(CVE-2022-2841) PoC for CrowdStrike Falcon 6.31.14505./6.42.15610 #cyber #cloud #edr #vuln #threats #informatique
https://www.modzero.com/advisories/MZ-22-02-CrowdStrike-FalconSensor.txt
CVE-2022-35742 : PoC for Microsoft Outlook's Denial of Service vulnerability (patched) #vuln #mail #windows #informatique
https://github.com/78ResearchLab/PoC/tree/main/CVE-2022-35742
RCE on Spip
#web #online #spip #software #threats #vuln #informatique
https://thinkloveshare.com/hacking/rce_on_spip_and_root_me_v2/
🇨🇭 Un expert informatique a identifié une faille de sécurité sur l'une plateforme des Chemins de Fer Fédéraux suisses (cff.ch
) lui permettant d'accéder aux données de 500 000 clients Swisspass. Aujourd'hui, on apprend que les chemins de fer étaient au courant de cette faille depuis 2018 #swiss #cyber #transport #railway #vuln #clients #databreach #rail #industry #transportation #services #customers #trains #suisse #informatique
🇺🇸 SolarWinds : One of the most sophisticated attacks in U.S. history. #usa #security #microsoft #national #threats #cyber #future #databreach #software #vuln #sensitive #networks #security #report #international #informatique
A vulnerability allowed someone to enter a phone number or email address into the log-in flow in the attempt to learn if that information was tied to an existing Twitter account, and if so, which specific account. No passwords were exposed. #vuln #twitter #threats
https://privacy.twitter.com/en/blog/2022/an-issue-affecting-some-anonymous-accounts
🔥 CVE-2022-20842 | CVE-2022-20827 | CVE-2022-20841
Multiple vulnerabilities in Cisco Small Business RV160, RV260, RV340, and RV345 Series Routers could allow an unauthenticated, remote attacker to execute arbitrary code or cause a denial of service (DoS) #cyber #cisco #networks #vuln #threats #informatique
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sb-mult-vuln-CbVp4SUR
A critical arbitrary file write vulnerability in the Rsync (before 3.2.5) utility that allows malicious remote servers to write arbitrary files inside th directories of connecting peers. #software #vuln #linux #networks #cyber #threats #informatique
🛠 Appliquez le correctif de sécurité dans les plus brefs délais.
👻 RETBleed
Arbitrary Speculative Code Execution with Return Instructions #vuln #chips #threats #informatique
🚨 (CVE-2022-2274) - Heap memory corruption with RSA private key operation #vuln #crypto #ssl #cryptography #threats #informatique
🐧 (CVE-2022-32250) Linux Kernel use-after-free write in netfilter
allows a local user (able to create user/net namespaces) to escalate privileges to root #vuln #linux #informatique
🛠 Game Of Active Directory
GOAD is a vulnerable Active Directory environement for pentesters. #tools #microsoft #vuln #infosec #informatique
🛠 MalSeclogon is a a little tool to « play » with the Seclogon service #tools #windows #vuln #infosec #informatique
cloudvulndb is an open project to list all known #cloud vulnerabilities and security issues. #vuln #threats #providers #informatique
History: cloud providers don't issue CVEs for security vulnerabilities, so there's no transparency about issues.
(CVE-2022-30333) - An attacker is able to create files outside of the target extraction directory when an application or victim user extracts an untrusted RAR archive. If they can write to a known location, they are likely to be able to leverage it in a way leading to the execution of arbitrary commands on the system. #vuln #threats #informatique
https://blog.sonarsource.com/zimbra-pre-auth-rce-via-unrar-0day/
🛠 DFSCoerce : PoC for MS-DFSNM coerce authentication using NetrDfsRemoveStdRoot() method #tools #windows #vuln #infosec #informatique
🇮🇳 An indian government website (pmkisan.gov.in
) was exposing the Aadhaar numbers of India's farmers, potentially amounting to hundreds of millions of people. #india #government #web #online #food #inde #vuln #farmers #citizens #informatique
CVE-2022-23088 - FreeBSD patched a 13-year-old heap overflow in the Wi-Fi stack that could allow network-adjacent attackers to execute arbitrary code on affected installations of FreeBSD Kernel. #vuln #freebsd #wifi #networks #informatique
💀 Hertzbleed Side-Channel Attack allows to remotely steal encryption keys from #AMD (CVE-2022-23823) & #Intel (CVE-2022-24436) chips.
sc(r)apy | full metal packets
> We Are the Borg
> You Will be Assimilated
> Resistance is Futile