Netlas.io
1.13K subscribers
127 photos
3 videos
187 links
Explore the latest in cybersecurity with Netlas.io. Stay ahead with updates on high-profile vulnerabilities, expert tutorials, essential safety tips, and the latest Netlas developments.
Download Telegram
CVE-2024-26026, -21793: Two injections in F5 Big IP, 7.5 rating❗️

SQL injection and OData injection allow an unauthenticated attacker to conduct a remote attack and gain access to sensitive information.

Search at Netlas.io:
πŸ‘‰πŸ» Link: https://nt.ls/ptJHt
πŸ‘‰πŸ» Dork: http.headers.server:"BigIP"
You can also use the "f5_bigip" tag to get more results.

Read more: https://www.tenable.com/blog/cve-2024-21793-cve-2024-26026-proof-of-concept-available-for-f5-big-ip-next-central-manager
CVE-2024-29895, -25641, -31445, -31459: Multiple vulns in Cacti, 8.8 - 10.0 rating πŸ”₯πŸ”₯πŸ”₯

Four new vulnerabilities in Cacti, including SQL injection, RCE, arbitrary file write. So, why are CVEs always so diverse for this product? 🧐

Search at Netlas.io:
πŸ‘‰πŸ» Link: https://nt.ls/dxZnI
πŸ‘‰πŸ» Dork: http.title:"Login to Cacti" OR http.headers.set_cookie:"Cacti"

Read more: https://thehackernews.com/2024/05/critical-flaws-in-cacti-framework-could.html
πŸš€ Netlas Python SDK v.0.5 is now available. We've made key updates for enhanced compatibility and improved downolading features.

πŸ”§ To upgrade, run:

pip install --upgrade netlas


πŸ“ˆ Check out the full changelog for more details: https://docs.netlas.io/changelog/
πŸ”₯ Netlas 0.24.0 update is here! πŸ”₯

The update brought new information to Netlas' IP/Domain info tool - Reputation Score. Thanks to our collaboration with RST Cloud, information about the Indicators of Compromise of some hosts has become available to users right inside the web application!

Minor features:
πŸ› Fixed one favicon search bug,
πŸ“‘ Update for Datastore API endpoint,
πŸ–₯ Some improvements in UI,
and others.

πŸ‘‰πŸ» Try it now: https://app.netlas.io/host/
πŸ‘‰πŸ» Read more: https://nt.ls/iocs
CVE-2024-4835, -2874 and other: Multiple vulns in GitLab, 4.3 - 8.0 rating❗️

New set of vulnerabilities for GitLab for every taste. Account takeover, CSRF, DoS, and more.

Search at Netlas.io:
πŸ‘‰ Link: https://nt.ls/xmir8
πŸ‘‰ Dork: http.meta:"Gitlab"

Vendor's advisory: https://about.gitlab.com/releases/2024/05/22/patch-release-gitlab-17-0-1-released/
Create a company technological profile in one click πŸ”₯

In a new article on our Medium we will tell you how to complete your company research using Netlas.io.
This time we will find the services used, information about providers and much more πŸ”

πŸ‘‰πŸ» Read now: https://blog.netlas.io/building-tech-profile-of-a-company-f2145dedad31
CVE-2024-24919: Exposure of Sensitive Information in Check Point πŸ”₯

A vulnerability that has been on everyone's lips in recent days. Allows an unauthenticated attacker to gain access to sensitive information.

Search at Netlas.io:
πŸ‘‰ Link (tag, more results): https://nt.ls/z9fQV
πŸ‘‰ Dork (tag, more results): tag.name:"checkpoint"

πŸ‘‰ Link (no tag): https://nt.ls/tnMCW
πŸ‘‰ Dork (no tag): http.favicon.hash_sha256:9a3a865d8911afcd95389ec701e5e8abcad69d928efd5b52b5d0bcc70a60d11a

Vendor's advisory: https://support.checkpoint.com/results/sk/sk182336
Netlas.io and RST Cloud collaboration 🀝

We trust you've observed the inclusion of threat intelligence data in the Netlas search with the release of version 0.24.0. This advancement was made achievable through our partnership with RST Cloud.
Today, we are pleased to unveil an official press release for those inclined to acquaint themselves with the full array of collaborative features.

πŸ‘‰πŸ» Press release: https://www.linkedin.com/posts/netlas-io_netlas-and-rst-cloud-forge-alliance-to-enhance-activity-7204777141576581120-E1H3/
CVE-2024-34102 and others: Multiple vulns in Magento Open Source, 4.8 - 9.8 rating πŸ”₯πŸ”₯πŸ”₯

New vulnerabilities in Magento (and Adobe Commerce) for every taste: arbitrary code execution, security feature bypass and privilege escalation!

Search at Netlas.io:
πŸ‘‰ Link: https://nt.ls/rxUR7
πŸ‘‰ Dork: tag.name:"magento"

Vendor's advisory: https://helpx.adobe.com/security/products/magento/apsb24-40.html
CVE-2024-37079, -37080, -37081: Multiple vulns in VMware vSphere and vCenter, 7.8 - 9.8 rating πŸ”₯πŸ”₯πŸ”₯

RCE via heap overflow and local privilege escalation in several VMware products.

Search at Netlas.io:
πŸ‘‰ Link: https://nt.ls/hgQQd
πŸ‘‰ Dork: http.title:"ID_VC_Welcome" OR certificate.issuer.domain_component:"vsphere"

Vendor's advisory: https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/24453
CVE-2024-28995: Path Traversal in SolarWind Serv-U, 8.6 rating πŸ”₯

Vulnerability disclosed with a fresh hotfix. Successful exploitation allows the attacker to bypass security checks and get sensitive files. PoC is now available on GitHub!

Search at Netlas.io:
πŸ‘‰πŸ» Link: https://nt.ls/9vwgf
πŸ‘‰πŸ» Dork: http.headers.server:"Serv U"

Vendor's advisory: https://www.solarwinds.com/trust-center/security-advisories/cve-2024-28995
CVE-2024-5655 and others: Multiple vulns in GitLab, 7.5 - 9.6 rating πŸ”₯

New vulnerabilities in GitLab, as always, several at a time. Stored XSS, CSFT, access control issue.

Search at Netlas.io:
πŸ‘‰ Link: https://nt.ls/ZXnLZ
πŸ‘‰ Dork: http.favicon.hash_sha256:72a2cad5025aa931d6ea56c3201d1f18e68a8cd39788c7c80d5b2b82aa5143ef

Read more: https://www.bleepingcomputer.com/news/security/critical-gitlab-bug-lets-attackers-run-pipelines-as-any-user/
CVE-2024-6387 (and probably CVE-2006-5051): Unauthenticated RCE in OpenSSH πŸ”₯

The vulnerability, discovered by Qualys researchers, allows an attacker to perform RCE on any OpenSSH server, provided that the operating system contains the glibc library.

Versions 8.5p1 to 9.8p1 ​​are affected, and versions <4.4p are also potentially vulnerable.

Search at Netlas.io:
πŸ‘‰πŸ» Link: https://nt.ls/ySN3C
πŸ‘‰πŸ» Dork: tag.openssh.version:(>=8.5 AND <9.8) OR tag.openssh.version:(<4.4)

Read more: https://www.qualys.com/regresshion-cve-2024-6387/
CVE-2024-39931: Argument Injection in Gogs, 9.9 rating πŸ”₯

The vulnerability published by SonarSource allows an attacker to delete or edit files/code stored on a vulnerable Gogs server.

Search at Netlas.io:
πŸ‘‰ Link: https://nt.ls/adMql
πŸ‘‰ Dork: http.meta:"content=\"Gogs"

Read more: https://www.sonarsource.com/blog/securing-developer-tools-unpatched-code-vulnerabilities-in-gogs-1/
CVE-2024-39929: Bypass of attachment verification in Exim❗

Due to incorrect parsing of a multiline RFC 2231 header filename, an attacker can bypass attachment verification and send an executable payload to the victim.

Search at Netlas.io:
πŸ‘‰ Link: https://nt.ls/gRdtH
πŸ‘‰ Dork: smtp.banner:"Exim" NOT smtp.banner:"Exim 4.98"

Read more: https://bugs.exim.org/show_bug.cgi?id=3099#c4
CVE-2024-5441: Arbitrary file uploads in Modern Events Calendar (WordPress plugin), 8.8 rating❗️

The vulnerability allows an attacker to upload any file to the server of the affected site, which makes RCE possible. According to Wordfence, hackers are already trying to exploit this vulnerability.

Search at Netlas.io:
πŸ‘‰πŸ» Link: https://nt.ls/aC1J0
πŸ‘‰πŸ» Dork: http.body:"plugins/modern-events-calendar"

Read more: https://www.wordfence.com/threat-intel/vulnerabilities/id/0c007090-9d9b-4ee7-8f77-91abd4373051?source=cve
CVE-2024-6385: Improper Access Control in GitLab, 9.6 rating πŸ”₯

The new vulnerability allows an attacker to run pipeline jobs with the rights of any other user.

Search at Netlas.io:
πŸ‘‰ Link: https://nt.ls/HvsUY
πŸ‘‰ Dork: http.favicon.hash_sha256:72a2cad5025aa931d6ea56c3201d1f18e68a8cd39788c7c80d5b2b82aa5143ef

Read more: https://www.bleepingcomputer.com/news/security/gitlab-warns-of-critical-bug-that-lets-attackers-run-pipelines-as-an-arbitrary-user/
Complete Guide on Attack Surface Discovery πŸ”

Check out our latest article detailing the steps a cybersecurity researcher can follow to construct an Attack Surface using Netlas.io and other tools. Don't miss it! πŸ”₯

πŸ‘‰πŸ» Read now: https://netlas.io/blog/attack_surface_discovery_guide/
CVE-2024-34102: XXE in Magento (and Adobe Commerce), 9.8 rating πŸ”₯

Adobe eCommerce services are vulnerable to XXE, which allows an attacker to achieve arbitrary code execution. Cases of exploitation in the wild are already known❗

Search at Netlas.io:
πŸ‘‰ Link: https://nt.ls/6inQC
πŸ‘‰ Dork: tag.name:"magento"

Vendor's advisory
: https://helpx.adobe.com/security/products/magento/apsb24-40.html
Best Attack Surface Visualization Tools πŸ—Ί

Visualization of the Attack Surface is the final stage in its discovery. In this article we will talk about tools that can make this process easier πŸ”

πŸ‘‰ Read now: https://netlas.io/blog/best_attack_surface_visualization_tools/