CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats

Trustwave App Scanner Updates for November 2019

**Our Knowledgebase Articles can now be viewed at: https://www3.trustwave.com/support/kb/

===== ===== ===== ===== ===== ==

Web Server Vulnerabilities Updates

===== ===== ===== ===== ===== ==

WordPress Cross-Site Request Forgery Vulnerability

CVE-2019-17675

 

WordPress before 5.2.4 does not properly consider type confusion during

validation of the referrer in the admin pages, possibly leading to CSRF.

 

WordPress Cross-Site Scripting Vulnerability

CVE-2019-17674

 

WordPress before 5.2.4 is vulnerable to stored XSS (cross-site scripting)

via the Customizer.

 

WordPress Cache Poisoning Vulnerability

CVE-2019-17673

 

WordPress before 5.2.4 is vulnerable to poisoning of the cache of JSON GET

requests because certain requests lack a Vary: Origin header.

 

WordPress Cross-Site Scripting Vulnerability

CVE-2019-17672

 

WordPress before 5.2.4 is vulnerable to a stored XSS attack to inject

JavaScript into STYLE elements.

 

WordPress Authentication Bypass Vulnerability

CVE-2019-17671

 

In WordPress before 5.2.4, unauthenticated viewing of certain content

is possible because the static query property is mishandled.

 

WordPress SSRF Vulnerability

CVE-2019-17670

 

WordPress before 5.2.4 has a Server Side Request Forgery (SSRF) vulnerability because

Windows paths are mishandled during certain validation of relative URLs.

 

WordPress SSRF Vulnerability

CVE-2019-17669

 

WordPress before 5.2.4 has a Server Side Request Forgery (SSRF) vulnerability because

URL validation does not consider the interpretation of a name as a series of hex characters.

 

Oracle WebLogic Server Remote Code Execution Vulnerability

CVE-2019-2891

 

Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Console).

Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0 and 12.2.1.3.0.

Difficult to exploit vulnerability allows unauthenticated attacker with network

access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this

vulnerability can result in takeover of Oracle WebLogic Server.

 

Oracle WebLogic Server Remote Code Execution Vulnerability

CVE-2019-2890

 

Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Web Services).

Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0 and 12.2.1.3.0. Easily exploitable

vulnerability allows high privileged attacker with network access via T3 to compromise Oracle WebLogic Server.

Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server.

 

Oracle WebLogic Server Remote Code Execution Vulnerability

CVE-2019-2889

 

Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Sample apps).

The supported version that is affected is 12.2.1.3.0. Easily exploitable vulnerability allows unauthenticated

attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks require human

interaction from a person other than the attacker and while the vulnerability is in Oracle WebLogic Server,

attacks may significantly impact additional products. Successful attacks of this vulnerability can result in

unauthorized update, insert or delete access to some of Oracle WebLogic Server accessible data as well as

unauthorized read access to a subset of Oracle WebLogic Server accessible data.

 

Oracle WebLogic Server Remote Code Execution Vulnerability

CVE-2019-2888

 

Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware

(component: EJB Container).

Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0 and 12.2.1.3.0.

Easily exploitable vulnerability allows unauthenticated attacker with network

access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this

vulnerability can result in unauthorized read access to a subset of Oracle WebLogic

Server accessible data.

 

Oracle WebLogic Server Remote Code Execution Vulnerability

CVE-2019-2887

 

Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware

(component: Web Services).

Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0 and 12.2.1.3.0.

Easily exploitable vulnerability allows low privileged attacker with network access

via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability

can result in unauthorized read access to a subset of Oracle WebLogic Server

accessible data.

 

IBM WebSphere Application Server Sensitive Information Disclosure Vulnerability

CVE-2019-4441

 

IBM WebSphere Application Server 7.0, 8.0, 8.5, 9.0, and Liberty could allow a remote

attacker to obtain sensitive information when a stack trace is returned in the browser.

IBM X-Force ID: 163177.

 

PHP Remote Code Execution Vulnerability

CVE-2019-11043

 

In PHP versions 7.1.x below 7.1.33, 7.2.x below 7.2.24 and 7.3.x below

7.3.11 in certain configurations of FPM setup it is possible to cause FPM

module to write past allocated buffers into the space reserved for FCGI

protocol data, thus opening the possibility of remote code execution.

 

Latest Software Updates

Web Application Security – ModSecurity Commercial Rules, Update for March 2024

Overview for rules released by Trustwave SpiderLabs in March for ModSecurity Commercial Rules package. The rules are available for versions 2.9.x and 3.x of ModSecurity.

Read More

Web Application Security – ModSecurity Commercial Rules, Update for February 2024

Overview for rules released by Trustwave SpiderLabs in February for ModSecurity Commercial Rules package. The rules are available for versions 2.9.x and 3.x of ModSecurity.

Read More

DbProtect 6.6.10 and AppDetectivePRO 10.9 Now Available

For any additional information, navigate to the Database Security folder in the File Cabinet of the Support section in the Trustwave Fusion platform.

Read More