CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats

TrustKeeper Scan Engine Update for January 07, 2016

Summary

The latest update to the TrustKeeper scan engine that powers our Trustwave Vulnerability Management product (including both internal and external vulnerability scanning) is now available. Enjoy!

New Vulnerability Test Highlights

Some of the more interesting vulnerability tests we added recently are as follows:

  • (XSS) vulnerability in Wordpress 1.5.2 and earlier. (CVE-2006-1796)
  • (XSS) vulnerability in wp-comments-post.php in WordPress 3.3.x before 3.3.1. (CVE-2012-0287)
  • CSRF vulnerability in wp-admin/post.php in WordPress before 4.2.4 . (CVE-2015-5731)
  • Direct static code injection in WordPress 2.0.2 and earlier. (CVE-2006-2667)
  • index.php in WordPress 2.0.3 allows leaks sensitive SQL information. (CVE-2006-3389)
  • IP spoofing possible in WordPress 2.0.2. (CVE-2006-2702)
  • Multiple (XSS) vulnerabilities in WordPress before 2.0.2. (CVE-2006-1263)
  • Multiple cross-site scripting (XSS) vulnerabilities in KSES, as used in WordPress before 3.0.4. (CVE-2010-4536)
  • Multiple unspecified vulnerabilities in WordPress before 2.0.4 have unknown impact and remote attack vectors. (CVE-2006-4028)
  • Open redirect vulnerability in wp-admin/upgrade.php in WordPress 2.6.x. (CVE-2008-6762)
  • Side-channel attack Wordpress before 4.2.4. (CVE-2015-5730)
  • SQL injection in Wordpress before 4.2.4. (CVE-2015-2213)
  • SQL injection vulnerability in the do_trackbacks function in WordPress before 3.0.2. (CVE-2010-4257)
  • SQL injection vulnerability in WordPress 1.5.2 and earlier. (CVE-2006-1012)
  • Unrestricted file upload vulnerability in WordPress 2.5.1 and earlier. (CVE-2008-2392)
  • Unrestricted file upload vulnerability in WordPress before 2.2.1 and WordPress MU before 1.2.3. (CVE-2007-3543)
  • Unrestricted file upload vulnerability in WordPress before 2.8.6. (CVE-2009-3890)
  • XSS injection in Wordpress before 4.2.4. (CVE-2015-5733)
  • XSS injection in Wordpress before 4.2.4. (CVE-2015-5732)
  • XSS injection in Wordpress before 4.2.4. (CVE-2015-5734)
  • XSS vulnerability in WordPress before 2.8.2. (CVE-2009-2851)
  • XSS vulnerability In WordPress before 3.3.2. (CVE-2012-3414)
  • XSS vulnerability in wp-admin/press-this.php in WordPress before 2.8.6. (CVE-2009-3891)

Oracle

WordPress

  • WordPress 2.6.3 relies on the REQUEST superglobal array in certain dangerous situations. (CVE-2008-5113)
  • WordPress 2.6.x probably is possibly vulnerable to a denial of service. (CVE-2008-6767)
  • WordPress 3.1 before 3.1.3 and 3.2 before Beta 2 allow remote attackers to obtain sensitive data. (CVE-2011-3128)
  • WordPress 3.1 before 3.1.3 and 3.2 before Beta 2 has unknown impact and attack vectors (CVE-2011-3130)
  • WordPress 3.1 before 3.1.3 and 3.2 before Beta 2 has unknown impact and attack vectors. (CVE-2011-3122)
  • WordPress 3.1 before 3.1.3 and 3.2 before Beta 2 has unknown impact and attack vectors. (CVE-2011-3125)
  • WordPress 3.1 before 3.1.3 and 3.2 before Beta 2 is vulnerable. (CVE-2011-3129)
  • WordPress and WordPress MU before 2.8.1 allow remote attackers to obtain sensitive information. (CVE-2009-2432)
  • WordPress and WordPress MU before 2.8.1 exhibits different behavior for a password request. (CVE-2009-2336)
  • WordPress and WordPress MU before 2.8.1 unauthenticated access . (CVE-2009-2334)
  • WordPress before 2.6.1 does not force SSL communication in the intended situations. (CVE-2008-3747)
  • WordPress before 2.6.2 does not properly handle MySQL warnings about insertion of username strings that exceed the maximum column width. (CVE-2008-4106)
  • Wordpress before 2.8.3 allows remote attackers to gain privileges via a direct request. (CVE-2009-2853)
  • Wordpress before 2.8.3 does not check capabilities for certain actions. (CVE-2009-2854)
  • WordPress before 2.8.5 allows DOS. (CVE-2009-3622)
  • WordPress before 3.0.5 allows remote authenticated users to read draft posts or private posts. (CVE-2011-0701)
  • WordPress before 3.7.2 and 3.8.x before 3.8.2 allows authenticated users to publish posts. (CVE-2014-0165)
  • WordPress before 3.7.2 and 3.8.x before 3.8.2 does not properly determine the validity of authentication cookies. (CVE-2014-0166)
  • WordPress exhibits different behavior for a failed login attempt depending on whether the user account exists. (CVE-2009-2335)

How to Update?

All Trustwave customers using the TrustKeeper Scan Engine receive the updates automatically as soon as an update is available. No action is required.

Latest Software Updates

CVT Deployment 1.106.0-1

Summary The latest update to the Fusion scan engine that powers our internal and external vulnerability scanning is now available. Enjoy!

Read More

CVT Deployment 1.107.0-1

Summary The latest update to the Fusion scan engine that powers our internal and external vulnerability scanning is now available. Enjoy!

Read More

Web Application Security – ModSecurity Commercial Rules, Update for March 2024

Overview for rules released by Trustwave SpiderLabs in March for ModSecurity Commercial Rules package. The rules are available for versions 2.9.x and 3.x of ModSecurity.

Read More