Detectify security updates for February 22


Our Crowdsource ethical hacker community has been busy sending us security updates, including 0-day research. For Asset Monitoring, we now push out tests more frequently at record speed within 25 minutes from hacker to scanner. Due to confidentially agreements, we cannot publicize all security update releases here but they are immediately added to our scanner and available to all users.

The following are some of the security vulnerabilities reported by Detectify Crowdsource ethical hackers. We added these tests to the Detectify scanner from February 8 – February 19.

CVE-2020-11991: Apache Cocoon XXE

This module searches for an XXE vulnerability in Apache Cocoon prior to version 2.1.2. On successful exploitation, this may lead to disclosure of confidential data and other system impacts.

CVE-2021-21029: Magento XSS

This module looks for a reflected XSS vulnerability in Magento. An attacker can use this flaw to steal credentials and otherwise execute JavaScript in the origin of the affected domain.

CVE-2021-3223: Node-RED Dashboard Path Traversal

Node-RED Dashboard suffers from a path traversal vulnerability in versions prior to 2.26.2. An attacker can download arbitrary files from the server.

CVE-2020-5847: Unraid RCE

This module looks for an unauthenticated Remote Code Execution in Unraid before version 6.8.1. An attacker can leverage this to get full control of the server.

CVE-2020-10189: Zoho ManageEngine Desktop Central RCE

This module tests for a remote code execution in Zoho ManageEngine Desktop Central before 10.0.474. If vulnerable, an attacker will be able to execute arbitrary commands on the application.

CVE-2020-3187: Cisco ASA/FTD Unauthenticated Arbitrary File Deletion

This module checks for a directory traversal vulnerability in Cisco ASA. A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct directory traversal attacks and obtain read and delete access to sensitive files on a targeted system.

CVE-2020-35131: Cockpit CMS RCE

This module looks for an unauthenticated Remote Code Execution in Cockpit before version 0.6.1 which allows an attacker to inject custom PHP code via the registerCriteriaFunction in lib/MongoLite/Database.php. An attacker can leverage this to get full control of the server.

CVE-2020-24379: Yaws XXE

This module looks for an XXE vulnerability in Yaws web server versions 1.81 to 2.0.7. On successful exploitation, this may lead to disclosure of sensitive information.

CVE-2020-24916: Yaws RCE

This module looks for an RCE vulnerability in Yaws web server versions 1.81 to 2.0.7. An attacker can leverage this to get full control of the server.

ThinkPHP Remote Code Execution

This module looks for an unauthenticated Remote Code Execution in ThinkPHP before version 5.0 (<5.0.24). An attacker can leverage this to get full control of the server.

Begin a scan for the latest vulnerabilities today. Start a free trial with Detectify here!

Already have an account? Login to check your assets.

Detectify is a continuous web vulnerability scanner service and we release Detectify security updates at least bi-weekly. Detectify offers a crowdsource-powered testbed of 2000+ known vulnerabilities including the OWASP Top 10. Check for the latest vulnerabilities!



Source link