Nov. 20, 2023, 11:43 a.m. | Helga Labus

Help Net Security www.helpnetsecurity.com

CISA has added three vulnerabilities to its Known Exploited Vulnerabilities catalog, among them a critical vulnerability (CVE-2023-1671) in Sophos Web Appliance that has been patched by the company in April 2023. About CVE-2023-1671 CVE-2023-1671 is a pre-auth command injection vulnerability in the warn-proceed handler of Sophos Web Appliance that allows attackers to execute arbitrary code. Sophos Web Appliance is a web gateway appliance that functions as a web proxy and scans potentially harmful content for … More


The post …

april attackers auth catalog cisa command command injection critical critical vulnerability cve don't miss enterprise exploit exploited exploited vulnerabilities hot stuff injection known exploited known exploited vulnerabilities known exploited vulnerabilities catalog poc sophos sophos web appliance the company vulnerabilities vulnerability vulnerability exploited web

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Security Compliance Strategist

@ Grab | Petaling Jaya, Malaysia

Cloud Security Architect, Lead

@ Booz Allen Hamilton | USA, VA, McLean (1500 Tysons McLean Dr)