CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats

TrustKeeper Scan Engine Update for November 20, 2020

Summary

The latest update to the TrustKeeper scan engine that powers our Trustwave Vulnerability Management product (including both internal and external vulnerability scanning) is now available. Enjoy!


New Vulnerability Test Highlights

Some of the more interesting vulnerability tests we added recently are as follows:

Atlassian Jira

  • Atlassian Jira ActionsAndOperations Issue Key Enumeration (CVE-2020-14185)
  • Atlassian Jira Issue Filter Export File Cross-Site Scripting (CVE-2020-14184)

Cisco

  • Cisco Adaptive Security Appliance Software SSL/TLS Denial of Service Vulnerability (cisco-sa-asa-ssl-dos-7uZWwSEy and CSCvt64822) (CVE-2020-27124)
  • Cisco ASA Bleichenbacher Attack Vulnerability (cisco-sa-asaftd-tls-bb-2g9uWkP) (CVE-2020-3585)
  • Cisco ASA Denial of Service Vulnerability (cisco-sa-asaftd-dos-QFcNEPfx) (CVE-2020-3554)
  • Cisco ASA FTP Inspection Bypass Vulnerability (cisco-sa-asaftd-ftpbypass-HY3UTxYu) (CVE-2020-3564)
  • Cisco ASA IP Fragment Memory Leak Vulnerability (cisco-sa-asaftd-frag-memleak-mCtqdP9n) (CVE-2020-3373)
  • Cisco ASA SIP Denial of Service Vulnerability (cisco-sa-asaftd-sipdos-3DGvdjvg) (CVE-2020-3555)
  • Cisco ASA SSL/TLS Session Denial of Service Vulnerability (cisco-sa-asa-ftd-tcp-dos-N3DMnU4T) (CVE-2020-3572)
  • Cisco ASA Web Services File Upload Denial of Service Vulnerability (cisco-sa-asaftd-fileup-dos-zvC7wtys) (CVE-2020-3436)
  • Cisco ASA Web-Based Management Interface Reflected Cross-Site Scripting Vulnerability (cisco-sa-asa-rxss-L54Htxp) (CVE-2020-3599)
  • Cisco ASA WebVPN CRLF Injection Vulnerability (cisco-sa-asa-ftd-crlf-inj-BX9uRwSn) (CVE-2020-3561)
  • Cisco ASA-FXOS Software Command Injection Vulnerability (cisco-sa-fxos-cmdinj-pqZvmXCr) (CVE-2020-3457)

Debian (Credentialed Checks)

Microsoft

Oracle

  • Oracle WebLogic Patch Bypass Remote Command Execution (CVE-2020-14750)

Red Hat (Credentialed Checks)

Samba

Ubuntu (Credentialed Checks)

WordPress

How to Update?

All Trustwave customers using the TrustKeeper Scan Engine receive the updates automatically as soon as an update is available. No action is required.

Latest Software Updates

Web Application Security – ModSecurity Commercial Rules, Update for March 2024

Overview for rules released by Trustwave SpiderLabs in March for ModSecurity Commercial Rules package. The rules are available for versions 2.9.x and 3.x of ModSecurity.

Read More

Web Application Security – ModSecurity Commercial Rules, Update for February 2024

Overview for rules released by Trustwave SpiderLabs in February for ModSecurity Commercial Rules package. The rules are available for versions 2.9.x and 3.x of ModSecurity.

Read More

DbProtect 6.6.10 and AppDetectivePRO 10.9 Now Available

For any additional information, navigate to the Database Security folder in the File Cabinet of the Support section in the Trustwave Fusion platform.

Read More