Netlas.io (@netlas_io) 's Twitter Profile
Netlas.io

@netlas_io

Stay ahead with updates on high-profile vulnerabilities, expert tutorials, essential safety tips, and the latest Netlas developments.

ID: 1329396092409143296

linkhttp://netlas.io calendar_today19-11-2020 12:09:00

299 Tweet

4,4K Followers

11 Following

Netlas.io (@netlas_io) 's Twitter Profile Photo

CVE-2024-43044, -43045: Arbitrary file read in Jenkins, critical rating ๐Ÿ”ฅ Vulnerabilities allow an attacker to perform RCE or gain access to sensitive information. Search at Netlas.io: ๐Ÿ‘‰ย Link: nt.ls/BEFsW #cybersecurity #vulnerability_map #jenkins

CVE-2024-43044, -43045: Arbitrary file read in Jenkins, critical rating ๐Ÿ”ฅ

Vulnerabilities allow an attacker to perform RCE or gain access to sensitive information.

Search at Netlas.io:
๐Ÿ‘‰ย Link: nt.ls/BEFsW

#cybersecurity #vulnerability_map #jenkins
Netlas.io (@netlas_io) 's Twitter Profile Photo

CVE-2024-22116: RCE in Zabbix, 9.9 rating ๐Ÿ”ฅ Lack of escaping for script parameters allows an attacker to execute arbitrary code. Search at Netlas.io: ๐Ÿ‘‰ย Link: nt.ls/KoYW4 #cybersecurity #vulnerability_map #zabbix

CVE-2024-22116: RCE in Zabbix, 9.9 rating ๐Ÿ”ฅ

Lack of escaping for script parameters allows an attacker to execute arbitrary code.

Search at Netlas.io:
๐Ÿ‘‰ย Link: nt.ls/KoYW4

#cybersecurity #vulnerability_map #zabbix
Netlas.io (@netlas_io) 's Twitter Profile Photo

WordPress Automatic Exploit by Chirag Artani๐Ÿ”ฅ Our good friendโ€™s channel posted a useful videoย about using Netlas to find real vulnerabilities: youtube.com/watch?v=6dOIvJโ€ฆ You can find more tips and tricks on his channel. #cybersecurity #bugbounty #tips

Netlas.io (@netlas_io) 's Twitter Profile Photo

CVE-2024-39397: Arbitrary Code Execution in Magento, 9.0 rating ๐Ÿ”ฅ Fresh vuln allows an attacker to upload files with dangerous types and achieve code execution Search at Netlas.io: ๐Ÿ‘‰ Link: nt.ls/dw1Nl #cybersecurity #vulnerability_map #magento

CVE-2024-39397: Arbitrary Code Execution in Magento, 9.0 rating ๐Ÿ”ฅ

Fresh vuln allows an attacker to upload files with dangerous types and achieve code execution

Search at Netlas.io:
๐Ÿ‘‰ Link: nt.ls/dw1Nl

#cybersecurity #vulnerability_map #magento
Netlas.io (@netlas_io) 's Twitter Profile Photo

CVE-2024-33533, other: Multiple vulns in Zimbra, 7.5 ratingโ—๏ธ Vulns could allow an attacker to perform path traversal or create XSS injection. Search at Netlas.io: ๐Ÿ‘‰ Link: nt.ls/0aGwL #cybersecurity #vulnerability_map #zimbra

CVE-2024-33533, other: Multiple vulns in Zimbra, 7.5 ratingโ—๏ธ

Vulns could allow an attacker to perform path traversal or create XSS injection.

Search at Netlas.io:
๐Ÿ‘‰ Link: nt.ls/0aGwL

#cybersecurity #vulnerability_map #zimbra
Netlas.io (@netlas_io) 's Twitter Profile Photo

CVE-2024-5932: Deserialization of Untrusted Data in GiveWP plugin, 10.0 rating ๐Ÿ”ฅ๐Ÿ”ฅ๐Ÿ”ฅ Vuln leaves thousands of WordPress sites vulnerable to RCE and arbitrary file deletion Search at Netlas.io: ๐Ÿ‘‰ Link: nt.ls/xS1vx #cybersecurity #vulnerability_map

CVE-2024-5932: Deserialization of Untrusted Data in GiveWP plugin, 10.0 rating ๐Ÿ”ฅ๐Ÿ”ฅ๐Ÿ”ฅ

Vuln leaves thousands of WordPress sites vulnerable to RCE and arbitrary file deletion

Search at Netlas.io:
๐Ÿ‘‰ Link: nt.ls/xS1vx

#cybersecurity #vulnerability_map
Chirag Artani (@chirag99artani) 's Twitter Profile Photo

RCE in the wild 9M targets are vulnerable 1% can be successful for exploitation (Still Huge Number), I only post 0days on my YT. youtu.be/W9TVK_lfu_c?siโ€ฆ Using Netlas.io things are easy to discover, Fix your assets with it or use it for #bugbounty #rce #0day #phpcgi #apache

Netlas.io (@netlas_io) 's Twitter Profile Photo

CVE-2024-40766: Improper Access Control in SonicOS, 8.6 ratingโ—๏ธ Vulnerability could allow an attacker to access sensitive information and execute arbitrary code. Search at Netlas.io: ๐Ÿ‘‰ Link: nt.ls/WTQRf #cybersecurity #vulnerability_map #sonicwall

CVE-2024-40766: Improper Access Control in SonicOS, 8.6 ratingโ—๏ธ

Vulnerability could allow an attacker to access sensitive information and execute arbitrary code.

Search at Netlas.io:
๐Ÿ‘‰ Link: nt.ls/WTQRf

#cybersecurity #vulnerability_map #sonicwall
Netlas.io (@netlas_io) 's Twitter Profile Photo

CVE-2024-8073: Command Injection in Hillstone Networks WAFs, 9.8 rating ๐Ÿ”ฅ Freshest vuln in Hillstone WAFs allows an attacker to perform RCE on the affected device Search at Netlas.io: ๐Ÿ‘‰ Link: nt.ls/YZWqU #cybersecurity #vulnerability_map #hillstone

CVE-2024-8073: Command Injection in Hillstone Networks WAFs, 9.8 rating ๐Ÿ”ฅ

Freshest vuln in Hillstone WAFs allows an attacker to perform RCE on the affected device

Search at Netlas.io:
๐Ÿ‘‰ Link: nt.ls/YZWqU

#cybersecurity #vulnerability_map #hillstone
Netlas.io (@netlas_io) 's Twitter Profile Photo

CVE-2024-6386: RCE in WPML WordPress Plugin, 9.9 rating ๐Ÿ”ฅ Due to the lack of input validation, an attacker can execute code on the affected server. Search at Netlas.io: ๐Ÿ‘‰ Link: nt.ls/caxUk #cybersecurity #vulnerability_map #wordpress

CVE-2024-6386: RCE in WPML WordPress Plugin, 9.9 rating ๐Ÿ”ฅ

Due to the lack of input validation, an attacker can execute code on the affected server.

Search at Netlas.io:
๐Ÿ‘‰ Link: nt.ls/caxUk

#cybersecurity #vulnerability_map #wordpress
Netlas.io (@netlas_io) 's Twitter Profile Photo

CVE-2024-43425: RCE in Moodle, PoC is available ๐Ÿ”ฅ๐Ÿ”ฅ๐Ÿ”ฅ Due to incomplete sanitization in the โ€œcalculated questionsโ€ feature, attackers can execute arbitrary code. Search at Netlas.io: ๐Ÿ‘‰ Link: nt.ls/6WaFx #cybersecurity #vulnerability_map #moodle

CVE-2024-43425: RCE in Moodle, PoC is available ๐Ÿ”ฅ๐Ÿ”ฅ๐Ÿ”ฅ

Due to incomplete sanitization in the โ€œcalculated questionsโ€ feature, attackers can execute arbitrary code.

Search at Netlas.io:
๐Ÿ‘‰ Link: nt.ls/6WaFx

#cybersecurity #vulnerability_map #moodle
Netlas.io (@netlas_io) 's Twitter Profile Photo

Auto search for domains with a specific TLD ๐Ÿ”ฅ In research of companies with their own TLD, this is important. So, here is first tool to do that! ๐Ÿ‘‰ Read about tldfinder: cloud.google.com/blog/topics/thโ€ฆ We express our gratitude to N7WEra for finding a place for Netlas in tldfinder!

Netlas.io (@netlas_io) 's Twitter Profile Photo

Using DNS History in Cybersecurity ๐Ÿ” DNS records are one of the most valuable sources of information for a researcher. If you use their history, it can solve almost anything ๐Ÿ”ฅ ๐Ÿ‘‰ Read about it now: netlas.io/blog/dns_histoโ€ฆ #cybersecurity #howto

Netlas.io (@netlas_io) 's Twitter Profile Photo

CVE-2024-44000: Account Takeover in LiteSpeed Cache WP, 9.8 rating ๐Ÿ”ฅ Vuln in the debug log allows attackers to gain access to user sessions, including admins. Search at Netlas.io: ๐Ÿ‘‰ Link: nt.ls/syLAy #cybersecurity #vulnerability_map #wordpress

CVE-2024-44000: Account Takeover in LiteSpeed Cache WP, 9.8 rating ๐Ÿ”ฅ

Vuln in the debug log allows attackers to gain access to user sessions, including admins.

Search at Netlas.io:
๐Ÿ‘‰ Link: nt.ls/syLAy

#cybersecurity #vulnerability_map #wordpress
Netlas.io (@netlas_io) 's Twitter Profile Photo

CVE-2024-37288, -37285: RCE in Kibana, 9.9 rating ๐Ÿ”ฅ๐Ÿ”ฅ๐Ÿ”ฅ By improperly deserializing YAML, attackers can perform RCE. Search at Netlas.io: ๐Ÿ‘‰ย Link: nt.ls/cVF9O #cybersecurity #vulnerability_map #kibana

CVE-2024-37288, -37285: RCE in Kibana, 9.9 rating ๐Ÿ”ฅ๐Ÿ”ฅ๐Ÿ”ฅ

By improperly deserializing YAML, attackers can perform RCE.

Search at Netlas.io:
๐Ÿ‘‰ย Link: nt.ls/cVF9O

#cybersecurity #vulnerability_map #kibana
Netlas.io (@netlas_io) 's Twitter Profile Photo

CVE-2024-29847 and other: Multiple vulns in Ivanti EPM, 4.3 - 10.0 rating ๐Ÿ”ฅ๐Ÿ”ฅ๐Ÿ”ฅ Numerous vulnerabilities in Ivanti. Includes RCE with the highest severity score! Search at Netlas.io: ๐Ÿ‘‰ Link: nt.ls/pHqay #cybersecurity @vulnerability_map #ivanti

CVE-2024-29847 and other: Multiple vulns in Ivanti EPM, 4.3 - 10.0 rating ๐Ÿ”ฅ๐Ÿ”ฅ๐Ÿ”ฅ

Numerous vulnerabilities in Ivanti. Includes RCE with the highest severity score!

Search at Netlas.io:
๐Ÿ‘‰ Link: nt.ls/pHqay

#cybersecurity @vulnerability_map #ivanti
Netlas.io (@netlas_io) 's Twitter Profile Photo

๐ŸšงPlanned update ๐Ÿšง Application will not be available for some timeโ—๏ธ The update will start 09.16.2024 at 08:00 UTC โฐ. It will take a couple of hours and we will try our best to complete it as quickly as possible. Don't forget to save the results of your work before this