Zero Day Initiative
@thezdi
Trend Micro’s Zero Day Initiative (ZDI) is a program designed to reward security researchers for responsibly disclosing vulnerabilities.
ID: 86973588
http://www.zerodayinitiative.com 02-11-2009 16:22:13
3,3K Tweet
78,78K Followers
17 Following
[ZDI-24-1158|CVE-2024-7988] Rockwell Automation ThinManager ThinServer Unrestricted File Upload Remote Code Execution Vulnerability (CVSS 9.8; Credit: Nicholas Zubrisky (Nicholas Zubrisky) of Trend Micro Security Research) zerodayinitiative.com/advisories/ZDI…
[ZDI-24-1185|CVE-2024-6670] Progress Software WhatsUp Gold HasErrors SQL Injection Authentication Bypass Vulnerability (CVSS 9.8; Credit: Sina Kheirkhah (SinSinology) of Summoning Team (SummoningTeam)) zerodayinitiative.com/advisories/ZDI…
We've updated our blog on abusing file deletes to escalate privileges. We've also released PoC to demonstrate this. The exploit offers a high degree of reliability and eliminates all race conditions. It has been tested on the latest Windows 11 Enterprise. zerodayinitiative.com/blog/2022/3/16…
In the 1st of a 4 part series, Piotr Bazydło details his research into exploiting #Microsoft #Exchange after ProxyNotShell was patched. Today's post covers CVE-2023-21529: abuse of the allowed MultiValuedProperty class for RCE. Check it out at zerodayinitiative.com/blog/2024/9/4/…
It's a pumpkin-spiced Patch Tuesday, with flavorful updates from #Adobe & #Microsoft. According to our count, there are 5 0-days to cover. The Dustin Childs breaks down the release and points out a few patches that might cause some headaches. zerodayinitiative.com/blog/2024/9/10…
No time to read the blog? Just prefer to listen to highlights at 1.5 speed? Check out the Patch Report, where The Dustin Childs hits the high points for the September Patch Tuesday release. youtu.be/lo5XAAHtNZg
In part 2 of his #Exchange series, Piotr Bazydło describes the ApprovedApplicationCollection gadget. He also covers a path traversal in the Windows utility extrac32.exe, which allowed him to complete the chain for a full RCE in Exchange and remains unpatched. zerodayinitiative.com/blog/2024/9/11…
Microsoft confirms second 0-day exploited by Void Banshee APT (CVE-2024-43461) - helpnetsecurity.com/2024/09/16/cve… - Zero Day Initiative Check Point Research #Windows #ZeroDay #APT #Exploit #SecurityUpdate #CVE #CybersecurityNews #InfosecNews #ITsec
[ZDI-24-1230|CVE-2024-8806] Cohesive Networks VNS3 Command Injection Remote Code Execution Vulnerability (CVSS 9.8; Credit: Mehmet INCE (Mehmet INCE) from PRODAFT) zerodayinitiative.com/advisories/ZDI…
[ZDI-24-1231|CVE-2024-8807] Cohesive Networks VNS3 Command Injection Remote Code Execution Vulnerability (CVSS 9.8; Credit: Mehmet INCE (Mehmet INCE) from PRODAFT.com) zerodayinitiative.com/advisories/ZDI…
In part 3 of his series on exploiting #Exchange #Powershell after ProxyNotShell, ZDI researcher Piotr Bazydło chains 3 bugs that lead to RCE, mainly by abusing the single-argument constructor conversions. Read the details at zerodayinitiative.com/blog/2024/9/18…