Quantcast
Channel: CodeSection,代码区,网络安全 - CodeSec
Viewing all articles
Browse latest Browse all 12749

Detectify security updates for 15 November

$
0
0

For continuous coverage, we push out major Detectify security updates every two weeks, keeping our tool up-to-date with new findings, features and improvements sourced from our security researchers and Crowdsource ethical hacker community. Due to confidentially agreements, we cannot publicize all security update releases here but they are immediately added to our scanner and available to all users. This post highlights a few things that we have improved in the last two weeks.

The following are some of the security vulnerabilities reported by Detectify Crowdsource ethical hackers. We added these tests to the Detectify scanner tool on 15 November.

WordPress limit-login-attempts XSS

This WordPress plugin logs the IP-address of users that has multiple failed login attempts. However, in place of recording the actual IP-address, it is possible to log the value of the X-Forwarded-For-header instead.

When the administrator of the WordPress installation later logs into the dashboard the log is visible to them without proper filtering. This means that it is possible to use an XSS-payload as header value. Additional reading.

Expect-CT / Invalid Directive

During a scan of a website we check for several headers that we think improves the security by having set. For some we warn where they are lacking, for others we only warn if it is set to a invalid value.

To the list of checked headers we have now added Expect-CT when it is invalid, as that was submitted to us by a Crowdsource community member. More information about the header.

Spring Boot Path Traversal

Path Traversal bugs have received more and more interest from the security community, which also has lead to more submissions from our Detectify Crowdsource white hat hackers. This one was added in the latest release.

One vulnerability leads to another…

After looking at Crowdsource submissions and keeping up with the security community in general, our development team also added security tests to check for CVE-2018-3760: Ruby on Rails Path Traversal and CVE-2018-1271: Spring Path Traversal.

Spring Boot / Health Route Exposure

After the last security update that included submissions related to Spring Boot, our further exploration of this lead to us adding more endpoints that are commonly exposed over the internet.

Questions or comments on our latest security updates? Let us know in the section below.

Begin a scan for the latest vulnerabilities today. Start a free trial with Detectify here !

Already have an account? Login to check your assets .

Detectify is a continuous web scanner monitor service that can be set up for automated scanning for 1000+ known vulnerabilities including the OWASP Top 10. Check for the latest vulnerabilities!


Viewing all articles
Browse latest Browse all 12749

Latest Images

Trending Articles





Latest Images