Skip to main content

The following enhancements and improvements are now available to Censys ASM and Search customers.

Censys ASM

  • Updated the subject lines, visual styling, footers, and interactive components of email alerts sent from Censys ASM to provide a more consistent, descriptive, and accurate experience.
  • Deployed an improvement to the domain lookup process to enhance the detection of domains associated with an organization’s attack surface.

Rapid Response

The Censys Rapid Response team published information about and queries for the following issues and vulnerabilities:

New Protocols

Added support for the following protocols:

New Fingerprints

Added the following fingerprints:

 

Type

Name

Description

ASM Query

risk

Certificate Affected by DigiCert July 2024 Revocation Incident

This service is using one or more DigiCert certificates impacted by the July 2024 DigiCert revocation incident. The issue stemmed from improper CNAME-based Domain Validation for certain certificates. These certificates are scheduled for revocation and may be marked as unsafe, which could lead to service interruptions or loss of trust.

risks.name: 'Certificate Affected by DigiCert July 2024 Revocation Incident'

risk

Jenkins Vulnerability bCVE-2024-43044]

Arbitrary file read vulnerability through agent connections can lead to RCE.

risks.name= 'Jenkins Vulnerability bCVE-2024-43044]'


 

Be the first to reply!