View vulnerabilities on Attack Surface page


View vulnerabilities on each asset across your attack surface

The attack surface is where you can understand what you have exposed and whether you should take action on it. Previously, users couldn’t see which assets were vulnerable from the Attack Surface view – it was only possible to view vulnerable assets from the Vulnerabilities page, which required more time.

Viewing vulnerabilities on the Attack Surface page will help you better prioritize which assets you need to take action on. Each solution enables a different user flow; either you start from a prioritized list of vulnerabilities or start from the view of your attack surface. Both options are important in different ways. 

Users can still access all of their vulnerabilities from the Vulnerabilities page in the tool. For example, you might notice that an asset on the Attack Surface view has a particular vulnerability type that could majorly impact your systems. In this scenario, you can go to the Vulnerability page to look for similar vulnerability types by using the pages’ broad query and filtering options.

Know what is happening across your attack surface with the new Overview

We know that one of the jobs you need to get done is getting an overview of what is vulnerable so you can quickly take action. Our new Overview makes it possible for you to see a variety of risk factors, such as vulnerabilities by severity, assets with the most vulnerabilities, and the latest breaches of security policies.

New Overview Dashboard
The previous dashboard will no longer be available. Want to check out the new Overview but not a customer yet? We demoed the new Overview during our last product release webinar. Check out our Knowledge Base article if you’d like to learn more about the new Overview. 

Specify domains when setting up Attack Surface Custom Policies

Attack Surface Custom Policies have enabled users to set, enforce, and scale customizable security policies. In our most recent update to this feature, users can now add a specific cluster of domains when setting up their policies. For example, you might have a list of technologies that aren’t allowed on certain assets. ​​Previously, any created policies were enforced across your entire attack surface, and any breach would trigger an alert. Now, you can specify more specific policies that only trigger for the parts of your attack surface where they are supposed to apply.

By specifying domains that are supposed to be protected by a VPN (and thus not supposed to expose open ports), you can ensure that your VPN is not misconfigured and accidentally exposing internal domains externally.

Recently added crowdsourced vulnerabilities

Here is a list of all new modules recently added from our community of ethical hackers. You can find a complete list of new vulnerabilities added to our platform by viewing the “What’s New?” section in-tool.

  • CVE-2023-28121: WordPress Plugin “WooCommerce Payments” (woocommerce-payments) Privilege Escalation
  • CVE-2023-26360: Unauthenticated File Read Adobe ColdFusion
  • CVE-2023-25135: Vbulletin Pre-Auth Remote Code Execution
  • CVE-2023-23752: Joomla! Broken API Access Control
  • CVE-2023-1434: Odoo XSS
  • CVE-2022-27926: Zimbra XSS
  • CVE-2022-2552: Duplicator Unauthenticated System Information Disclosure
  • CVE-2021-31805: Apache Struts2 RCE
  • CVE-2020-1942: Apache NiFi RCE
  • CVE-2020-17530: Apache Struts2 RCE
  • Apache Struts – OGNL Console & devMode
  • Apache Struts – ShowCase Application Exposure
  • Apache Struts2 Log4Shell (log4j) RCE
  • Content-Security-Policy Bypass via Github API
  • Content-Security-Policy Bypass via GithubUserContent
  • Content-Security-Policy Bypass via MSN
  • PRTG Network Monitor XSS

Already using Detectify? Log in to get an overview of what is exposed on your attack surface. If you’re not using Detectify, consider trying it out by signing up today for a free 2-week trial.



Source link