SecuriXy.kz
3.31K subscribers
453 photos
18 videos
17 files
359 links
Все самое интересное из мира информ. безопасности и IT 👍🏻
Обсуждаем, делимся, умнеем
https://securixy.kz
Обратная связь - @feedback_securixy_bot
Хахатушки - @memekatz
Download Telegram
Вышел Sysmon 14.13 (закрыта #CVE-2022-41120 CVSS:3.1 7.8/6.8).
🔗 https://techcommunity.microsoft.com/t5/sysinternals-blog/active-directory-explorer-v1-52-contig-v1-82-and-sysmon-v14-13/ba-p/3685500

Поторопитесь ибо PoC так же вышел!
Here is #PoC for CVE-2022-41120 https://t.co/oXkBYi4bWk. I combined arb file delete and limited arb file write to get code execution as NT Authority\System.
🔗 https://github.com/Wh04m1001/SysmonEoP
Forwarded from APT
Please open Telegram to view this post
VIEW IN TELEGRAM
Forwarded from APT
👩‍💻 Nagios XI — RCE

Nagios XI 2024R1.01 has a vulnerability in the monitoringwizard.php component, allowing authenticated SQL injection (CVE-2024-24401) that lets attackers create an admin account and remote code execution.

🔗 Source:
https://github.com/MAWK0235/CVE-2024-24401

#nagios #sql #rce #privesc #poc #exploit
Please open Telegram to view this post
VIEW IN TELEGRAM
Forwarded from APT
🖼️ Windows DWM — Elevation of Privilege

CVE-2024-30051 is an elevation of privilege vulnerability in Windows' DWM Core Library (dwmcore.dll). The flaw arises due to a heap-based buffer overflow in the CCommandBuffer::Initialize method, triggered by a miscalculation during memory allocation.

🖥 Affected versions
— Windows 10: 1507, 1607, 1809, 21H2, 22H2
— Windows 11: 21H2, 22H2, 23H2
— Windows Server: 2016, 2019, 2022

🔗 Source:
https://github.com/fortra/CVE-2024-30051

#windows #eop #dwm #research #poc
Please open Telegram to view this post
VIEW IN TELEGRAM