CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats

TrustKeeper Scan Engine Update for September 02, 2015

The latest update to the TrustKeeper scan engine that powers our Trustwave Vulnerability Management product (including both internal and external vulnerability scanning) is now available.

This week we bring you 21 new vulnerability checks affecting Apache HTTP Server, Apache Tomcat, PostgreSQL and phpMyAdmin to name a few.

Enjoy!

New Vulnerability Test Highlights

Some of the more interesting vulnerability tests we added recently are as follows:

Apache

  • Apache HTTP Server Denial of Service Vulnerability via Include Filter (CVE-2015-0253)
  • Apache HTTP Server Bypass Access Restriction Vulnerability via Require Directive (CVE-2015-3185)
  • Apache HTTP Server Request Smuggling Vulnerability via Invalid Chunk-Extension Characters (CVE-2015-3183)
  • Apache Tomcat Denial of Service Vulnerability via Request Body (CVE-2014-0230)
  • Apache Tomcat Security Manager Bypass Vulnerability (CVE-2014-7810)

PostgreSQL

  • PostgreSQL "double free" during authentication causes daemon crash (CVE-2015-3165)
  • PostgreSQL denial-of-service via SELECT with many LEFT JOINs (CVE-2010-0733)

phpMyAdmin

  • phpMyAdmin Cross-site Scripting Vulnerability in setup (CVE-2015-3902)
  • phpMyAdmin Cross-site Scripting Vulnerability in View Operation Page (CVE-2014-5274)
  • phpMyAdmin Man in the Middle Vulnerability via Github API (CVE-2015-3903)

ISC

  • ISC BIND Denial of Service Vulnerability via TKEY Queries (CVE-2015-5477)

Oracle

Ruby on Rails

  • Ruby on Rails Cross-site Scripting Vulnerability via JSON encoding (CVE-2015-3226)
  • Ruby on Rails Denial of Service Vulnerability via jdom (CVE-2015-3227)

WordPress

  • WordPress Bypass Vulnerability via edit_posts (CVE-2015-5623)
  • WordPress Cross-site Scripting Vulnerability via shortcodes (CVE-2015-5622)
  • WordPress Cross-site Scripting Vulnerability via wp-db.php (CVE-2015-3440)

How to Update?

All Trustwave customers using the TrustKeeper Scan Engine receive the updates automatically as soon as an update is available. No action is required.

Latest Software Updates

CVT Deployment 1.106.0-1

Summary The latest update to the Fusion scan engine that powers our internal and external vulnerability scanning is now available. Enjoy!

Read More

CVT Deployment 1.107.0-1

Summary The latest update to the Fusion scan engine that powers our internal and external vulnerability scanning is now available. Enjoy!

Read More

Web Application Security – ModSecurity Commercial Rules, Update for March 2024

Overview for rules released by Trustwave SpiderLabs in March for ModSecurity Commercial Rules package. The rules are available for versions 2.9.x and 3.x of ModSecurity.

Read More