Волосатый бублик
5.61K subscribers
317 photos
1 video
55 files
1.53K links
All credits to authors.
Download Telegram
#windows #cve

[ Explore elevation of privilege of CNG Key Isolation ]

.....When client win the race which means the property object occupy the key object hole after key object freed at SrvFreeKey function, it will finally load arbitrary dll in lsass process which finally cause appcontainer sandbox escape.

POC

BLOGPOST
#juniper #cve #rce

JUNIPER RCE (cve-2023-36845)

не опять, а снова...

https://vulncheck.com/blog/juniper-cve-2023-36845
#sharepoint #cve

Microsoft SharePoint: CVE-2023-29357
Microsoft SharePoint Server Elevation of Privilege Vulnerability 

https://github.com/Chocapikk/CVE-2023-29357
#cve #exim

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Exim. Authentication is not required to exploit this vulnerability.

https://www.zerodayinitiative.com/advisories/ZDI-23-1469/
#cve #confluence

Уже все написали, уже всё самое интересное сломали, пожалуй и я напишу

CVE-2023-22515: Confluence Broken Access Control Exploit

https://github.com/Chocapikk/CVE-2023-22515
#cisco #cve #webshell #scanner #blueteam

[ Cisco IOS XE Device Scanner for CVE-2023-20198 & CVE-2023-20273 ]

Webshell fingerprinting scanner designed to identify implants on Cisco IOS XE WebUI's affected by CVE-2023-20198 and CVE-2023-20273. 

Important! This is not a POC for exploitation. This is a OSINT/Blue Team/Research tool.

Author: Shadow0ps

https://github.com/Shadow0ps/CVE-2023-20198-Scanner
#confluence #cve

Confluence CVE-2023-22518
An Exploitation tool to exploit the confluence server that are vulnerable to CVE-2023-22518 Improper Authorization Vulnerability


https://github.com/sanjai-AK47/CVE-2023-22518
#cve

[CVEMAP]

Navigate the CVE jungle with ease.

https://github.com/projectdiscovery/cvemap
#cve #outlook

Microsoft Outlook Information Disclosure Vulnerability (leak password hash / CVE-2023-35636)

https://github.com/duy-31/CVE-2023-35636
#cve #paloalto

[ CVE-2024-3400 ]

PAN-OS: OS Command Injection Vulnerability in GlobalProtect Gateway

An unauthenticated attacker to execute arbitrary code with root privileges on the firewall. Fixes are expected to be released by April 14, 2024.

Stay safe.

https://security.paloaltonetworks.com/CVE-2024-3400
#veeam #cve

[ Bypassing Veeam Authentication ]

‼️ CVE-2024-29849 ‼️

TLDR:
Veeam published a CVSS 9.8 advisory for a authentication bypass vulnerability CVE-2024-29849, Following is a full analysis and exploit for this issue.

Blog:
https://summoning.team/blog/veeam-enterprise-manager-cve-2024-29849-auth-bypass

PoC:
https://github.com/sinsinology/CVE-2024-29849
#vCenter #cve

VMware vCenter Server updates address heap-overflow and privilege escalation vulnerabilities
CVE-2024-37079, CVE-2024-37080, CVE-2024-37081

Марш обновляться!

https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/24453