Skip to main content

The following enhancements and improvements are now available to Censys ASM and Search customers.

Censys Search

  • Quickly identify vulnerable hosts and exposures using the following enhancements for CVE Context in the Censys Search UI:
    • Filters in search results: Filter by CVE ID, CVSS Scores, and CISA’s KEV catalog in the left navigation panel.
    • CVE count in host record preview: See the total number of CVEs for a host at a glance in the host record preview in search results.
    • CVE tab and page on host records: View the total number of CVEs associated with a host record via the new CVEs tab. Click this tab to see detailed information about all CVEs detected on a host, sorted by CVSS score and KEV catalog status.
    • This added visibility in the Search web interface complements the CVE context that was already available in the raw data and via API.
    • The CVE Context dataset is only available to customers who have purchased the add-on for this data. Contact your Censys account team to learn more about acquiring access to this dataset.

Rapid Response

The Censys Rapid Response team published information about and queries for the following issues and vulnerabilities:

New Fingerprints

Added the following fingerprints:

Type

Name

Description

Query

software

7777 Botnet

This is a 7777 Botnet victim.

Search Query

software

Cisco Smart Software Manager

This is a Cisco Smart Software Manager Server.

Search Query

software

EHR System Jade

Jade EHR system.

Search Query

software

Mediscan

Mediscan PACs service.

Search Query

software

mGuard

This is an mGuard Server.

Search Query

software

Moodle

This is a Moodle Server.

Search Query

software

Network Thermostat

This service provides access to a network thermostat.

Search Query

software

Progress WhatsUp Gold

This is a Progress WhatsUp Gold Server.

Search Query

software

Mobile Security Framework (MobSF)

This is a Mobile Security Framework (MobSF) Server.

Search Query

software

Versa Director

This is a Versa Director Server.

Search Query

software

Versa Analytics

This is a Versa Analytics Server.

Search Query

risk

Mobile Security Framework RCE Vulnerability yCVE-2024-43399]

This is a Mobile Security Framework instance vulnerable to an RCE exploit.

ASM Query

risk

Moodle RCE Vulnerability 0CVE-2024-43425]

This is a Moodle instance vulnerable to an RCE exploit.

ASM Query

 

Be the first to reply!