incorrect Access Control (20200305) (CVE-2020-10239)
  • Joomla Core com_templates Incorrect Access Control (20200303) (CVE-2020-10238)
  • Joomla Core Featured Articles Menu Parameters SQL Injection (20200306) (CVE-2020-10243)

How to Update?

All Trustwave customers using the TrustKeeper Scan Engine receive the updates automatically as soon as an update is available. No action is required.

Latest Software Updates

CVT Deployment 1.106.0-1

Summary The latest update to the Fusion scan engine that powers our internal and external vulnerability scanning is now available. Enjoy!

Read More

CVT Deployment 1.107.0-1

Summary The latest update to the Fusion scan engine that powers our internal and external vulnerability scanning is now available. Enjoy!

Read More

Web Application Security – ModSecurity Commercial Rules, Update for March 2024

Overview for rules released by Trustwave SpiderLabs in March for ModSecurity Commercial Rules package. The rules are available for versions 2.9.x and 3.x of ModSecurity.

Read More