FreshRSS

πŸ”’
❌ Secure Planet Training Courses Updated For 2019 - Click Here
There are new available articles, click to refresh the page.
☐ β˜† βœ‡ The Hacker News

AndroxGh0st Malware Targets Laravel Apps to Steal Cloud Credentials

By: Newsroom β€” March 21st 2024 at 12:48
Cybersecurity researchers have shed light on a tool referred to as AndroxGh0st that's used to target Laravel applications and steal sensitive data. "It works by scanning and taking out important information from .env files, revealing login details linked to AWS and Twilio," Juniper Threat Labs researcher Kashinath T Pattan said. "Classified as an SMTP cracker, it exploits SMTP
☐ β˜† βœ‡ The Hacker News

Critical RCE Vulnerability Uncovered in Juniper SRX Firewalls and EX Switches

By: Newsroom β€” January 13th 2024 at 10:45
Juniper Networks has released updates to fix a critical remote code execution (RCE) vulnerability in its SRX Series firewalls and EX Series switches. The issue, tracked as CVE-2024-21591, is rated 9.8 on the CVSS scoring system. β€œAn out-of-bounds write vulnerability in J-Web of Juniper Networks Junos OS SRX Series and EX Series allows an unauthenticated, network-based attacker to cause a
☐ β˜† βœ‡ The Hacker News

CISA Sets a Deadline - Patch Juniper Junos OS Flaws Before November 17

By: Newsroom β€” November 14th 2023 at 06:03
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has given a November 17, 2023, deadline for federal agencies and organizations to apply mitigations to secure against a number of security flaws in Juniper Junos OS that came to light in August. The agency on MondayΒ addedΒ five vulnerabilities to the Known Exploited Vulnerabilities (KEV) catalog, based on evidence of active
☐ β˜† βœ‡ The Hacker News

Nearly 12,000 Juniper Firewalls Found Vulnerable to Recently Disclosed RCE Vulnerability

By: THN β€” September 19th 2023 at 09:30
New research has found that close to 12,000 internet-exposed Juniper firewall devices are vulnerable to a recently disclosed remote code execution flaw. VulnCheck, whichΒ discoveredΒ a new exploit for CVE-2023-36845, said it could beΒ exploitedΒ by an "unauthenticated and remote attacker to execute arbitrary code on Juniper firewalls without creating a file on the system." CVE-2023-36845 refers to a
☐ β˜† βœ‡ The Hacker News

New Juniper Junos OS Flaws Expose Devices to Remote Attacks - Patch Now

By: THN β€” August 19th 2023 at 07:38
Networking hardware company Juniper Networks has released an "out-of-cycle" security update to address multiple flaws in the J-Web component of Junos OS that could be combined to achieve remote code execution on susceptible installations. The four vulnerabilities have a cumulative CVSS rating of 9.8, making them Critical in severity. They affect all versions of Junos OS on SRX and EX Series. "By
☐ β˜† βœ‡ The Hacker News

High-Severity Flaws in Juniper Junos OS Affect Enterprise Networking Devices

By: Ravie Lakshmanan β€” October 28th 2022 at 14:30
Multiple high-severity security flaws have been disclosed as affecting Juniper Networks devices, some of which could be exploited to achieve code execution. Chief among them is a remote pre-authenticated PHP archive file deserialization vulnerability (CVE-2022-22241, CVSS score: 8.1) in the J-Web component of Junos OS, according to Octagon Networks researcher Paulos Yibelo. "This vulnerability
☐ β˜† βœ‡ The Hacker News

Juniper Releases Patches for Critical Flaws in Junos OS and Contrail Networking

By: Ravie Lakshmanan β€” July 18th 2022 at 05:02
Juniper Networks has pushed security updates to addressΒ several vulnerabilitiesΒ affecting multiple products, some of which could be exploited to seize control of affected systems. The most critical of the flaws affect Junos Space and Contrail Networking, with the tech company urging customers to update to release versions 22.1R1 and 21.4.0, respectively. Chief among them is a collection of 31
❌