Author: DEFENDEDGE

  • Vulnerability Summary for the Week of June 3, 2024

    High Vulnerabilities PrimaryVendor — Product Description Published CVSS Score Source & Patch Info 8theme–XStore Core  Improper Limitation of a Pathname to a Restricted Directory (‘Path Traversal’) vulnerability in 8theme XStore Core allows PHP Local File Inclusion.This issue affects XStore Core: from n/a through 5.3.8. 2024-06-04 8.5 CVE-2024-33557audit@patchstack.com 8theme–XStore  Improper Limitation of a Pathname to a… Read more

  • Vulnerability Summary for the Week of May 27, 2024

      High Vulnerabilities PrimaryVendor — Product Description Published CVSS Score Source & Patch Info ASKEY–5G NR Small Cell  ASKEY 5G NR Small Cell fails to properly filter user input for certain functionality, allowing remote attackers with administrator privilege to execute arbitrary system commands on the remote server. 2024-05-27 7.2 CVE-2024-5403twcert@cert.org.tw Astrotalks–Astrotalks  SQL injection vulnerability in… Read more

  • Vulnerability Summary for the Week of May 20, 2024

    High Vulnerabilities PrimaryVendor — Product Description Published CVSS Score Source & Patch Info ASUS–ExpertWiFi  ASUS routers supporting custom OpenVPN profiles are vulnerable to a code execution vulnerability. An authenticated and remote attacker can execute arbitrary operating system commands by uploading a crafted OVPN profile. Known affected routers include ASUS ExpertWiFi, ASUS RT-AX55, ASUS RT-AX58U, ASUS… Read more

  • Cisco Releases May 2024 Cisco ASA, FMC, and FTD Software Security Publication

    Cisco released a bundled publication for security advisories that address vulnerabilities in Cisco Adaptive Security Appliance (ASA), Firepower Management Center (FMC), and Firepower Threat Defense (FTD) software. A cyber threat actor could exploit one of these vulnerabilities to take control of an affected system. Users and administrators are encouraged to review the following publication and… Read more

  • Free Cyber Threat Assessment

    Free Cyber Threat Assessment
    ,

    What’s Included in Your Free Cyber Assessment? Why Choose DefendEdge? How It Works Get Your Free Assessment Today Don’t wait until it’s too late. Take proactive steps to protect your business by understanding your cybersecurity vulnerabilities. Your Trusted Advisors Request Your Free Cyber Threat and Vulnerability Assessment What Our Clients Say “DefendEdge’s free assessment opened… Read more

  • Protect Your Business

    Protect Your Business
    ,

    — Cutting-Edge Solutions Stay Ahead of Cyber Threats with DefendEdge Protect Your Business with DefendEdge Managed Security and Cyber Threat Intelligence Services In today’s digital landscape, protecting your business from cyber threats is more critical than ever. DefendEdge provides comprehensive managed security services and advanced cyber threat intelligence to safeguard your business and ensure you… Read more

  • Vulnerability Summary for the Week of May 13, 2024

    High Vulnerabilities PrimaryVendor — Product Description Published CVSS Score Source & Patch Info 8theme–XStore Core  Improper Privilege Management vulnerability in 8theme XStore Core allows Privilege Escalation.This issue affects XStore Core: from n/a through 5.3.8. 2024-05-17 9.8 CVE-2024-33552audit@patchstack.com 8theme–XStore Core  Unrestricted Upload of File with Dangerous Type vulnerability in 8theme XStore Core.This issue affects XStore Core:… Read more

  • Rockwell Automation Encourages Customers to Assess and Secure Public-Internet-Exposed Assets

    Rockwell Automation has released guidance encouraging users to remove connectivity on all Industrial Control Systems (ICS) devices connected to the public-facing internet to reduce exposure to unauthorized or malicious cyber activity.  Users and administrators are encouraged review the following Rockwell Automation notice for more information:  SD1672: Rockwell Automation Reiterates Customer Guidance to Disconnect Devices from… Read more

  • Fortinet Services Expert Partner

    Fortinet Services Expert Partner

    Security Products & Solutions Our teams deploy Fortinet’s cutting-edge technologies around the globe When you need reliable Fortinet Services and Support, we are your choice for rapid and best practice services. “Having so many standalone firewalls out in the field we have to know they are built securely and reliably. As the health care industry… Read more

  • CISA and Partners Release Guidance for Civil Society Organizations on Mitigating Cyber Threats with Limited Resources

    CISA, in partnership with the Department of Homeland Security (DHS), the Federal Bureau of Investigation (FBI) and international partners, released Mitigating Cyber Threats with Limited Resources: Guidance for Civil Society. The joint guidance provides civil society organizations and individuals with recommended actions and mitigations to reduce the risk of cyber intrusions. Additionally, the guide encourages… Read more