CyRisk Vulnerability Management Team

1 min read

Mitigation Instructions for CVE-2024-21887

SUBJECT: Mitigation for Ivanti Connect Secure and Policy Secure Command Injection Vulnerability (CVE-2024-21887)

Read More

1 min read

Mitigation Instructions for CVE-2019-16759

SUBJECT: Critical vBulletin RCE Vulnerability: Update Immediately (CVE-2019-16759)

Read More

2 min read

Mitigation Instructions for CVE-2024-1709

SUBJECT: Urgent Patch Required: Critical Authentication Bypass Vulnerability in ConnectWise ScreenConnect (CVE-2024-1709)

Read More

1 min read

Mitigation Instructions for CVE-2023-35708 MOVEit

SUBJECT: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Read More

1 min read

Mitigation Instructions for CVE-2023-44487

SUBJECT: CVE-2023-44487 Uncontrolled Resource Consumption

Read More

1 min read

Mitigation Instructions for CVE-2024-23222

SUBJECT: Apple Multiple Products Type Confusion Vulnerability (CVE-2024-23222)

Read More

1 min read

Mitigation Instructions for CVE-2023-34048

SUBJECT: Critical Out-of-Bounds Write Vulnerability in VMware vCenter Server (CVE-2023-34048)

Read More

1 min read

Mitigation Instructions for CVE-2024-21893

SUBJECT: Urgent Mitigation Required: Ivanti Connect Secure, Policy Secure, and Neurons for ZTA - Server-Side Request Forgery (SSRF) Vulnerability...

Read More

2 min read

Securing Your MYSQL Database

INTRODUCTION: Misconfigurations in MySQL databases are a common yet serious security flaw that can leave valuable data exposed to the public. This...

Read More

1 min read

Mitigation Instructions for CVE-2024-0204

Subject: Mitigation Instructions for CVE-2024-0204 Fortra's GoAnywhere MFT Vulnerability

Read More