Aggregator
CVE-2024-6039 | Feng Office 3.11.1.2 Workspaces dim sql injection (EDB-52154)
CVE-2024-42831 | Elaine Marketing Automation up to 6.18.17 wrapper_dialog.php dialog cross site scripting (EDB-52106)
CVE-2024-45440 | Drupal 11.x-dev core/authorize.php hash_salt information disclosure (EDB-52266)
CVE-2024-20767 | Adobe ColdFusion 2021/ColdFusion 2023 access control (apsb24-14 / EDB-52387)
CVE-2024-0737 | Xlightftpd Xlight FTP Server 1.1 Login User denial of service (ID 176553 / EDB-52382)
Evilent PoC Exposes Windows Event Log Vulnerability, Leaking NetNTLMv2 Credentials via SMB Share
Evilent Coerce A practical NTLM relay attack using the MS-EVEN RPC protocol and antivirus-assisted coercion. Evilent is a PoC tool that triggers the ElfrOpenBELW procedure in the MS-EVEN RPC interface (used for Windows Event...
The post Evilent PoC Exposes Windows Event Log Vulnerability, Leaking NetNTLMv2 Credentials via SMB Share appeared first on Penetration Testing Tools.
GreyNoise Uncovers Early Warning Signals for Emerging Vulnerabilities
Faster Threats, Faster Defense: GreyNoise Launches Real-Time Threat Defense Capabilities at Black Hat 2025
保障国家基建安全,威努特智慧交通隧道一体化解决方案
Critical Flaws (CVSS 9.8) in Honeywell’s Niagara Framework Expose Smart Buildings & Industrial Systems to Root Access
Cybersecurity experts have identified more than a dozen critical vulnerabilities within the Niagara Framework—a platform developed by Tridium, a subsidiary of Honeywell. This technology is extensively deployed in the automation and management of smart...
The post Critical Flaws (CVSS 9.8) in Honeywell’s Niagara Framework Expose Smart Buildings & Industrial Systems to Root Access appeared first on Penetration Testing Tools.