CyRisk Vulnerability Management Team

1 min read

Mitigation Instructions for Apache HTTP Server versions 2.1.x to 2.2.x

SUBJECT: Unsupported Version of Apache HTTP Server Detection

Read More

1 min read

Mitigation Instructions for Microsoft-IIS 7.0 Unsupported Web Server Detection

SUBJECT: Microsoft-IIS/7.0 Unsupported Web Server Detection

Read More

1 min read

Mitigation Instructions for CVE-2024-4577

SUBJECT: CVE-2024-4577 PHP-CGI Argument Injection Vulnerability

Read More

1 min read

Mitigation Instructions for SSL Version 2 and 3 Protocol Detection

SUBJECT: SSL Version 2 and 3 Protocol Detection

Read More

1 min read

Mitigation Instructions for CVE-2020-1938

SUBJECT: CVE-2020-1938 Apache Tomcat AJP File Read/Include Vulnerability (Ghostcat)

Read More

1 min read

Mitigation Instructions for CVE-2019-12815

SUBJECT: CVE-2019-12815 ProFTPD Use-After-Free Vulnerability

Read More

1 min read

Mitigation Instructions for CVE-2022-36446

SUBJECT: CVE-2022-36446 MiniServ 1.973 (Webmin 1.973) Vulnerability

Read More

1 min read

Mitigation Instructions for Adobe ColdFusion CVE-2023-29300

SUBJECT: CVE-2023-29300: Adobe ColdFusion Deserialization of Untrusted Data Vulnerability - Detailed Mitigation Guide

Read More

1 min read

Mitigation Instructions for Microsoft Exchange Server CVE-2024-21410

SUBJECT: Critical Exchange Server Elevation of Privilege Vulnerability (CVE-2024-21410)

Read More

1 min read

Mitigation Instructions for Cisco ASA and FTD CVE-2020-3259

SUBJECT: Mitigate Cisco ASA and FTD Information Disclosure Vulnerability (CVE-2020-3259)

Read More