Trustwave Unveils New Offerings to Maximize Value of Microsoft Security Investments. Learn More

Trustwave Unveils New Offerings to Maximize Value of Microsoft Security Investments. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats

TrustKeeper Scan Engine Update for November 11, 2019

Summary

The latest update to the TrustKeeper scan engine that powers our Trustwave Vulnerability Management product (including both internal and external vulnerability scanning) is now available. Enjoy!


New Vulnerability Test Highlights

Some of the more interesting vulnerability tests we added recently includes coverage for the PHP Remote Code Execution vulnerability (CVE-2019-11043), as well as the following vulnerability checks:

Atlassian Jira

  • Atlassian Jira Activity Stream Gadget Cross Site Scripting Vulnerability (CVE-2018-20827)
  • Atlassian Jira AddResolution.jspa Cross Site Request Forgery (CVE-2019-11586)
  • Atlassian Jira Atlassian-Renderer Cross Site Scripting Vulnerability (CVE-2017-18102)
  • Atlassian Jira ChangeSharedFilterOwner Resource Open Redirect Vulnerability (CVE-2019-11589)
  • Atlassian Jira IssueTable User Enumeration (CVE-2019-8446)
  • Atlassian Jira MigratePriorityScheme Cross Site Scripting (CVE-2019-11584)
  • Atlassian Jira Render Api Information Disclosure (CVE-2019-14995)
  • Atlassian Jira ServiceExecutor Cross Site request forgery (CVE-2019-8447)
  • Atlassian Jira Startup.jsp Open Redirect (CVE-2019-11585)
  • Atlassian Jira ViewLogging Cross Site Request Forgery (CVE-2019-11587)
  • Atlassian Jira ViewSystemInfo doGarbageCollection Cross Site Request Forgery (CVE-2019-11588)
  • Atlassian Jira Wikirenderer Cross Site Scripting Vulnerability (CVE-2019-8444)
  • Atlassian Jira Worklog Rest Missing Permissions Check (CVE-2019-8445)

Cisco

  • Cisco ASA IKEv1 Denial of Service Vulnerability (cisco-sa-20191002-asa-ftd-ikev1-dos) (CVE-2019-15256)
  • Cisco IOS IP Ident Denial of Service Vulnerability (cisco-sa-20190925-identd-dos_cvrf and CSCvm01689) (CVE-2019-12647)

ISC

  • ISC BIND Mirror Zone Cache Poisoning Vulnerability (CVE-2019-6475)
  • ISC BIND QNAME Minimization Assertion Failure Vulnerability (CVE-2019-6476)

Joomla

  • Joomla Contact Form Hardening Vulnerability (20190801) (CVE-2019-15028)
  • Joomla Filter Attribute in Subform Fields Remote Code Execution Vulnerability (20190701) (CVE-2019-14654)
  • Joomla Logo Parameter of Default Templates Cross-Site Scripting Vulnerability (20190901) (CVE-2019-16725)
  • Joomla Phar Stream Wrapper Interceptor Protection By-Passing Vulnerability (20190502)

MySQL

Oracle

pfSense WebUI

  • pfSense sshguard Anti-brute force protection bypass vulnerability (pfSense-SA-19_02) (CVE-2018-20799, CVE-2018-20798)
  • pfSense WebUI dashboard Privilege Escalation Vulnerability (pfSense-SA-19_07)
  • pfSense WebUI firewall and NAT rule separator Cross-Site Scripting Vulnerability (pfSense-SA-18_06)
  • pfSense WebUI index.php Cross-Site Scripting Vulnerability (pfSense-SA-18_07)
  • pfSense WebUI Multiple Cross-Site Scripting Vulnerabilities (pfSense-SA-19_01)
  • pfSense WebUI OpenVPN Server-Client Arbitrary Code Execution Vulnerability (pfSense-SA-19_06)
  • pfSense WebUI Privilege Escalation Vulnerability (pfSense-SA-19_08)
  • pfSense WebUI services_acb.php Cross-Site Scripting Vulnerability (pfSense-SA-19_05)
  • pfSense WebUI status_filter_reload.php Cross-Site Scripting Vulnerability (pfSense-SA-19_03)
  • pfSense WebUI status_interfaces.php Arbitrary Code Execution Vulnerability (pfSense-SA-18_08) (CVE-2018-16055)
  • pfSense WebUI system_advanced_misc.php Arbitrary Code Execution Vulnerability (pfSense-SA-18_09) (CVE-2018-4021, CVE-2018-4020, CVE-2018-4019)
  • pfSense WebUI wake_on_lan_widget.php Cross-Site Scripting Vulnerability (pfSense-SA-19_04)

PHP

WordPress

cPanel

How to Update?

All Trustwave customers using the TrustKeeper Scan Engine receive the updates automatically as soon as an update is available. No action is required.

Latest Software Updates

Fare Thee Well ModSecurity: End-of-Life and Last Commercial Rules Update for June 2024

A Fourteen Year Journey Comes to an End.

Read More

Web Application Security – ModSecurity Commercial Rules, Update for April 2024

Overview for rules released by Trustwave SpiderLabs in April for ModSecurity Commercial Rules package. The rules are available for versions 2.9.x and 3.x of ModSecurity.

Read More

CVT Deployment 1.106.0-1

Summary The latest update to the Fusion scan engine that powers our internal and external vulnerability scanning is now available. Enjoy!

Read More