CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats

Trustwave App Scanner updates for versions 8.2 through 8.7

The latest release of Trustwave App Scanner for versions 8.2 through 8.7 detects vulnerabilities in WordPress, Oracle WebLogic Service, Apache Tomcat, and IBM WebSphere. Details are below. The appropriate update for your version of Trustwave App Scanner should have downloaded automatically. If needed, manual update instructions are available at the end of this update.

WordPress Cross-Site Scripting Vulnerability (CVE-2018-5776)

  • WordPress before 4.9.2 has XSS in the Flash fallback files in MediaElement (under wp-includes/js/mediaelement).

Oracle WebLogic Server Authorization Vulnerability (CVE-2018-2625)

  • Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: Web Services). Supported versions that are affected are 12.1.3.0.0, 12.2.1.3.0 and 12.2.1.2.0.
  • This easily exploitable vulnerability allows an unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle WebLogic Server accessible data.
  • CVSS 3.0 Base Score 5.3 (Confidentiality impacts).

Apache Tomcat Incorrect Documented CGI Search Algorithm (CVE-2017-15706)

  • As part of the fix for bug 61201, the documentation for Apache Tomcat 9.0.0.M22 to 9.0.1, 8.5.16 to 8.5.23, 8.0.45 to 8.0.47 and 7.0.79 to 7.0.82 included an updated description of the search algorithm used by the CGI Servlet to identify which script to execute. The update was not correct. As a result, some scripts may have failed to execute as expected and other scripts may have been executed unexpectedly. Note that the behavior of the CGI Servlet has remained unchanged. It is only the documentation of the behavior that was wrong and has been corrected.

IBM WebSphere Privilege Escalation Vulnerability (CVE-2017-1731)

  • IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 could provide weaker than expected security when using the Administrative Console. An authenticated remote attacker could exploit this vulnerability to possibly gain elevated privileges.

Manual update instructions

Trustwave App Scanner customers with auto update enabled receive updates automatically and need not take any action. Customers who manually update their products or services will need to download the appropriate manual update file for their version of Trustwave App Scanner:

  1. Log in to your account at https://login.trustwave.com
  2. Click on the support tab
  3. Click on "File Library" in the sub-menu
  4. Navigate to the path "private/AppScanner/Manual Update" and download the appropriate file
  5. Follow the instructions appropriate to the product you use:

 

Trustwave App Scanner Desktop
formerly Cenzic Desktop (Pro)

  1. Double click on the manual updater .exe file
  2. Click the install button to extract the executable
    1. You can specify any path on the local drive
    2. It will extract a folder named "Manualupdate_(x)" where x is the auto update number
  3. Log into Trustwave App Scanner and go to Help > Check for Updates
    1. If the system update is present, a pop up will appear stating that Trustwave App Scanner needs to close down
    2. Click OK
  4. Restart Trustwave App Scanner to get the updates and log back in to receive the latest updates

Trustwave App Scanner Enterprise
formerly Cenzic Enterprise (ARC)

  1. Download the .exe file onto the machine that has Trustwave App Scanner Enterprise installed on it and double click the file
  2. Click the install button to extract the executable
    1. You can specify any path on the local drive
    2. It will extract a folder named "Manualupdate_(x)" where x is the auto update number
  3. Open the folder and double click on the InstallUpdates.bat file to perform the library update
  4. Once Manual Updater exits, restart the Enterprise Execution Engine through the Configuration Utility at Start > Programs > Cenzic > Configuration Utility > Local Service Tab > Enterprise Execution Engine and restart the service
  5. Log into Trustwave App Scanner Enterprise using the administrative account
  6. If you see any "System Updates Available" message at the top of the page, go to Administration > Server Settings > System Updates
  7. Click on Apply System Updates

Latest Software Updates

CVT Deployment 1.106.0-1

Summary The latest update to the Fusion scan engine that powers our internal and external vulnerability scanning is now available. Enjoy!

Read More

CVT Deployment 1.107.0-1

Summary The latest update to the Fusion scan engine that powers our internal and external vulnerability scanning is now available. Enjoy!

Read More

Web Application Security – ModSecurity Commercial Rules, Update for March 2024

Overview for rules released by Trustwave SpiderLabs in March for ModSecurity Commercial Rules package. The rules are available for versions 2.9.x and 3.x of ModSecurity.

Read More