Resources

Changelog

These are the latest updates we've made to our platform. If you have any questions about any of the updates you see below, please feel free to contact us!

Filter by

March 2024 Changes

  • Don’t miss a thing with new detection modules in the Network Scanner

    Thanks to our security research team, you can now detect:


    Speaking about Roundcube, a couple of months ago we published an analysis - and public exploit - for CVE-2021-44026, an SQL injection vulnerability in the open-source mail client.


    The Network Scanner now also generates explicit findings for sensitive services that shouldn't be exposed on the internet (e.g. SMB, RDP, MySQL), which are easier to include in your reports.

    • Network Scanning

    • CVE

    • RCE

January 2024 Changes

  • Exploit for CVE-2024-21887 (Remote Code Execution in Ivanti Connect Secure)

    Sniper can exploit a Remote Code Execution vulnerability found in Ivanti Connect Secure (CVE-2024-21887).

    • CVE

    • RCE

  • Detection for CVE-2022-1471 (Remote Code Execution in SnakeYAML library - Attlassian Confluence)

    Network Scanner detects if CVE-2022-1471 (CVSSv3 10), a Remote Code Execution in SnakeYAML library - Atlassian Confluence, impacts your targets.

    • CVE

    • RCE

  • Detection for CVE-2023-46805 (Authentication Bypass in Ivanti Connect Secure)

    Network Scanner detects if CVE-2023-46805 (CVSSv3 8.2), an authentication Bypass in Ivanti Connect Secure, affects your targets.

    • CVE

  • Exploit for CVE-2023-46604 (Remote Code Execution in Apache ActiveMQ)

    Sniper can exploit a Remote Code Execution vulnerability found in Apache ActiveMQ (CVE-2023-46604).

    • CVE

    • RCE

  • Exploit for CVE-2023-47246 (Remote Code Execution in SysAid)

    Sniper can exploit a Remote Code Execution vulnerability found in SysAid (CVE-2023-47246).

    • RCE

    • CVE

December 2023 Changes

  • Exploit for CVE-2023-20273 (RCE in Cisco IOS XE)

    Sniper can exploit an authenticated RCE vulnerability found in Cisco IOS XE (CVE-2023-20273), based on an Authentication Bypass vulnerability (CVE-2023-20198).

    • CVE

    • RCE

November 2023 Changes

October 2023 Changes

September 2023 Changes

August 2023 Changes

July 2023 Changes

June 2023 Changes

May 2023 Changes

April 2023 Changes

March 2023 Changes

  • Exploit for CVE-2023-23752 (flaw in Joomla)

    Sniper can exploit a critical flaw in Joomla 4.0.0 through 4.2.7. An improper access check allows unauthorized access to web service endpoints. (CVE-2023-23752)

    • CVE

  • Exploit for CVE-2022-42889 (RCE in Apache Commons Text)

    Sniper can exploit a critical RCE flaw in Apache Commons Text packages 1.5 through 1.9. This vuln affects the StringSubstitutor interpolar class, which is included in the Commons Text library.

    • CVE

    • RCE

  • Exploit for CVE-2022-39952 (RCE in Fortinet)

    Sniper can exploit an unauthenticated RCE vuln found in the external control of file name or path in the Fortinet FortiNAC versions. (CVE-2022-39952)

    • RCE

    • CVE

February 2023 Changes

January 2023 Changes

December 2022 Changes

November 2022 Changes

October 2022 Changes

September 2022 Changes

August 2022 Changes

July 2022 Changes

June 2022 Changes

May 2022 Changes