Aggregator
CVE-2024-42831 | Elaine Marketing Automation up to 6.18.17 wrapper_dialog.php dialog cross site scripting (EDB-52106)
CVE-2024-45440 | Drupal 11.x-dev core/authorize.php hash_salt information disclosure (EDB-52266)
CVE-2024-20767 | Adobe ColdFusion 2021/ColdFusion 2023 access control (apsb24-14 / EDB-52387)
CVE-2024-0737 | Xlightftpd Xlight FTP Server 1.1 Login User denial of service (ID 176553 / EDB-52382)
Evilent PoC Exposes Windows Event Log Vulnerability, Leaking NetNTLMv2 Credentials via SMB Share
Evilent Coerce A practical NTLM relay attack using the MS-EVEN RPC protocol and antivirus-assisted coercion. Evilent is a PoC tool that triggers the ElfrOpenBELW procedure in the MS-EVEN RPC interface (used for Windows Event...
The post Evilent PoC Exposes Windows Event Log Vulnerability, Leaking NetNTLMv2 Credentials via SMB Share appeared first on Penetration Testing Tools.
GreyNoise Uncovers Early Warning Signals for Emerging Vulnerabilities
Faster Threats, Faster Defense: GreyNoise Launches Real-Time Threat Defense Capabilities at Black Hat 2025
保障国家基建安全,威努特智慧交通隧道一体化解决方案
Critical Flaws (CVSS 9.8) in Honeywell’s Niagara Framework Expose Smart Buildings & Industrial Systems to Root Access
Cybersecurity experts have identified more than a dozen critical vulnerabilities within the Niagara Framework—a platform developed by Tridium, a subsidiary of Honeywell. This technology is extensively deployed in the automation and management of smart...
The post Critical Flaws (CVSS 9.8) in Honeywell’s Niagara Framework Expose Smart Buildings & Industrial Systems to Root Access appeared first on Penetration Testing Tools.
CVE-2025-54438 | Samsung Electronics MagicINFO 9 Server 21.1050/21.1052 path traversal (EUVD-2025-22423)
CVE-2025-54440 | Samsung Electronics MagicINFO 9 Server 21.1050/21.1052 unrestricted upload (EUVD-2025-22428)
CVE-2025-54444 | Samsung Electronics MagicINFO 9 Server 21.1050/21.1052 unrestricted upload (EUVD-2025-22424)
CVE-2025-54439 | Samsung Electronics MagicINFO 9 Server 21.1050/21.1052 unrestricted upload (EUVD-2025-22422)
CVE-2025-54442 | Samsung Electronics MagicINFO 9 Server 21.1050/21.1052 unrestricted upload (EUVD-2025-22426)
CVE-2025-8179 | PHPGurukul Local Services Search Engine Management System 2.1 /admin/changeimage.php editid sql injection (EUVD-2025-22778)
CVE-2025-8249 | code-projects Exam Form Submission 1.0 /admin/update_s3.php credits sql injection (EUVD-2025-22840)
CVE-2025-54441 | Samsung Electronics MagicINFO 9 Server 21.1050/21.1052 unrestricted upload (EUVD-2025-22427)
CVE-2025-6241 | Lakeside SyStrack prior 10.10.0.42 Environment Variable LsiAgent.exe SYSTEM PATH uncontrolled search path (EUVD-2025-22805)
Critical Gemini CLI Flaw: Google’s AI Tool Allowed Silent Code Execution via Prompt Injection
A critical vulnerability has been discovered in Google’s newly released command-line interface tool, Gemini CLI, which could allow attackers to covertly execute malicious commands and exfiltrate data from developers’ machines—provided certain commands are permitted...
The post Critical Gemini CLI Flaw: Google’s AI Tool Allowed Silent Code Execution via Prompt Injection appeared first on Penetration Testing Tools.