Twitter
信息源 时间
Twitter
CVE
CVEnew 原文
CVE-2022-1163 Cross-site Scripting (XSS) - Stored in GitHub repository mineweb/minewebcms prior to next.
Twitter
CVE
CVEnew 原文
CVE-2022-28209 An issue was discovered in Mediawiki through 1.37.1. The check for the override-antispoof permission in the AntiSpoof extension is inco...
Twitter
CVE
CVEnew 原文
CVE-2022-28206 An issue was discovered in MediaWiki through 1.37.1. ImportPlanValidator.php in the FileImporter extension mishandles the check for edi...
Twitter
CVE
CVEnew 原文
CVE-2022-28205 An issue was discovered in MediaWiki through 1.37.1. The CentralAuth extension mishandles a ttl issue for groups expiring in the future...
Twitter
CVE
CVEnew 原文
CVE-2022-28202 An XSS issue was discovered in MediaWiki before 1.35.6, 1.36.x before 1.36.4, and 1.37.x before 1.37.2. The widthheight, widthheightpag...
Twitter
Vincent Yiu 
vysecurity 原文
As opposed to DomAdmins.XLSX, how are these experts recommending that we store passwords?
Twitter
Vincent Yiu 
vysecurity 原文
Re @irsdl @peterwintrsmith What the… those RCE buttons…
Twitter
Vincent Yiu 
vysecurity 原文
Everyone’s going on about this file. But in reality most orgs have this issue, or similar issues. Even the people commenting on this, their own organ...
Twitter
Vincent Yiu 
vysecurity 原文
Re @benfinke @HackingLZ How do you know it wasn’t protected with Password1?
Twitter
Vincent Yiu 
vysecurity 原文
RT Kick Push Kgosi: If Will Smith hadn’t slapped Chris Rock I wouldn’t have known the Oscars even happened
Twitter
Nicolas Krassas
dinosn 原文
RT Pedro Ribeiro: Pwned Cisco Nexus Dashboard Fabric Controller (aka DCNM) again w/ unauth web-to-root chain due to a 12 years old Java lib with known...
Twitter
Nicolas Krassas
Dinosn 原文
Lapsus$ back? Researchers claim extortion gang attacked software consultancy Globant
Twitter
Nicolas Krassas
Dinosn 原文
CISA Warns of Ongoing Cyber Attacks Targeting Internet-Connected UPS Devices
Twitter
Burp Suite
Burp_Suite 原文
Re @strawp We just wanted to let you know that the 2022.3 'early adopter' release should have fixed the issue that you were experiencing with the Grep...
Weibo
page tombkeeper
tombkeeper 原文
这事儿得怪共和党啊,要不是林肯,这俩人都在田里友好地摘棉花。//@老赵:反思就是了 //@胜利主义章北海:?
Weibo
page 白帽汇赵武
白帽汇赵武 原文
昨天有人在知乎邀请我回答这个问题,我觉得还有点意思,今早看到了一个评论,创业不就是为了遇见那批支持你的人吗?从科研/技术人员到创业,你的工作和心态经历了哪些变化? 👉 网页链接 来源:@知乎
page
Twitter
Elon Musk
elonmusk 原文
Re @harsimranbansal Will find out. Our aspiration is just to make a modest return vs the fully-considered price of Supercharging.
Twitter
Elon Musk
elonmusk 原文
Re @JimPethokoukis Good point. SpaceX & Tesla would probably have died, since both narrowly escaped bankruptcy in 2008.
Twitter
Elon Musk
elonmusk 原文
Sustainable energy generation from sun & wind is making great progress!
Twitter
James Forshaw
tiraniddo 原文
America! Where preventing people seeing you on the toilet is patent encumbered.
Twitter
CVE
CVEnew 原文
CVE-2022-27816 SWHKD 1.1.5 unsafely uses the /tmp/swhks.pid pathname. There can be data loss or a denial of service.
Twitter
CVE
CVEnew 原文
CVE-2022-24693 Baicells Nova436Q and Neutrino 430 devices with firmware through QRTB 2.7.8 have hardcoded credentials that are easily discovered, and ...
Twitter
CVE
CVEnew 原文
CVE-2020-24771 Incorrect access control in NexusPHP 1.5.beta5.20120707 allows unauthorized attackers to access published content.
Twitter
CVE
CVEnew 原文
CVE-2020-24770 SQL injection vulnerability in modrules.php in NexusPHP 1.5 allows remote attackers to execute arbitrary SQL commands via the id parame...
Twitter
CVE
CVEnew 原文
CVE-2020-24769 SQL injection vulnerability in takeconfirm.php in NexusPHP 1.5 allows remote attackers to execute arbitrary SQL commands via the classe...
Twitter
Nicolas Krassas
dinosn 原文
Re @_secnoob Yes
Twitter
Nicolas Krassas
dinosn 原文
A rough nuclei template for RCE on Spring Cloud Function SPEL
Twitter
Nicolas Krassas
Dinosn 原文
Shutterfly discloses data breach after Conti ransomware attack
Twitter
Nicolas Krassas
Dinosn 原文
Made an English version of the CVE-2022-22963 Spring Cloud Function SPEL
Twitter
Nicolas Krassas
Dinosn 原文
RCE PoC of 0-day Vulnerability found in Spring Cloud (SPEL)
Twitter
Nicolas Krassas
Dinosn 原文
RCE 0-day Vulnerability found in Spring Cloud (SPEL)
Twitter
Nicolas Krassas
Dinosn 原文
LAZYPARIAH - A Tool For Generating Reverse Shell Payloads On The Fly
Twitter
Nicolas Krassas
Dinosn 原文
Lapsus$ And SolarWinds Hackers Both Use The Same Old Trick To Bypass MFA
Twitter
Nicolas Krassas
Dinosn 原文
Digital Forensics Basics: A Practical Guide for Kubernetes DFIR
Twitter
Nicolas Krassas
Dinosn 原文
$625M stolen from Axie Infinity ‘s Ronin bridge, the largest ever crypto hack
Twitter
Nicolas Krassas
Dinosn 原文
ggshield: Detect secret in source code, scan your repo for leaks
Twitter
Nicolas Krassas
Dinosn 原文
Lapsus$ newest victim
Twitter
Nicolas Krassas
Dinosn 原文
Mutating Verblecon malware in illicit cryptomining ... so far
Twitter
Nicolas Krassas
Dinosn 原文
RT PentestSky: Good article written on Active Directory Fundamentals by @ScarredMonk #activedirectory @Azure #Windows
Weibo
page 祝佳音
祝佳音 原文
转发微博
Weibo
page yuange1975fuckwb
yuange1975fuckwb 原文
回复@长绕好连:对,但竞赛和平时又不一样。//@长绕好连:这道题不就是当年陶哲轩没做出来的,还进了韩剧忧郁症。。。
Twitter
سعود العنزي
dmaral3noz 原文
Re @xcode0x الابداع منك وفيك يالشيخ 👍🏻
Twitter
vx-underground
vxunderground 原文
Re who have contacted us***, vx-underground typos are now officially an Elden Ring demigod. 💪
Twitter
vx-underground
vxunderground 原文
We would like to formally apologize to the many people who have contacted via email or Twitter DMs. We receive quite a bit of messages and sometimes t...
Twitter
Elon Musk
elonmusk 原文
Re @BBCScienceNews Sustainable energy generation from sun & wind is making great progress!
Twitter
Elon Musk
elonmusk 原文
Re @Free_Space @thesheetztweetz @AviationWeek SpaceX will do the right thing for OneWeb, even though they are a competitor
Twitter
Elon Musk
elonmusk 原文
Re @TeslaOwnersUK FSD Beta should be available in Europe for LHD this summer, RHD a few months later. These dates depend on regulatory approval.
Twitter
☣ KitPloit - Hacker Tools
KitPloit 原文
Request_Smuggler - Http Request Smuggling Vulnerability ...
Twitter
CVE
CVEnew 原文
CVE-2022-27815 SWHKD 1.1.5 unsafely uses the /tmp/swhkd.pid pathname. There can be an information leak or denial of service.
Twitter
CVE
CVEnew 原文
CVE-2022-27432 A Cross-Site Request Forgery (CSRF) in Pluck CMS v4.7.15 allows attackers to change the password of any given user by exploiting this f...