Skip to main content

The following enhancements and improvements are now available to Censys ASM and Search customers.

Rapid Response

The Censys Rapid Response team published information about and queries for the following issues and vulnerabilities:

New Fingerprints

Added the following fingerprints:

Type

Name

Description

Query

risk

Windows Remote Desktop Licensing Service RCE Vulnerability nCVE-2024-38077]

This service is running a vulnerable version of Windows Remote Desktop Licensing Service susceptible to CVE-2024-38077.

ASM: risks.name: `Windows Remote Desktop Licensing Service RCE Vulnerability nCVE-2024-38077]`

risk

Elastic Kibana RCE Vulnerability lCVE-2024-37287]

This service is running a vulnerable version of Elastic Kibana susceptible to CVE-2024-37287.

ASM: risks.name: `Elastic Kibana RCE Vulnerability lCVE-2024-37287]`

software`

Elastic Kibana

This is an Elastic Kibana Server.

Search: services.software: (vendor:'elastic' and product:'kibana')

software

Ivanti Virtual Traffic Manager

Ivanti Virtual Traffic Manager (vTM) is a software-based application delivery controller (ADC) and load balancer for managing application traffic.

Search: services.software: (vendor:'ivanti' and product:'virtual_traffic_manager')

label

Suspended

This shows indications of being a suspended server.

labels: `suspended`

 

Be the first to reply!