CVE STALKER

CVE-2020-1350

CVSS10
DESCRIPTIONA remote code execution vulnerability exists in Windows Domain Name System servers when they fail to properly handle requests, aka 'Windows DNS Server Remote Code Execution Vulnerability'.
HEAT SCORE9060

WORDS

TWEETS

DATE TWEETS USER
2023-02-14 00:28:33New post from https://t.co/uXvPWJy6tj (Windows DNS サーバーの脆弱性情報 CVE-2020-1350 に関する注意喚起) has been published on https://t.co/1hRgqvQNdz http://www.sesin.at https://www.sesin.at/2023/02/14/windows-dns-%e3%82%b5%e3%83%bc%e3%83%90%e3%83%bc%e3%81%ae%e8%84%86%e5%bc%b1%e6%80%a7%e6%83%85%e5%a0%b1-cve-2020-1350-%e3%81%ab%e9%96%a2%e3%81%99%e3%82%8b%e6%b3%a8%e6%84%8f%e5%96%9a%e8%b5%b7/WolfgangSesin
2023-02-14 00:27:40New post from https://t.co/9KYxtdZjkl (Windows DNS サーバーの脆弱性情報 CVE-2020-1350 に関する注意喚起) has been published on https://t.co/WpUEaMxg1y http://www.sesin.at https://www.sesin.at/2023/02/14/windows-dns-%e3%82%b5%e3%83%bc%e3%83%90%e3%83%bc%e3%81%ae%e8%84%86%e5%bc%b1%e6%80%a7%e6%83%85%e5%a0%b1-cve-2020-1350-%e3%81%ab%e9%96%a2%e3%81%99%e3%82%8b%e6%b3%a8%e6%84%8f%e5%96%9a%e8%b5%b7/www_sesin_at
2023-02-14 00:26:36New post from https://t.co/uXvPWJy6tj (July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Nam… https://t.co/CryfLQgp9m http://www.sesin.at https://twitter.com/i/web/status/1625287682623504385WolfgangSesin
2023-02-14 00:25:36New post from https://t.co/9KYxtdZjkl (July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Nam… https://t.co/KO2gk8UbQL http://www.sesin.at https://twitter.com/i/web/status/1625287687937597442www_sesin_at
2022-12-22 12:42:33Procedimiento para crear reglas #Suricata_IDS. En el ejemplo, para CVE-2020-1350. https://t.co/PRYPdlZbTN https://t.co/AG19HmmlAC https://sensepost.com/blog/2020/seeing-sigred/seguridadyredes
2022-09-09 07:32:28Anatomy of an Exploit: RCE with CVE-2020-1350 SIGRed https://t.co/eVUD8s3ONx https://www.graplsecurity.com/post/anatomy-of-an-exploit-rce-with-cve-2020-1350-sigredexperiencia_T
2022-08-31 08:52:43In order to use this example script (that works for various CVEs, like, say, CVE-2020-1350), when diffing interacti… https://t.co/gB42eABUbp https://twitter.com/i/web/status/1564896281952141313matalaz
2021-11-25 13:40:49What is the SIGRed Vulnerability (CVE-2020-1350)? https://t.co/TQSZOWTEzK #infosec #infosecurity #cybersecurity… https://t.co/BTOQfCIBJL https://cyberiqs.com/what-is-the-sigred-vulnerability-cve-2020-1350/ https://twitter.com/i/web/status/1463862801395556355CyberIQs_
2021-07-19 23:40:07Al fin pude! Quién diría que era la RAM. 😖.. Thanks @chompie1337 Nice!!!!!!! great writeup CVE-2020-1350 https://t.co/R1F7CigxxKCesarTavo_
2021-07-14 18:10:59One year ago #SigRed (CVE-2020-1350) was patched. The RCE vulnerability allows an attacker to gain access as Domain… https://t.co/LYSTjl34oy https://twitter.com/i/web/status/1415371026318385153GraplSec
2021-05-17 20:10:28Prueba de concepto CVE-2020-1350 AQUÍ ESTÁ LA MALDAD. https://t.co/qV8OWTvIe7 https://github.com/connormcgarr/CVE-2020-1350EstaMaldad
2021-05-01 06:00:11CVE-2020-1350 SIGRed (CVE-2020-1350) is a wormable, critical vulnerability (CVSS base s...… https://t.co/9v1nL3wQJi https://twitter.com/i/web/status/1388370630962262016VulmonFeeds
2021-04-20 15:00:12Anatomy of an Exploit: RCE with CVE-2020-1350 SIGRed https://t.co/HH9NIzness https://ift.tt/3bakodsmagiauk
2021-04-20 09:50:03Anatomy of an Exploit: RCE with CVE-2020-1350 SIGRed https://t.co/4qCfM8QwhF https://www.graplsecurity.com/post/anatomy-of-an-exploit-rce-with-cve-2020-1350-sigred01_security_01
2021-04-20 04:00:04Anatomy of an Exploit: RCE with CVE-2020-1350 SIGRed - Written by @chompie) https://t.co/6v0ltIsQNf https://www.graplsecurity.com/post/anatomy-of-an-exploit-rce-with-cve-2020-1350-sigredpentest_swissky
2021-04-15 09:20:05@guhe120 Isn't this very similar to CVE-2020-1350 ?pwn_the_world
2021-03-24 19:32:38Anatomy of an Exploit: RCE with CVE-2020-1350 SIGRed https://t.co/jA6rReIUd5 https://www.graplsecurity.com/post/anatomy-of-an-exploit-rce-with-cve-2020-1350-sigredTinolle
2021-03-19 01:40:04Anatomy of an Exploit: RCE with CVE-2020-1350 SIGRed https://t.co/cDHjPj82YH https://t.co/qh3SDVhBxD https://www.reddit.com/r/netsec/comments/lwnlzu/anatomy_of_an_exploit_rce_with_cve20201350_sigred/?utm_source=dlvr.it&utm_medium=twittertechadversary
2021-03-18 15:10:10Addressing critical Windows DNS Server remote code execution vulnerability CVE-2020-1350 https://t.co/k7xhMuoWas https://bit.ly/3rUYWPSuptycs
2021-03-14 10:20:05CVE-2020-1350 RCE in Windows DNS Server Attack #cybersecurity #dnsserver #bugbounty #hacking https://t.co/Padev9DJnz https://youtu.be/wwqGlt7ll74OAcybersecurity
2021-03-13 07:00:07CVE-2020-1350: RCE PoC. by @chompie1337 https://t.co/GSesDXycvo https://github.com/chompie1337/SIGRed_RCE_PoCit4sec
2021-03-11 09:20:08Learn more about SIGRed (CVE-2020-1350) vulnerability detection via Flowmon behavior patterns:… https://t.co/dDXeO8btjT https://twitter.com/i/web/status/1369938671755988996FlowmonNet
2021-03-08 16:50:02@CyberSpaceKenya Anatomy of an exploit:RCE with CVE-2020-1350 SIGRed https://t.co/dUxrIjSVgS https://t.co/QT0dBvD6Pj https://lnkd.in/djdmUS6EricMacalber
2021-03-07 13:00:05#SIGRed #Windows Anatomía de un exploit: Ejecución de código remoto con CVE-2020-1350 SIGRed SIGRed es una vulner… https://t.co/LIUXJ0vfGG https://twitter.com/i/web/status/1368545165955244035NormanOre
2021-03-07 08:20:05RCE Vulnerability in 𝗪𝗶𝗻𝗱𝗼𝘄𝘀 𝗗𝗡𝗦 𝗦𝗲𝗿𝘃𝗲𝗿(CVE-2020-1350). 210,000 potentially vulnerable targets detected by Spyse s… https://t.co/tE4iRpA2Vd https://twitter.com/i/web/status/1368475408677617665SpyseHQ
2021-03-06 16:50:06Anatomy of an Exploit: RCE with CVE-2020-1350 SIGRed https://t.co/04F3qYc0Du #Pentesting #Exploit #CVE #RCE… https://t.co/KBm1hVE8Jt https://www.graplsecurity.com/post/anatomy-of-an-exploit-rce-with-cve-2020-1350-sigred https://twitter.com/i/web/status/1368240154129924098ptracesecurity
2021-03-05 22:10:19Awesome writeup of #sigred exploitation by @GraplSec: Anatomy of an Exploit: RCE with CVE-2020-1350 SIGRed… https://t.co/LG3TPDWmoa https://twitter.com/i/web/status/1367958612493168644caseyjohnellis
2021-03-05 18:30:03CVE-2020-1350 https://t.co/KeVCLQnaWq #HarsiaInfo https://har-sia.info/CVE-2020-1350.htmlHar_sia
2021-03-05 17:30:05CVE-2020-1350 exploit PoC on Microsoft DNS is public : https://t.co/fuhYqj8m4C https://github.com/chompie1337/SIGRed_RCE_PoCmynameisv_
2021-03-05 13:00:14New post in https://t.co/1F9xRsdlML: Anatomy of an Exploit: RCE with CVE-2020-1350 SIGRed https://t.co/HGqukWFB1G https://t.co/MCr1BiBVn3 http://canyoupwn.me https://bit.ly/3ecyKMv https://bit.ly/30c6KR0cypmsecnews
2021-03-05 11:00:07An interesting anatomy of #SIGRed (CVE-2020-1350) #vulnerability found in the #Microsoft #Windows #DNS service.… https://t.co/ldjXmhE4TK https://twitter.com/i/web/status/1367790756958703616twelvesec
2021-03-05 10:10:19Anatomy of an Exploit: RCE with CVE-2020-1350 SIGRed https://t.co/jA6rReIUd5 https://www.graplsecurity.com/post/anatomy-of-an-exploit-rce-with-cve-2020-1350-sigredTinolle
2021-03-05 05:50:12Anatomy of an Exploit: RCE with CVE-2020-1350 SIGRed https://t.co/11khXqip48 https://www.graplsecurity.com/post/anatomy-of-an-exploit-rce-with-cve-2020-1350-sigredDinosn
2021-03-05 03:20:06Demo de abuso CVE-2020-1350. Score 10/10 Vía @BleepinComputer "Windows DNS SIGRed bug gets first public RCE PoC e… https://t.co/npYqWrx9Aq https://twitter.com/i/web/status/1367676225213394944jmanuelnieto
2021-03-04 18:40:33CVE-2020-1350 https://t.co/KeVCLQnaWq #HarsiaInfo https://har-sia.info/CVE-2020-1350.htmlHar_sia
2021-03-04 17:30:50From @GossiTheDog « From @chompie1337 has published the first public, working RCE exploit for CVE-2020-1350 (Window… https://t.co/H6z1hw7t8g https://twitter.com/i/web/status/1367527141420761089argevise
2021-03-04 16:52:26Windows DNS SIGRed bug gets first public RCE PoC exploit CVE-2020-1350 workaround: https://t.co/fcCR9SOdsu PoC:… https://t.co/4exfHJa9XD https://support.microsoft.com/en-us/help/4569509 https://twitter.com/i/web/status/1367515629704654848CKsTechNews
2021-03-04 16:30:22Anatomy of an Exploit: RCE with CVE-2020-1350 SIGRed https://t.co/s1JzLemqmD https://www.graplsecurity.com/post/anatomy-of-an-exploit-rce-with-cve-2020-1350-sigred0xfeL1x
2021-03-04 16:12:12Tracking an exploit - especially one as fascinating as SIGRed (CVE-2020-1350) - is interesting. Microsoft announced… https://t.co/iEwv2NtTBt https://twitter.com/i/web/status/1367507041103847425uuallan
2021-03-04 14:43:39SigRed CVE-2020-1350 RCE Exploit Demo - YouTube https://t.co/17EwaMw0aE https://www.youtube.com/watch?v=yiqLmfQCqeY0x009AD6_810
2021-03-04 14:00:24Anatomy of an Exploit: RCE with CVE-2020-1350 SIGRed https://t.co/HdNs2WSZx8 #RCE #CVE https://www.graplsecurity.com/post/anatomy-of-an-exploit-rce-with-cve-2020-1350-sigredaxcheron
2021-03-04 04:30:05"Anatomy of an Exploit: RCE with CVE-2020-1350 (SIGRed) PoC released: https://t.co/nxqIGVatrT via @GraplSec https://t.co/Ge30wJ6Lg8" https://www.graplsecurity.com/post/anatomy-of-an-exploit-rce-with-cve-2020-1350-sigredtrip_elix
2021-03-04 03:40:08Anatomy of an Exploit: RCE with CVE-2020-1350 (SIGRed) PoC released: https://t.co/Zj4tugitU6 via @GraplSec https://t.co/31iwebqPSh https://www.graplsecurity.com/post/anatomy-of-an-exploit-rce-with-cve-2020-1350-sigredTheHackersNews
2021-03-03 23:51:22In case you missed it, we published the first public RCE for CVE-2020-1350 #SIGRed. Checkout the write up here:… https://t.co/qBtwcSs9g4 https://twitter.com/i/web/status/1367258694170284035GraplSec
2021-03-03 23:40:07In case you missed it, we published the first public RCE for CVE-2020-1350 #SIGRed. Checkout the write up here: https://t.co/JTkgsxLQJc https://twitter.com/wdormann/status/1367244647177670658GraplSec
2021-03-03 23:00:09.@chompie1337 has published the first public, working RCE exploit for CVE-2020-1350 (Windows DNS server vuln). Test… https://t.co/FVW93v9TVh https://twitter.com/i/web/status/1367247281687248896GossiTheDog
2021-03-03 21:20:19Anatomy of an Exploit: RCE with CVE-2020-1350 SIGRed https://t.co/jcOot7RcGV https://buff.ly/3uSdUbksafepassme
2021-03-03 18:31:08CVE-2020-1350 https://t.co/KeVCLQnaWq #HarsiaInfo https://har-sia.info/CVE-2020-1350.htmlHar_sia
2021-03-03 08:00:51New post: "Anatomy of an Exploit: RCE with CVE-2020-1350 SIGRed" https://t.co/dilpy5DzjC https://ift.tt/3sNl0vwMyinfosecfeed
2021-03-03 07:40:12Anatomy of an Exploit: RCE with CVE-2020-1350 SIGRed https://t.co/eVUD8s3ONx https://www.graplsecurity.com/post/anatomy-of-an-exploit-rce-with-cve-2020-1350-sigredexperiencia_T
2021-03-03 07:10:51Anatomy of an Exploit: RCE with CVE-2020-1350 SIGRed https://t.co/K31S5PAcRG http://hrbt.us/227574hardreboot
2021-03-03 07:00:42Anatomy of an Exploit: RCE with CVE-2020-1350 SIGRed https://t.co/HaRZr1NO0c https://www.graplsecurity.com/post/anatomy-of-an-exploit-rce-with-cve-2020-1350-sigred_r_netsec
2021-03-03 06:41:12PoC para explotar SigRed (CVE-2020-1350) https://t.co/XU72bTyPl6 https://www.hackplayers.com/2021/03/poc-para-explotar-sigred-cve-2020-1350.htmljccall80
2021-03-03 03:50:48【自分用メモ】Anatomy of an Exploit: RCE with CVE-2020-1350 SIGRed https://t.co/rhiAvLmSot https://www.graplsecurity.com/post/anatomy-of-an-exploit-rce-with-cve-2020-1350-sigredOrangeMorishita
2021-03-03 02:30:17Anatomy of an Exploit: RCE with CVE-2020-1350 SIGRed https://t.co/xrD5Hs1N6Z SIGRed(Windows DNS サーバの脆弱性 CVE-2020-1350)のRCEが可能なPoCに関する詳細解説記事 https://www.graplsecurity.com/post/anatomy-of-an-exploit-rce-with-cve-2020-1350-sigredtigerszk
2021-03-03 02:30:07Anatomy of an Exploit: RCE with CVE-2020-1350 SIGRed https://t.co/A5nw4KbLNF https://www.graplsecurity.com/post/anatomy-of-an-exploit-rce-with-cve-2020-1350-sigredgASo_aka_boss
2021-03-03 00:30:36https://t.co/2iWWrBc7c3 Anatomy of an Exploit: RCE with CVE-2020-1350 SIGRed https://www.graplsecurity.com/post/anatomy-of-an-exploit-rce-with-cve-2020-1350-sigred1nf0s3cpt
2021-03-02 23:50:12PoC para explotar SigRed (CVE-2020-1350) https://t.co/welDT1UQC4 https://www.hackplayers.com/2021/03/poc-para-explotar-sigred-cve-2020-1350.htmlsecurity_inside
2021-03-02 23:43:10PoC para explotar SigRed (CVE-2020-1350) https://t.co/EzwmdleZPG https://www.hackplayers.com/2021/03/poc-para-explotar-sigred-cve-2020-1350.htmlhackplayers
2021-03-02 23:42:59PoC para explotar SigRed (CVE-2020-1350) https://t.co/CPJlkkQi5e https://t.co/KpA53qbbvi https://ift.tt/2PucfbCtadzio73Secur
2021-03-02 23:42:55PoC para explotar SigRed (CVE-2020-1350) https://t.co/TnTvQpuiUw https://buff.ly/3e2m0rDnicoboettcher
2021-03-02 23:30:06PoC para explotar SigRed (CVE-2020-1350)🏴‍☠️🔒 #hacking #cibersecurity https://t.co/qxrh1H6mC4 https://www.hackplayers.com/2021/03/poc-para-explotar-sigred-cve-2020-1350.htmlandalinux
2021-03-02 20:20:27Anatomy of an Exploit: RCE with CVE-2020-1350 SIGRed https://t.co/utJ019m7D9 https://www.graplsecurity.com/post/anatomy-of-an-exploit-rce-with-cve-2020-1350-sigredtais9
2021-03-02 20:20:05CVE-2020-1350 SIGRed (CVE-2020-1350) is a wormable, critical vulnerability (CVSS... https://t.co/vZVhGeBiXw Cust… https://t.co/tNhVkZNpvN http://vulmon.com/vulnerabilitydetails?qid=CVE-2020-1350 https://twitter.com/i/web/status/1366845645420650501VulmonFeeds
2021-03-02 18:52:56CVE-2020-1350 #SIGRed RCE POC: https://t.co/gp7Pk3Ncsx Technical writeup: https://t.co/CFRTs7Wdvs https://github.com/chompie1337/SIGRed_RCE_PoC https://www.graplsecurity.com/post/anatomy-of-an-exploit-rce-with-cve-2020-1350-sigredchompie1337
2021-03-02 17:20:17Check out our first offsec blog post, "Anatomy of an Exploit: RCE via CVE-2020-1350 SIGRed" by @chompie1337 We cov… https://t.co/eME5RenHwB https://twitter.com/i/web/status/1366798528010330114GraplSec
2021-03-02 17:20:05My first ever blog post: Anatomy of an Exploit: RCE CVE-2020-1350 #SIGRed. RCE PoC included, for research purposes.… https://t.co/DI6mtPDEsb https://twitter.com/i/web/status/1366800284563963907chompie1337
2021-02-20 15:50:03So you can free arbitrary addresses. Seems like reliable exploitation would be more painful than CVE-2020-1350 tho… https://t.co/SvnMiJaoNG https://twitter.com/i/web/status/1363153882935947266KurtisThompson
2021-02-05 23:30:05CVE-2020-1350 (SIGRed): Solucionada en el patch tuesday de julio, su peligrosidad fue calificada con un 10 sobre 10.grevelo1
2020-12-14 19:10:04Addressing critical #Windows DNS Server remote code execution vulnerability CVE-2020-1350 https://t.co/9u9JHh4yyh #cybersecurity https://bit.ly/3n4Ojavuptycs
2020-12-11 19:30:04CVE-2020-1350 SIGRed (CVE-2020-1350) is a wormable, critical vulnerability (CVSS base score of 10.0) in the Window… https://t.co/b1VCsOjMgD https://twitter.com/i/web/status/1337479224085590019VulmonFeeds
2020-12-07 10:00:10SIGRed(CVE-2020-1350) 1-day exploit development (korean) https://t.co/RkK5L4Q2ZB http://blog.diffense.co.kr/2020/12/04/Sigred.htmlbemusicscript
2020-12-02 13:00:07CVE-2020-1350: Vulnerability in Windows DNS servers https://t.co/mW9k82xKLN https://t.co/26oDKx7wbf https://bit.ly/39zJUZusiddhesh_1
2020-11-07 08:00:32#Windows #DNS server from #CVE-2020-1350 to memory leak (Chinese) https://t.co/0W78zAyzDW https://twitter.com/vv474172261/status/1317739954563264512kmkz_security
2020-11-06 06:20:06Security Advisory: Windows DNS Server Vulnerability ( CVE-2020-1350) https://t.co/oRsHEPLigL #cybersecurity https://ift.tt/3mXmDnMNaveedHamid
2020-10-23 21:50:04I wonder what EA’s patch management process looks like🤔 wonder if they’re just getting round to patching their DC’s after CVE-2020-1350😂DanTheFUTTrade1
2020-10-21 10:10:14Exploiting Public Facing Services: ---------------- CVE-2020-1350: RCE/ DNS Servers #SigRed @realgam3 CVE-2018-67… https://t.co/WmWH1EuKid https://twitter.com/i/web/status/1318854955667722243SagieSec
2020-10-19 18:10:13SIGRed (CVE-2020-1350) "...the query template outlined above can be used for any high-profile Microsoft vulnerabili… https://t.co/0or5rLDNDa https://twitter.com/i/web/status/1318251804724023299uptycs
2020-10-18 08:20:03a blog about CVE-2020-1350 and CVE-2020-1228 https://t.co/R68RJfjkGD http://v-v.space/2020/09/26/dns-overflow-and-memLeak/vv474172261
2020-10-15 06:30:28Exploit code for CVE-2020-1350 available! or is it?😏. https://t.co/6hIYRaxzPv Good reminder about not running rando… https://t.co/7TRGrVfOXI https://blog.zsec.uk/cve-2020-1350-research/ https://twitter.com/i/web/status/1316625620600795138Gman_H4ck3r
2020-10-12 19:40:02@briankrebs Malware authors used that Windows DNS vulnerability (CVE-2020-1350) to resolve rogue TLDs/ADRs use with… https://t.co/5rgwfoPb1r https://twitter.com/i/web/status/1315738146475139072paddleathlete
2020-09-30 06:30:03@arekfurt Oh yea, it was very illuminating how some in the “equities” space were referring to CVE-2020-1350 as guar… https://t.co/78A5qi08y1 https://twitter.com/i/web/status/1311190598372687872quorumneeded
2020-09-28 15:40:11How to exploit #SIGRed (CVE-2020-1350) on Windows DNS servers and execute arbitrary commands https://t.co/YzQzryTMgy (By Datafarm) https://medium.com/@datafarm.cybersecurity/exploiting-sigred-cve-2020-1350-on-windows-server-2012-2016-2019-80dd88594228MaKyOtOx
2020-09-28 14:04:56How to exploit #SIGRed (CVE-2020-1350) on Windows DNS servers and execute arbitrary commands https://t.co/o0xP4NVXDn https://medium.com/@datafarm.cybersecurity/exploiting-sigred-cve-2020-1350-on-windows-server-2012-2016-2019-80dd88594228pentesttoolscom
2020-09-27 18:30:20CVE-2020-1350 https://t.co/KeVCLQnaWq #HarsiaInfo https://har-sia.info/CVE-2020-1350.htmlHar_sia
2020-09-26 18:30:07CVE-2020-1350 https://t.co/KeVCLQnaWq #HarsiaInfo https://har-sia.info/CVE-2020-1350.htmlHar_sia
2020-09-25 15:50:11Exploit writeup of #SIGRed (CVE-2020-1350) #RCE on Windows 2012/2016/2019 https://t.co/fgv5vjul1q https://medium.com/@datafarm.cybersecurity/exploiting-sigred-cve-2020-1350-on-windows-server-2012-2016-2019-80dd88594228sleepya_
2020-09-21 12:20:02CVE-2020-1350 - CPR-Zero https://t.co/tdibb4XQOA via @_CPResearch_ https://cpr-zero.checkpoint.com/vulns/cprid-2156/sarmentots
2020-09-21 12:00:04[CPR-Zero] CVE-2020-1350 (Windows DNS Server): Integer Overflow leading to Heap-Based Buffer Overflow (SIGRed) https://t.co/fNPgRVlZMY https://cpr-zero.checkpoint.com/vulns/cprid-2156/_CPResearch_
2020-09-17 07:10:08@MrJamesHemmings After @ZephrFish PoC for CVE-2020-1350, it’ll be a hard NO from me.hendrikvb
2020-09-13 19:10:04Imperva Shields Against Windows DNS Server RCE Vulnerability (CVE-2020-1350) | Imperva https://t.co/JCEzxKjYQn https://www.imperva.com/blog/imperva-shields-against-windows-dns-server-rce-vulnerability-cve-2020-1350/?utm_source=feedburner&utm_medium=feed&utm_campaign=Feed%3A+Imperviews+%28Imperva+Cyber+Security+Blog%29techirepair
2020-09-07 18:40:04CVE-2020-1350 https://t.co/KeVCLQnaWq #HarsiaInfo https://har-sia.info/CVE-2020-1350.htmlHar_sia
2020-09-02 21:40:03SIGRed Vulnerability (CVE-2020-1350) SIGRed (CVE-2020-1350) is a critical, wormable RCE (remote code execution) vul… https://t.co/X9KwCmRdO7 https://twitter.com/i/web/status/1301272317369217030TechSonger
2020-09-02 10:00:02DNS Server remote code execution (CVE-2020-1350) [With DEMO video] https://t.co/EcueauXi2m https://mp.weixin.qq.com/s?__biz=MzUyMDEyNTkwNA==&mid=2247484522&idx=1&sn=502839af26daa450f644488d75f42cc7&chksm=f9ee68d5ce99e1c37960b7909b5e5cc40f38c9b71711309ee679f0819c10218c1f411976ad6c&scene=126&sessionid=1598960570&key=7adf10a6617c6315506261e47c83d49da426185a83a97372680c51010cd9f8a9b7d827f8ce99f66a6a037a0e51e31792a56cebcaeb5dc0397f92e90c443832a945cc89d1d4fc750e1cd43c30783fc7f9e08c7694e22d7f0dc1bff61b42ff65d359c70b50ecbe5031962b57b47eda33f6e7a61941d4c2016c630eeeddbfe5840a&ascene=1&uin=MTE1NDEwMjc3NA%3D%3D&devicetype=Windows+10+x64&version=62090514&lang=en&exportkey=A9HOqRA5mpcUuAp59geFMeQ%3D&pass_ticket=C6B3Q%2FKQ1%2FUbGev7ZeEeTKkGew3nmNhXz3pU3Wex0luSd%2FRuu%2BJ716bUqCZs4JbGbl4ckbo7
2020-09-01 11:50:05CVE-2020-1350 https://t.co/bT3stl4nWA https://t.co/8RRBcQtZAc https://mp.weixin.qq.com/s?__biz=MzUyMDEyNTkwNA==&mid=2247484522&idx=1&sn=502839af26daa450f644488d75f42cc7&chksm=f9ee68d5ce99e1c37960b7909b5e5cc40f38c9b71711309ee679f0819c10218c1f411976ad6c&scene=126&sessionid=1598960570&key=7adf10a6617c6315506261e47c83d49da426185a83a97372680c51010cd9f8a9b7d827f8ce99f66a6a037a0e51e31792a56cebcaeb5dc0397f92e90c443832a945cc89d1d4fc750e1cd43c30783fc7f9e08c7694e22d7f0dc1bff61b42ff65d359c70b50ecbe5031962b57b47eda33f6e7a61941d4c2016c630eeeddbfe5840a&ascene=1&uin=MTE1NDEwMjc3NA%3D%3D&devicetype=Windows+10+x64&version=62090514&lang=en&exportkey=A9HOqRA5mpcUuAp59geFMeQ%3D&pass_ticket=C6B3Q%2FKQ1%2FUbGev7ZeEeTKkGew3nmNhXz3pU3Wex0luSd%2FRuu%2BJ716bUqCZs4JbGYanZiShuang
2020-08-25 16:00:02CVE-2020-1350 SIGRed の RCE がまもなく来そうだな0x009AD6_810
2020-08-25 04:10:04CVE-2020-1350: уязвимость в DNS-серверах под Windows https://t.co/6TJ7APg4s2 https://t.co/Gvng5mOOGW https://bit.ly/32p86Zckilin_vr
2020-08-24 20:20:04Anyone seen an RCE exploit for CVE-2020-1350?Slad3G
2020-08-24 13:00:02CVE-2020-1350: уязвимость в DNS-серверах под Windows https://t.co/vy2OqZMJSc https://t.co/rb0uMVuuE6 https://bit.ly/32jOO7zkmscom3
2020-08-24 08:50:02CVE-2020-1350: уязвимость в DNS-серверах под Windows https://t.co/R5Dz44HQ2O https://bit.ly/2QhU7yOakhmetow
2020-08-24 05:30:03CVE-2020-1350: уязвимость в DNS-серверах под Windows https://t.co/h15yCSlVfL https://t.co/onugdxnPhm https://bit.ly/34pllvGstimbirisartur
2020-08-23 11:40:03#DNS #WindowsServer #CVE #EXPLOIT DNS 漏洞 CVE-2020-1350 EXPLOIT 新鲜出炉 确定可以导致蠕虫 关于DNS的研究报告在近期可能会分享 堆风水->堆喷射->相关数据结构设置-… https://t.co/efDQb8Q4r8 https://twitter.com/i/web/status/1297496669043523585DoggoJoshu
2020-08-21 16:10:05New wormable Microsoft DNS exploit in the wild: CVE-2020-1350 https://t.co/DVLV6sCe3K https://twitter.com/YanZiShuang/status/1296679004343164928?s=20IanBlenke
2020-08-21 06:00:10Finally,he could rce on windows 2008 successful by CVE-2020-1350.This chain spent him too much time.👍 https://t.co/QVPrp2Kjbo https://twitter.com/YanZiShuang/status/1296679004343164928hackyzh
2020-08-21 05:50:59Our researcher(@YanZiShuang) from DoubleEyed Group have exploit #DNS vulnerabilities(CVE-2020-1350) Heap layout -… https://t.co/29ZHBM8sF6 https://twitter.com/i/web/status/1296683528671830016ShadowChasing1
2020-08-21 05:30:07#DNS #WindowsServer #CVE #EXPLOIT DNS 漏洞 CVE-2020-1350 EXPLOIT 新鲜出炉 确定可以导致蠕虫 关于DNS的研究报告在近期可能会分享 堆风水->堆喷射->相关数据结构设… https://t.co/UgNDv9mlbm https://twitter.com/i/web/status/1296679004343164928YanZiShuang
2020-08-21 05:20:07DNS 漏洞 CVE-2020-1350 EXPLOIT 新鲜出炉 确定可以导致蠕虫 利用链 以及关于 DNS 漏洞 EXPLOIT 的编写手法 看情况更新到我的 Twitter 中 关于DNS的研究报告在近期可能会分享 堆… https://t.co/lYiNArgJMY https://twitter.com/i/web/status/1296678253390778373YanZiShuang
2020-08-19 16:00:05Time to patch diff dns.exe (CVE-2020-1350) and crypto32.dll (CVE-2020-0601) in SEC760! https://t.co/MR3HMlwJjlSteph3nSims
2020-08-18 16:40:23CVE-2020-1350 (SIGRed) - Windows DNS DoS Exploit https://t.co/N2URFwSxFM https://github.com/maxpl0it/CVE-2020-1350-DoSFlatL1ne
2020-08-18 11:30:03Microsoft hat die Schwachstelle CVE-2020-1350 in Windows DNS gemeldet. Zunächst die schlechte Nachricht: Die Schwac… https://t.co/I0OVSEq5cn https://twitter.com/i/web/status/1295682100864196609AEInformatik
2020-08-18 10:50:03CVE-2020-1350: #Vulnerability in #WindowsDNSServers https://t.co/bgybMQCWgq https://www.kaspersky.com/blog/cve-2020-1350-dns-rce/36366/?utm_source=threats.kaspersky.comRetew_Boy
2020-08-15 20:10:04anyone working on RCE for CVE-2020-1350 #SigRed? picking my next torture project 😂chompie1337
2020-08-14 21:40:03From our content community: CVE-2020-1350: Wormable Remote Code Execution Vulnerability in Windows DNS Server Discl… https://t.co/PsbR2unc4S https://twitter.com/i/web/status/1294387711806017536CTOUniverse
2020-08-14 06:30:03Automating Mitigation of the Microsoft (CVE-2020-1350) Security Vulnerability in Windows Domain Name System Using A… https://t.co/hi2FfUU7E9 https://twitter.com/i/web/status/1294158460888780801stackovercloud
2020-08-14 01:10:03Windows DNS Serverの脆弱性対処をAnsibleでやろう。> > Automating Mitigation of the Microsoft (CVE-2020-1350) Security Vulnera… https://t.co/KXAKgUiDgm https://twitter.com/i/web/status/1294076953566367744fideleruuth
2020-08-13 14:51:28Telesoft's swift response to the CVE-2020-1350 vulnerability gave our customer greater DNS visibility and provided… https://t.co/ZUqRdwb85j https://twitter.com/i/web/status/1293921511372394497Telesoft_Tech
2020-08-13 14:00:05Automating Mitigation of the Microsoft (CVE-2020-1350) Security Vulnerability in Windows Domain Name System Using A… https://t.co/sZk1Q0e1Th https://twitter.com/i/web/status/1293910032875061252trainin9
2020-08-13 13:50:58Automating Mitigation of the Microsoft (CVE-2020-1350) Security Vulnerability in Windows Domain Name System Using A… https://t.co/jrem5bLzUU https://twitter.com/i/web/status/1293905720254050304vikasjee
2020-08-13 13:40:10Automating Mitigation of the Microsoft (CVE-2020-1350) Security Vulnerability in Windows Domain Name System Using A… https://t.co/u48GSy341U https://twitter.com/i/web/status/1293903014164598785anirbanmukh
2020-08-13 13:40:05Automating Mitigation of the Microsoft (CVE-2020-1350) Security Vulnerability in Windows Domain Name System Using A… https://t.co/Vewua9cb8w https://twitter.com/i/web/status/1293904732155764738pigram86
2020-08-11 15:40:03CVE-2020-1350 Windows DNS Server Remote Code Execution Vulnerability https://t.co/DpgBwfudjq via @webhosttalk https://www.webhostingdiscussion.net/blog/cve-2020-1350-windows-dns-server-remote-code-execution-vulnerability/webhosttalk
2020-08-10 05:50:03Read more to know about CVE-2020-1350, the latest #Windows #vulnerability exploited for executing RCE attacks:… https://t.co/yiKwsFws0U https://twitter.com/i/web/status/1292699070289436672k7computing
2020-08-09 22:10:03忘れがちですがまとめにあるようにRCEなんですよね:[日本語: Japanese] CVE-2020-1350 SIGRed Windows DNS サーバー脆弱性 DoS 攻撃検証デモ - YouTube https://t.co/cIBGO6Fmqp https://www.youtube.com/watch?v=CeN6bGUgASItamosan
2020-08-09 17:50:04[日本語: Japanese] CVE-2020-1350 SIGRed Windows DNS サーバー脆弱性 DoS 攻撃検証デモ - YouTube https://t.co/Gmov9LyxI4 https://www.youtube.com/watch?v=CeN6bGUgASI0x009AD6_810
2020-08-07 09:40:06CVE-2020-1350: una vulnerabilidad en los servidores DNS de Windows https://t.co/p5kU69q9FQ via @wallabagapp https://latam.kaspersky.com/blog/cve-2020-1350-dns-rce/19661/JkoEntrepreneur
2020-08-06 22:10:17CVE-2020-1350: Vulnerabilidade crítica em servidores DNS do Windows #ITSec https://t.co/H0Q88c0eHA https://t.co/uXouurl6MN https://bit.ly/3gC7Uf0RenatoMoura2071
2020-08-06 22:10:12CVE-2020-1350: Vulnerability in Windows DNS servers https://t.co/TOxsIncU4u https://t.co/ArY4PIwU54 https://bit.ly/31lNYqsRenatoMoura2071
2020-08-06 19:58:30CVE-2020-1350: Vulnerability in Windows DNS servers https://t.co/1FE94GGuyj https://t.co/oKqYJq5lcc https://bit.ly/3gdzM99free_safety_ru
2020-08-06 19:05:03The most dangerous CVEs to patch right now CVE-2020-1350 #SIGRed https://t.co/eUKNgFdEY0 https://bit.ly/309KuIboutpost24
2020-08-06 18:39:06CVE-2020-1350: уязвимость в DNS-серверах под Windows https://t.co/WfCoWzRHW9 https://t.co/LTSo31c571 https://bit.ly/39Ib12mPimenovaElena2
2020-08-06 11:10:03#Windows DNS Server RCE (CVE-2020-1350) https://t.co/3gnDu5Wmx4 #Nessus via @SecurityNewsbot https://www.tenable.com/plugins/nessus/138600CyberSecDN
2020-08-05 18:10:05SIGRed CVE-2020-1350ってMS DNSが65,280バイトを超えるSIGレコードのレスポンスを受け取った場合にBoFとなるものですが、MS の回避策KB4569509だと有無を言わせず同レスポンスをdropするの… https://t.co/Ch8DxzY4Wn https://twitter.com/i/web/status/12910722763270963200x009AD6_810
2020-08-05 15:10:07CVE-2020-1350: Windows DNS sunucularında güvenlik açığı https://t.co/rPEi5FxXgs https://t.co/jhVeyrydjK https://bit.ly/2Pp0YWyJustinFucknWest
2020-08-05 11:10:02THREAT ALERT CVE-2020-1350 Vulnerability in #windows #DNS servers. for more information and advice visit… https://t.co/ULzqswloh7 https://twitter.com/i/web/status/1290966991063396353NSMservices
2020-08-05 10:20:02CVE-2020-1350 - Windows DNS Server Vulnerability - SIGRed https://t.co/Pwx1rMPUFW https://vrls.ws/posts/cve-2020-1350-windows-dns-server-vulnerability-sigred/reverseame
2020-08-04 15:50:03CVE-2020-1350 Windows DNS Server Remote Code Execution Vulnerability https://t.co/DpgBwfudjq via @webhosttalk https://www.webhostingdiscussion.net/blog/cve-2020-1350-windows-dns-server-remote-code-execution-vulnerability/webhosttalk
2020-08-04 13:30:03CVE-2020-1350: Vulnerability in Windows DNS servers https://t.co/hiNe675MaE https://t.co/PonbPhv3f5 https://bit.ly/33ry0xERenatoMoura2071
2020-08-04 10:10:04July was a busy month for critical vulnerability releases. The SigRed vulnerability (CVE-2020-1350) received a CVS… https://t.co/l6tnjomLKN https://twitter.com/i/web/status/1290588898842890240breachbits
2020-08-03 16:20:02الي ما تعرفونه يا شباب أن الDNS Server قاعد يستغل ثغرة CVE-2020-1350 يعني كلكم تم اختراقكم وسلم نفسك أنت محاصر بيب بيب بيبSasukeOurad
2020-08-03 15:20:08CVE-2020-1350: Vulnerability in Windows DNS servers https://t.co/BGMaFT7Df1 https://t.co/AT7JacHGDV https://bit.ly/3fvP6goRenatoMoura2071
2020-08-03 15:20:07CVE-2020-1350: Vulnerabilidade crítica em servidores DNS do Windows #ITSec https://t.co/oCMIthfNGC https://t.co/Jg81DNv07h https://bit.ly/2DuS1saRenatoMoura2071
2020-08-02 10:20:04Micropatch Available for "SIGRed", the Wormable Remote Code Execution in Windows DNS Server (CVE-2020-1350) https://t.co/jH2vL4g10x https://blog.0patch.com/2020/07/micropatch-available-for-sigred.htmlreverseame
2020-08-02 08:40:03CVE-2020-1350 | Windows DNS サーバーのリモートでコードが実行される脆弱性 https://t.co/mQVdb6zlXa https://portal.msrc.microsoft.com/ja-JP/security-guidance/advisory/CVE-2020-1350nagamatu
2020-08-01 07:20:04Windows ServerのDNSのヤバイ脆弱性CVE-2020-1350、パッチとともにWorkaroundとしてDNSがTCPに落ちた際のデータサイズを制限することが示されてる。パッチ計画はすぐ立たないがサービス再起動ならで… https://t.co/hNZTazNTtZ https://twitter.com/i/web/status/1289460320063221760tetsutalow
2020-07-31 15:30:07あれ、でも結局CVE-2020-1350のパッチは落ちてきてないな。あと、IPv6切ると色々な物が爆速に感じるぐらい速くなるな!繋がってないIPv6は害悪ということか。もう一本v6使える回線引こうかなー……。zwanzigst
2020-07-31 14:40:04テスト用のWindows2008にCVE-2020-1350のパッチを当てようと奮闘したんだけどどうやっても当たらないのでレジストリ対応でお茶を濁した。自宅外からは見えないし。自腹の評価用に今のWindows Server買うのはさすがにきつい。zwanzigst
2020-07-31 13:10:06CVE-2020-1350 ثغرات أمنية في خوادم نظام اسم النطاق (DNS) في Windows https://t.co/XToYimc1ke https://t.co/HVQ8cmZ63X https://bit.ly/331f6O0HachemMohamad
2020-07-31 12:20:07【検証】Windows DNS サーバの脆弱性(CVE-2020-1350 通称"SIGRed") SIGRedについて、具体的なパケットの中身や回避策の設定等を含む解説 悪用の流れから具体的な細部まで解説してあり、理解しやす… https://t.co/FSi6HoMXgV https://twitter.com/i/web/status/1289172709491052544moneymog
2020-07-31 10:10:07Data Analytics from the FakePoC of CVE-2020-1350: "HoneyPoC: The fallout data after I trolled the Internet..."… https://t.co/N2f3BYwrZy https://twitter.com/i/web/status/1289138856961474560ihackforfun
2020-07-31 09:30:04Warum ein Update der bekannten Sicherheitsschwachstelle CVE-2020-1350 von #Microsoft so wichtig ist - bösartiger Co… https://t.co/Uzs2rUth4O https://twitter.com/i/web/status/1289130179105759235ICS_AG
2020-07-31 08:00:05【検証】Windows DNS サーバの脆弱性(CVE-2020-1350 通称"SIGRed") https://t.co/RTBO3jAjej https://ift.tt/2P32Gggmagiauk
2020-07-31 02:50:02DNSサーバの脆弱性「SIGRed」(CVE-2020-1350)の修正を含むWindows定期更新が公開 - https://t.co/6XgHRMtGdl https://go.shr.lc/2B5z52jemily_chika
2020-07-30 20:20:04#ciberseguridad-Vulnerabilidades CVE-2020-1350 permiten que se fuerce a los servidores DNS que ejecutan Windows Ser… https://t.co/FBiuSDyqWi https://twitter.com/i/web/status/1288930536786923522N4Security
2020-07-30 18:00:03CVE-2020-1350 is a critical vulnerability that affects multiple versions of Windows Server. See our recommended mit… https://t.co/zSO1lX6H2o https://twitter.com/i/web/status/1288896901094551552Unit42_Intel
2020-07-30 15:10:03Using osquery? Check the status of #Microsoft vulns across your entire fleet ( CVE-2020-1350) https://t.co/F8MCs95V3O #SIGRed #infosec https://bit.ly/2ZIdA0Yuptycs
2020-07-30 13:20:05[ALERTE CERT] – Vulnérabilité critique dans Microsoft Domain Name System (DNS) #CERT #DEVOTEAM #CVE-2020-1350 https://t.co/wYz0h9klfw https://lnkd.in/eMM9yZEBenoitM_
2020-07-30 04:50:04【検証】Windows DNS サーバの脆弱性(CVE-2020-1350 通称"SIGRed") https://t.co/ro3z7RTGAX https://www.secure-sketch.com/blog/cve-2020-1350-sigredpiyokango
2020-07-30 03:30:05【検証】Windows DNS サーバの脆弱性(CVE-2020-1350 通称"SIGRed") https://t.co/jvgmSjPdqZ https://t.co/0uXcsvIm9H https://www.secure-sketch.com/blog/cve-2020-1350-sigredautumn_good_35
2020-07-30 03:30:03» 【検証】Windows DNS サーバの脆弱性(CVE-2020-1350 通称"SIGRed") https://t.co/VmZtkic9a0 https://www.secure-sketch.com/blog/cve-2020-1350-sigredPyromaniaxxx
2020-07-30 03:20:05かなり細かい内容ですね。環境及びDNSサーバーでの検知方法まで記載あり:【検証】Windows DNS サーバの脆弱性(CVE-2020-1350 通称"SIGRed") #ITnews https://t.co/VfgUj2eKIa https://itnews.org/news_resources/198360tamosan
2020-07-30 03:20:03【自分用メモ】【検証】Windows DNS サーバの脆弱性(CVE-2020-1350 通称"SIGRed") https://t.co/9xJmRpkexc https://www.secure-sketch.com/blog/cve-2020-1350-sigredOrangeMorishita
2020-07-30 03:10:04【検証】Windows DNS サーバの脆弱性(CVE-2020-1350 通称"SIGRed") https://t.co/d5cbYPeoOX https://www.secure-sketch.com/blog/cve-2020-1350-sigredMasafumiNegishi
2020-07-29 14:20:03Major Vulnerability in Windows DNS Servers: Responding to CVE-2020-1350 (SIGRed) https://t.co/RB0OLMTKnZ https://securityboulevard.com/2020/07/major-vulnerability-in-windows-dns-servers-responding-to-cve-2020-1350-sigred/ediatlanta
2020-07-29 14:10:02CVE-2020-1350 DNS exploit - Put the Kettle on and read this... #exploit #dnsexploit https://t.co/Hs9HRet6cJ https://www.rootshellsecurity.net/rootshell-have-a-working-exploit-for-the-windows-dns-vulnerability/missingsnowman
2020-07-29 13:10:03CVE-2020-1350: Vulnerability in Windows DNS servers https://t.co/t4c5HvzTRW https://t.co/N0UNqClaaG https://bit.ly/2X9vHLAfree_safety_ru
2020-07-29 12:10:04💻 #Microsoft a signalé la vulnérabilité CVE-2020-1350 dans le serveur DNS de Windows. La mauvaise nouvelle : La vul… https://t.co/S6SnKSQRlg https://twitter.com/i/web/status/1288444449090043905kasperskyfrance
2020-07-29 11:50:03【検証】Windows DNS サーバの脆弱性(CVE-2020-1350 通称"SIGRed") - https://t.co/3VsunNGCsW https://www.secure-sketch.com/blog/cve-2020-1350-sigredka0com
2020-07-29 04:10:03Need to check for CVE-2020-1350 vulnerabilities and detect exploitation attempts using wire data on Windows DNS ser… https://t.co/CjCWqincCW https://twitter.com/i/web/status/1288323379393515520EdwardErkamps
2020-07-28 20:30:10A new #attackerkb assesment on 'CVE-2020-1350 Windows DNS Server Remote Code Execution (SigRed)' has been created b… https://t.co/N3fCrZE1zn https://twitter.com/i/web/status/1288209172778102789Attackerkb_Bot
2020-07-28 16:40:05CVE-2020-1350 allows attackers to force #DNS servers running Windows Server to execute #remote_code. Bad news: it… https://t.co/A7amGb9wVM https://twitter.com/i/web/status/1288150007347130368lgomezperu
2020-07-28 16:10:11Patch now: CVE-2020-1350, affecting multiple versions of #Windows Server, has been classified as wormable. https://t.co/1dBVN7aZrr https://sprou.tt/1ic7IvXr48iJuanMataix
2020-07-28 13:40:17[PATCHED] CVE-2020-1350 allows attackers to force DNS servers running Windows Server to execute remote code. Bad… https://t.co/S12veuylsR https://twitter.com/i/web/status/1288104501769932801kaspersky
2020-07-28 12:40:08It's nearly 2 weeks since CVE-2020-1350. Here's #Canadian landscape #InfoSec https://t.co/yKVVe8zjSNbrowninfosecguy
2020-07-28 11:50:09Major Vulnerability in Windows DNS Servers: Responding to CVE-2020-1350 (SIGRed) https://t.co/nlDC00FP0G… https://t.co/LMzPyASdpp https://qoo.ly/37chka https://twitter.com/i/web/status/1288076763063619585BillMew
2020-07-28 11:10:04Patch now: CVE-2020-1350, affecting multiple versions of Windows Server, has been classified as wormable https://t.co/W05sLZ0piR https://sprou.tt/1pHcdXYpZbwfhawalla
2020-07-28 09:30:11More vulnerability intelligence indicators added to CVE-2020-1350 - Windows DNS Server Vulnerability - SIGRed : Det… https://t.co/uxfROVmEQe https://twitter.com/i/web/status/1288042273339564034vFeed_IO
2020-07-28 09:30:06More vulnerability intelligence indicators added to CVE-2020-1350 - Windows DNS Server Vulnerability - SIGRed : Det… https://t.co/ogtz2HFIGP https://twitter.com/i/web/status/1288042338346991617ToolsWatch
2020-07-28 08:10:23Admins sollten das Update gegen CVE-2020-1350 vom MS-Patchday so bald wie möglich einspielen. Die US-Behörde CISA w… https://t.co/cnZZrSJGo6 https://twitter.com/i/web/status/1288021399064502275sigibernath
2020-07-28 02:10:07Patch now: CVE-2020-1350, affecting multiple versions of Windows Server, has been classified as wormable.… https://t.co/ZGaS5tQA0g https://twitter.com/i/web/status/1287932794463817729Unit42_Intel
2020-07-28 01:50:07Major Vulnerability in Windows DNS Servers: Responding to CVE-2020-1350 (SIGRed): As part of Microsoft’s traditiona… https://t.co/nita3khZTR https://twitter.com/i/web/status/1287925749962305536eudyzerpa
2020-07-27 23:40:03I've written about how, no, Cloudflare didn't get hacked. Includes hilarious claims CVE-2020-1350, a Windows vulne… https://t.co/ZMXC3NWa9E https://twitter.com/i/web/status/1287895081245192193GossiTheDog
2020-07-27 23:30:04Major Vulnerability in Windows DNS Servers: Responding to CVE-2020-1350 (SIGRed) https://t.co/0bSNmg8pcl https://t.co/b4yuUuCxlO http://ow.ly/5uPk102jpZBTechSpective
2020-07-27 22:10:07New post: Major Vulnerability in Windows DNS Servers: Responding to CVE-2020-1350 (SIGRed) https://t.co/6LjK4M7pWx https://reportcybercrime.com/major-vulnerability-in-windows-dns-servers-responding-to-cve-2020-1350-sigred/digitpol_cyber
2020-07-27 21:40:18Major Vulnerability in Windows DNS Servers: Responding to CVE-2020-1350 (SIGRed): As part of Microsoft’s traditiona… https://t.co/K8bmuvUL3y https://twitter.com/i/web/status/1287863605979828225cipherstorm
2020-07-27 19:30:04@WindowsUpdate Is the patch for CVE-2020-1350 KB4569509 rolled into this KB4565511 Cumulative Update?BradCarrico1
2020-07-27 18:40:23New post from https://t.co/uXvPWJy6tj (Major Vulnerability in Windows DNS Servers: Responding to CVE-2020-1350 (SIG… https://t.co/CS1AhYDK2m http://www.sesin.at https://twitter.com/i/web/status/1287818052185329667WolfgangSesin
2020-07-27 18:40:17New post from https://t.co/9KYxtdZjkl (Major Vulnerability in Windows DNS Servers: Responding to CVE-2020-1350 (SIG… https://t.co/xYZ7vl38sQ http://www.sesin.at https://twitter.com/i/web/status/1287818054534078465www_sesin_at
2020-07-27 03:10:13#Windows #DNS_Server #Remote_Code_Execution #Vulnerability (CVE-2020-1350): What You Need to Know https://t.co/Gg9tO9ivZq http://ow.ly/ps6H50ACskSomvapt
2020-07-27 03:10:12【ドメイン名圧縮・展開とCVE-2020-1350】 <圧縮の仕様> ・RFC 3597で「RFC 1035で定義されているリソースレコード(RR)以外は、ドメイン名圧縮をしてはいけない」と定められていた。 ・DNSSECの旧仕様… https://t.co/WLQ2doRedR https://twitter.com/i/web/status/1287583654311428096OrangeMorishita
2020-07-27 03:10:11・そして、MS DNSの致命的な脆弱性CVE-2020-1350では、 1)既に古い、現在では運用されていないDNSSECの旧仕様のSIGレコードについて、 2)本来は禁止されていて、展開する必要がないSIG RRのドメイン名圧縮… https://t.co/W5Stzxxw1W https://twitter.com/i/web/status/1287583979466403841OrangeMorishita
2020-07-26 23:50:02That’s a hard confirm. DNSSEC vulnerability. See Checkpoint release CVE Related to CVE-2020-1350. https://t.co/Za1BgZdmJI https://twitter.com/CodeMonkeyZ/status/1287412701283508224Toky0Ne0n
2020-07-26 17:40:03Detecting DNS CVE-2020-1350 exploitation attempts in Azure Sentinel - DoublePulsar https://t.co/jnEJeNhXh7 via @nuzzel thanks @GossiTheDog https://nzzl.us/D0Ntyr3protoshell
2020-07-26 17:20:03HoneyPoC: Data Analytics from the FakePoC of CVE-2020-1350 https://t.co/I2NlOwsNn2 https://t.co/zIs0eo36ti http://newsbythehour.org/cybr http://bit.ly/3jeSAH7everythingcybr
2020-07-26 17:00:02I have a DNS joke, but the packetsize was more than 65,280 bytes(and the sysadmin solved the CVE-2020-1350 vulnerability)SecGuru_OTX
2020-07-26 16:50:06@CodeMonkeyZ Related to CVE-2020-1350. Good luck 👍CyberDefenseINI
2020-07-26 14:10:02"In this post I will describe how I created a Suricata rule to detect exploitation attempts of CVE-2020-1350 (SIGre… https://t.co/kgDezDl2Cx https://twitter.com/i/web/status/1287388183555198976campuscodi
2020-07-26 11:50:08GitHub – maxpl0it/CVE-2020-1350-DoS: A denial-of-service proof-of-concept for CVE-2020-1350 https://t.co/VDaE2l63cz https://aeternusmalus.wordpress.com/2020/07/26/github-maxpl0it-cve-2020-1350-dos-a-denial-of-service-proof-of-concept-for-cve-2020-1350-2/DoggoJoshu
2020-07-26 09:50:03(utile !) : partage de la conf #Sentinel permettant de détecter l'exploitation de la vuln DNS CVE-2020-1350 🔥👍 🌐 A… https://t.co/qn8zV7rZYh https://twitter.com/i/web/status/1287323403687464960argevise
2020-07-26 07:50:04#CVE-2020-1350 #DNSServer #遠程代碼執行漏洞 https://t.co/LgpSY425t4 https://xinianstudio.gitbook.io/xinian-virus-wiki/zhong-jian-jian/dns-server/cve20201350-dns-server-yuan-cheng-dai-ma-zhi-hang-lou-dongXinianSecurity
2020-07-26 00:40:02July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Server https://t.co/JbHnrMd2OY https://msrc-blog.microsoft.com/2020/07/14/july-2020-security-update-cve-2020-1350-vulnerability-in-windows-domain-name-system-dns-server/jdm7dv
2020-07-25 20:00:08I have written about how I built detection of CVE-2020-1350 DNS exploitation via Azure Sentinel into my honeypot, i… https://t.co/oCjjWs1vmY https://twitter.com/i/web/status/1287112983550873603GossiTheDog
2020-07-25 15:20:04HoneyPoC: Data Analytics from the FakePoC of CVE-2020-1350 https://t.co/Z4EoBWc4Vs https://buff.ly/2ZIRWtG4securitytweet
2020-07-25 08:10:05July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Server:… https://t.co/4hLluq4xXX https://twitter.com/i/web/status/1286934475855876096blueliv
2020-07-24 20:30:05Windows Update: Have you patched against SIGred DNS Server Vulnerability? - CVE-2020-1350 Important for all busine… https://t.co/sIZ6ZjDFhP https://twitter.com/i/web/status/1286758129460445187techcommanderuk
2020-07-24 15:20:05А есть инфа, последняя атака шифровальщиков юзеате модную дырку в DNS Windows? (CVE-2020-1350)? Если да, мы еще много веселого услышим.CountFenring
2020-07-24 13:30:03CVE-2020-1350: falha em servidores DNS do @Windows #cibersegurança #criptografia #DNS https://t.co/KwhvQmzkEQ via @portalcryptoid https://cryptoid.com.br/identidade-digital-destaques/cve-2020-1350-falha-em-servidores-dns-do-windows/portalcryptoid
2020-07-24 13:20:06CVE-2020-1350: falha em servidores DNS do Windows https://t.co/UcMvdJl2zr via @portalcryptoid https://cryptoid.com.br/identidade-digital-destaques/cve-2020-1350-falha-em-servidores-dns-do-windows/rtupinamba
2020-07-24 13:20:06SIGRed (CVE-2020-1350) "...the query template outlined above can be used for any high-profile Microsoft vulnerabili… https://t.co/PdRUiOsseO https://twitter.com/i/web/status/1286649853611773952uptycs
2020-07-24 13:10:02CVE-2020-1350 / SIGRed : tous les SI basés sur une architecture Windows concernés https://t.co/I9IBSn8BIY https://t.co/1gjuu3Y89w https://www.apssis.com/actualite-ssi/438/cve-2020-1350-sigred-tous-les-si-bases-sur-une-architecture-windows-concernes.htmAPSSISFrance
2020-07-24 12:40:02HoneyPoC: Data Analytics from the FakePoC of CVE-2020-1350 https://t.co/Xzmpo8xo1P #cyber #threathunting #infosec https://t.co/zXQU9cL3nl http://dlvr.it/RcH9xJblueteamsec1
2020-07-24 09:20:03Here @felmoltor does a blue dive into SIGRed (CVE-2020-1350) and describes how he wrote some @Suricata_IDS rules to… https://t.co/qHIMcxLOug https://twitter.com/i/web/status/1286591930160295936sensepost
2020-07-23 23:50:02@HackingDave "I'm coming for you, CVE-2020-1350. You better run and hide ". https://t.co/STsG6SoMP2ericlandmine
2020-07-23 22:30:03Detailní popis SIGRed zranitelnosti v MS DNS: https://t.co/7B7jkXkyiC #CVE-2020-1350. PoC zatím není, jen záplaty,… https://t.co/4GadrCD30S https://research.checkpoint.com/2020/resolving-your-way-into-domain-admin-exploiting-a-17-year-old-bug-in-windows-dns-servers/ https://twitter.com/i/web/status/1286427739629682690elcerny
2020-07-23 22:10:04SIGRed (CVE-2020-1350) Resolving Your Way into Domain Admin: Exploiting a 17 😁Year-old Bug in Windows DNS Servers… https://t.co/6czs4Qwp4X https://twitter.com/i/web/status/1286421983106945030AlirezaGhahrood
2020-07-23 20:10:09While looking for #PoC code on CVE-2020-1350 I stumbled upon a hilarious Github Repo that basically pulls a RickRol… https://t.co/SU3ev6U7EL https://twitter.com/i/web/status/1286390896540422144PabloBrusseel
2020-07-23 20:10:09Patch now: CVE-2020-1350, affecting multiple versions of Windows Server, has been classified as wormable… https://t.co/TNO8AFN0cX https://twitter.com/i/web/status/1286390634870341633Candy_Vonk
2020-07-23 20:10:07With CVE-2020-1350, it's actually nice to see a #wormable #exploit that for once is not #SMB based. Having it on DN… https://t.co/6JRxQpCRrS https://twitter.com/i/web/status/1286391657542422528PabloBrusseel
2020-07-23 20:00:03CVE-2020-1350 🚀🚀PabloBrusseel
2020-07-23 19:50:06🚨 NEW: CVE-2020-1350 🚨 A remote code execution vulnerability exists in Windows Domain Name System servers when they… https://t.co/tUEQmGqVYb https://twitter.com/i/web/status/1286386211754369024threatintelctr
2020-07-23 19:00:06I just posted "CVE-2020-1350 - Windows DNS Server Vulnerability" on Reddit https://t.co/2xukrriU8P https://www.reddit.com/r/CyberSpaceVN/comments/hwllu8/cve20201350_windows_dns_server_vulnerability/?utm_content=post&utm_medium=twitter&utm_source=share&utm_name=submit&utm_term=t3_hwllu8cyberg0100
2020-07-23 17:50:07New post: Imperva Shields Against Windows DNS Server RCE Vulnerability (CVE-2020-1350) | https://t.co/KpmcjDkJ3y https://reportcybercrime.com/imperva-shields-against-windows-dns-server-rce-vulnerability-cve-2020-1350-2/digitpol_cyber
2020-07-23 17:10:07CVE-2020-1350: Vulnerability in Windows DNS servers https://t.co/Ob3IEtnVPE https://www.kaspersky.co.uk/blog/cve-2020-1350-dns-rce/21013/BackItHere
2020-07-23 16:30:05Great simple POC demo for the SigRed exploit (CVE-2020-1350) #infosec #sigred https://t.co/yhd7oGMWCu https://www.youtube.com/watch?v=gZo1EufWj-EPettyHacks
2020-07-23 16:10:09Need to check for CVE-2020-1350 vulnerabilities and detect exploitation attempts using wire data on Windows DNS ser… https://t.co/GWWg5rp4qY https://twitter.com/i/web/status/1286330264109682689EduAlmeidaRJ
2020-07-23 16:10:08CVE-2020-1350: falha em servidores DNS do Windows  https://t.co/TrG9mdnD3i https://t.co/IAEuzf7fDh https://bit.ly/2ZT86RjKasperskybrasil
2020-07-23 15:40:06CVE-2020-1350: Vulnerabilidade crítica em servidores DNS do Windows #ITSec https://t.co/yp1l9VCstk https://t.co/0X3PRBNavf https://bit.ly/3hy0mu3KLrecruitNA
2020-07-23 12:40:06New post: Microsoft DNS Server Wormable Vulnerability CVE-2020-1350 – Cyber Security Review https://t.co/SaaRN10VWR https://reportcybercrime.com/microsoft-dns-server-wormable-vulnerability-cve-2020-1350-cyber-security-review/digitpol_cyber
2020-07-23 11:10:04Imperva Shields Against Windows DNS Server RCE Vulnerability (CVE-2020-1350) https://t.co/diGq5VQt0p https://www.itsecuritynews.info/imperva-shields-against-windows-dns-server-rce-vulnerability-cve-2020-1350-2/IT_securitynews
2020-07-23 08:00:02CVE-2020-1350 Spoločnosť Microsoft opravila kritickú zraniteľnosť DNS (CVSS 10). ••• Microsoft company fixes critic… https://t.co/Vgg1Wsrm8N https://twitter.com/i/web/status/1286209435891884032CSIRT_SK
2020-07-23 01:50:03A critical Remote Code Execution (RCE) vulnerability CVE-2020-1350 dubbed SIGRed has been found in Microsoft Window… https://t.co/I5XcTlWECd https://twitter.com/i/web/status/1286115064668401668ThePracticalDev
2020-07-22 23:20:06A critical Remote Code Execution (RCE) vulnerability CVE-2020-1350 dubbed SIGRed has been found in Microsoft Window… https://t.co/5EMEQ2EUSj https://twitter.com/i/web/status/1286076383823896583samirdjelal
2020-07-22 22:40:04@albert0r Tú serías CVE-2020-1350 😘Securityartwork
2020-07-22 21:30:09Patch your Windows DNS servers (High risk) July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domai… https://t.co/OmuhnsZY83 https://twitter.com/i/web/status/1286048929218519041ITEmpathy
2020-07-22 21:10:07Warum ein Update der bekannten Sicherheitsschwachstelle CVE-2020-1350 von #Microsoft so wichtig ist - bösartiger Co… https://t.co/arDtijUrDT https://twitter.com/i/web/status/1286044848991199232ICS_AG
2020-07-22 19:00:11CVE-2020-1350: Vulnerability in Windows DNS servers https://t.co/nVzVbz7u9t https://t.co/yHb75iuzrC https://bit.ly/30FdtCygayle_landry
2020-07-22 19:00:08CVE-2020-1350: una vulnerabilidad en los servidores DNS de Windows https://t.co/Ioz3gZ3EGQ https://t.co/yuayiaFLZF https://bit.ly/32JEt6Jnermalita
2020-07-22 18:00:03New post: Microsoft DNS Server Vulnerability CVE-2020-1350 https://t.co/vaZxFMjsil https://reportcybercrime.com/microsoft-dns-server-vulnerability-cve-2020-1350/digitpol_cyber
2020-07-22 17:30:07Monitoring for CVE-2020-1350 (”SIGRed”) exploitation is now possible via PreSploit. Chuck those DNS decoys in!… https://t.co/Xv1k5slTeU https://twitter.com/i/web/status/1285989905101922304SimoKohonen
2020-07-22 16:30:07[PATCHED] CVE-2020-1350 allows #attackers to force DNS servers running Windows Server to execute #remote #code. B… https://t.co/j78Je3DjkR https://twitter.com/i/web/status/1285973706280443905lgomezperu
2020-07-22 16:10:05Need to check for CVE-2020-1350 vulnerabilities and detect exploitation attempts using wire data on Windows DNS ser… https://t.co/Vaa6cBja5f https://twitter.com/i/web/status/1285967874310524928TomChavez
2020-07-22 13:40:04Patch now! CVE-2020-1350, affecting MULTIPLE versions of Windows Server, has been classified as WORMABLE Again, Pat… https://t.co/pxxxMVXCwg https://twitter.com/i/web/status/1285932281266405377Nick_Kanavas
2020-07-22 12:50:03Threat Brief: Microsoft DNS Server Wormable Vulnerability CVE-2020-1350 https://t.co/au9xiwDh4c https://t.co/T4v55yQg4K http://dlvr.it/Rc7gSDdjonesax
2020-07-22 12:40:04[PATCHED] CVE-2020-1350 allows attackers to force DNS servers running Windows Server to execute remote code. Bad… https://t.co/nuhGvScbCP https://twitter.com/i/web/status/1285915073723211777kaspersky
2020-07-22 12:20:03Just uploaded to github - a powershell script that'll add the DNS registry workaround for CVE-2020-1350 aka sigred… https://t.co/1B8amS3x6n https://twitter.com/i/web/status/1285911808822345730Garyw_
2020-07-22 12:00:04Anyone interested in a powershell script that'll set the CVE-2020-1350 mitigation registry key DNS work around for… https://t.co/duqE5GjRJ4 https://twitter.com/i/web/status/1285906283451875329Garyw_
2020-07-22 10:30:06Threat Brief: Microsoft DNS Server Wormable Vulnerability CVE-2020-1350 https://t.co/gVGrDVRAYE https://www.reddit.com/r/InfoSecNews/comments/hvqy41/threat_brief_microsoft_dns_server_wormable/InfoSec_NewsUK
2020-07-22 10:30:04“CVE-2020-1350 (SIGRed) is one of the most serious vulnerabilities disclosed this year. It scores a CVSS score of… https://t.co/6bnOiKg5f8 https://twitter.com/i/web/status/1285883357356855296GaryJDiFazio
2020-07-22 10:10:03Threat Brief: Microsoft DNS Server Wormable Vulnerability CVE-2020-1350 https://t.co/R5oJtMeSbU #Infosec https://ift.tt/2ZNa0TfSecUnicorn
2020-07-22 08:40:04#Imperva Shields Against #Windows #DNS Server# RCE #Vulnerability (CVE-2020-1350) https://t.co/KKcYaOXEzt http://ow.ly/iWLi50ADYYBomvapt
2020-07-22 08:40:03Warum ein Update der bekannten Sicherheitsschwachstelle CVE-2020-1350 von #Microsoft so wichtig ist - bösartiger Co… https://t.co/6za1wj6G0N https://twitter.com/i/web/status/1285856105319432197ICS_AG
2020-07-22 08:20:04CVE-2020-1350: уязвимость в DNS-серверах под Windows https://t.co/fR14fDzPHG https://t.co/PKdNlGqniM https://bit.ly/32mBPDCakhmetow
2020-07-22 07:40:05Windows DNS サーバーの脆弱性情報 CVE-2020-1350 に関する注意喚起 https://t.co/JkvEMg3lWD Windows DNS ほぼすべてといえる範囲での 脆弱性の情報です。 https://msrc-blog.microsoft.com/2020/07/14/20200715-dnsvulnerability/KaYa_work
2020-07-22 07:30:042020年7月Microsoftがセキュリティ更新プログラムを公開しました。新たなリモートコード実行の脆弱性CVE-2020-1350の対策を含みます。本脆弱性は、Windows DNSサーバーにおけるリモートコード実行の脆弱性で… https://t.co/UnK8dgrkpl https://twitter.com/i/web/status/1285837116778446849unit42_jp
2020-07-22 07:30:03Imperva Shields Against Windows DNS Server RCE Vulnerability (CVE-2020-1350) https://t.co/jgOq8eBQfd https://ift.tt/3jugFKebug_less
2020-07-22 07:10:06Threat Brief: Microsoft DNS Server Wormable Vulnerability CVE-2020-1350 https://t.co/LL5lXcDupl #cybersecurity https://ift.tt/2ZNa0TfNaveedHamid
2020-07-22 04:00:02CVE-2020-1350 Windows DNS Server Remote Code Execution Vulnerability: Microsoft DNS servers… https://t.co/L5Q1H9iV9E https://goo.gl/fb/pev3x4kca_webhost
2020-07-21 22:10:05"CVE-2020-1350 is one of the most serious vulnerabilities disclosed this year. It is time to burn the midnight oil… https://t.co/c6Czc33adh https://twitter.com/i/web/status/1285696067430952960theorrminator
2020-07-21 20:40:03Imperva Shields Against Windows DNS Server RCE Vulnerability (CVE-2020-1350) https://t.co/UrIlyrbLQ6 http://feedproxy.google.com/~r/Imperviews/~3/7CjBm-I93yE/01ra66it
2020-07-21 19:20:07Thanks to @jadefh for sharing this @Unit42_Intel Threat Brief on CVE-2020-1350 with @CyberAlliance members early. U… https://t.co/63NAO66n07 https://twitter.com/i/web/status/1285654407015694337nejenkins
2020-07-21 19:20:05Many thanks to @PaloAltoNtwks @Unit42_intel & @jadefh for sharing your blog on CVE-2020-1350 Microsoft DNS Server W… https://t.co/siPkD8JZxA https://twitter.com/i/web/status/1285654704253542402CyberAlliance
2020-07-21 19:10:08Threat Brief: Microsoft DNS Server Wormable Vulnerability CVE-2020-1350 https://t.co/I9JIAd1XFe #APAC #Cortex… https://t.co/UOHIdKI5HK http://dlvr.it/Rc51x7 https://twitter.com/i/web/status/1285651144333762560blueteamsec1
2020-07-21 18:10:03Imperva Shields Against Windows DNS Server RCE Vulnerability (CVE-2020-1350) https://t.co/1ZlHuqrEzI http://feedproxy.google.com/~r/Imperviews/~3/7CjBm-I93yE/boardtownblast
2020-07-21 14:40:03CVE-2020-1350: una vulnerabilidad en los servidores DNS de Windows https://t.co/79kPViSUgb https://t.co/Z0gftfCjyx http://dlvr.it/Rc49CvAcgInformatica
2020-07-21 14:30:04CVE-2020-1350, a wormable #Windows #DNS server vulnerability, threatens Active Directory domain controllers and net… https://t.co/aQc2TLdpkY https://twitter.com/i/web/status/1285581174543351814GustavoColsKL
2020-07-21 14:10:03💻 #Microsoft a signalé la vulnérabilité CVE-2020-1350 dans le serveur DNS de Windows. La mauvaise nouvelle : La vul… https://t.co/VjJ5ObHqc3 https://twitter.com/i/web/status/1285577085927526401kasperskyfrance
2020-07-21 13:40:23Automatically Discover, Prioritize and Remediate Windows DNS Vulnerability (CVE-2020-1350) Using Qualys VMDR®… https://t.co/NkIA9y1ex0 https://twitter.com/i/web/status/1285540537584562176CeptBiro
2020-07-21 13:40:03CVE-2020-1350 SIGRed PoC Demo - Microsoft Windows DNS Server DoS Vulnera... https://t.co/sjAFnGdAc1 https://youtu.be/gZo1EufWj-Ejonathansinger
2020-07-21 13:10:05"CVE-2020-1350 is one of the most serious vulnerabilities disclosed this year. It is time to burn the midnight oil… https://t.co/Bq0HTLAfPo https://twitter.com/i/web/status/1285560169380732929mb_pdx
2020-07-21 13:00:05New post: Imperva Shields Against Windows DNS Server RCE Vulnerability (CVE-2020-1350) https://t.co/k1SWHWUfkF https://reportcybercrime.com/imperva-shields-against-windows-dns-server-rce-vulnerability-cve-2020-1350/digitpol_cyber
2020-07-21 13:00:04@AzureSupport @Azure - I've got a customer needing documentation regarding the CVE-2020-1350 vulnerability. Are th… https://t.co/q2tf3v0gis https://twitter.com/i/web/status/12855582236851568644JTB
2020-07-21 13:00:03This flaw was under the shadow of CVE-2020-1350 but is as important! Please fix! Details and PoC for critical Share… https://t.co/YBTYB4BqwC https://twitter.com/i/web/status/1285558518553214978TristanDostaler
2020-07-21 12:40:03Imperva Shields Against Windows DNS Server RCE Vulnerability (CVE-2020-1350): Recently, Check Point researchers fou… https://t.co/cbyhrskjaQ https://twitter.com/i/web/status/1285553495530106881cipherstorm
2020-07-21 11:40:03Automatically Discover, Prioritize and Remediate Windows DNS Vulnerability (CVE-2020-1350) Using Qualys VMDR®… https://t.co/ozkVvCdqmB https://twitter.com/i/web/status/1285539238981898241ReneRobichaud
2020-07-21 11:30:03Imperva Shields Against Windows DNS Server RCE Vulnerability (CVE-2020-1350) https://t.co/wKy8fjA5Au https://t.co/FUS6NLJ8sm https://www.imperva.com/blog/imperva-shields-against-windows-dns-server-rce-vulnerability-cve-2020-1350/?utm_source=dlvr.it&utm_medium=twitterRigneySec
2020-07-21 10:10:04Checking for SIGRed (CVE-2020-1350) and CISA EOD 20-03 with Splunk https://t.co/ZF78w5aQH5 https://lnkd.in/egVU-pZfwijnholds
2020-07-21 09:40:03CVE-2020-1350について、記事中には、 「ただ、いくらCVSSベーススコアが最大値であるとはいえ、ユーザーには「WindowsサーバーでDNSを運用している」という前提条件があります。」 とありますが、Windowsサ… https://t.co/nysAgF3iIP https://twitter.com/i/web/status/1285507437378678784OrangeMorishita
2020-07-21 08:20:03CVE-2020-1350 - Windows DNS Server Vulnerability - SIGRed https://t.co/DUJXW4vara https://vrls.ws/posts/cve-2020-1350-windows-dns-server-vulnerability-sigred/thinksnews
2020-07-21 07:40:10Need to check for CVE-2020-1350 and detect exploitation attempts using wire data on Windows DNS servers? Drew Churc… https://t.co/5KUjbgNxie https://twitter.com/i/web/status/1285477132349722624rhensenbu
2020-07-21 07:10:08CVE-2020-1350: Gefährliche Schwachstelle im DNS von Windows Server https://t.co/QxAfATfkaD https://t.co/S8az3Mnct4 https://bit.ly/30sSyTtMelanie_Ekert
2020-07-21 07:10:08⚠️ CVE-2020-1350: una vulnerabilidad crítica en los servidores DNS de Windows ⚡️ https://t.co/VBb91aW4EI… https://t.co/1BiY9uFt79 https://kas.pr/z8qc https://twitter.com/i/web/status/1285469684784128000KasperskyES
2020-07-21 07:10:05【自分用メモ】[dns-operations] Wormable RCE in MS Windows DNS Server CVE-2020-1350 https://t.co/XIKaChlj3z https://lists.dns-oarc.net/pipermail/dns-operations/2020-July/020311.htmlOrangeMorishita
2020-07-21 06:40:03⚙️ We've just updated our technical breakdown of #SIGRed (CVE-2020-1350) with a working exploit for ethical hackers… https://t.co/ZouQBibZnY https://twitter.com/i/web/status/1285462972865941504pentesttoolscom
2020-07-21 05:10:03Need to check for CVE-2020-1350 vulnerabilities and detect exploitation attempts using wire data on Windows DNS ser… https://t.co/PBTI3v62OA https://twitter.com/i/web/status/1285439377703727104KyleGibbs44
2020-07-21 04:50:04July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Server. https://t.co/fYzUoNHjLj https://msrc-blog.microsoft.com/2020/07/14/july-2020-security-update-cve-2020-1350-vulnerability-in-windows-domain-name-system-dns-server/bijaysenihang
2020-07-21 03:50:04July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Server https://t.co/M1h5lqea6A https://msrc-blog.microsoft.com/2020/07/14/july-2020-security-update-cve-2020-1350-vulnerability-in-windows-domain-name-system-dns-server/harley_becerra
2020-07-21 02:50:03New post: SIGRed漏洞分析:Windows DNS服务器中一个长达17年之久的漏洞(CVE-2020-1350) https://t.co/H70zrZCtAM漏洞分析:windows-dns服务器中一个长达17年之久的漏洞(c/ https://reportcybercrime.com/sigreddigitpol_cyber
2020-07-21 02:50:03🚨 NEW: CVE-2020-1350 🚨 A remote code execution vulnerability exists in Windows Domain Name System servers when they… https://t.co/XOTCwiVbeO https://twitter.com/i/web/status/1285404737370636289threatintelctr
2020-07-20 22:50:03Automatically Discover, Prioritize and Remediate Windows DNS Vulnerability (CVE-2020-1350) using Qualys VMDR® On J… https://t.co/E9gSsVvBAi https://twitter.com/i/web/status/1285345338476421124f1tym1
2020-07-20 21:50:41Automatically Discover, Prioritize and Remediate Windows DNS Vulnerability (CVE-2020-1350) also known as #SigRed Us… https://t.co/6bqy0luVR1 https://twitter.com/i/web/status/1285328835571941376qualys
2020-07-20 21:14:05Learn how you can identify CVE-2020-1350, SIGRed, quickly and easily with Balbix: https://t.co/fKOQMhQTFg… https://t.co/HOZQXhdh1c https://hubs.ly/H0sKN800 https://twitter.com/i/web/status/1285319085321060358balbixinc
2020-07-20 21:13:09Patching SIGRed: Windows CVE-2020-1350 https://t.co/Hx6XdgptUy #IoT https://alltheinternetofthings.com/entries/683791TheIoT
2020-07-20 21:05:37CVE-2020-1350 - Windows DNS Server Vulnerability - SIGRed https://t.co/PvHzwWxCzx #Windows #DNS #Vulnerability… https://t.co/qBcHTk68Fm https://vrls.ws/posts/cve-2020-1350-windows-dns-server-vulnerability-sigred/ https://twitter.com/i/web/status/1285117582605864961Doxyaxone
2020-07-20 21:00:22Automatically Discover, Prioritize and Remediate Windows DNS Vulnerability (CVE-2020-1350) using Qualys VMDR®: On J… https://t.co/0ShTYfCnG6 https://twitter.com/i/web/status/1285316435309281280shah_sheikh
2020-07-20 20:55:18#cybersecurity | #comptia | #info | Patching SIGRed: Windows CVE-2020-1350 – Security Boulevard https://t.co/Lel6LMePjY https://nationalcybersecuritynews.today/cybersecurity-comptia-info-patching-sigred-windows-cve-2020-1350-security-boulevard/NcsVentures
2020-07-20 20:47:47CVE-2020-1350 - Windows DNS Server Vulnerability - SIGRed https://t.co/PvHzwWxCzx #Windows #DNS #Vulnerability… https://t.co/qBcHTk68Fm https://vrls.ws/posts/cve-2020-1350-windows-dns-server-vulnerability-sigred/ https://twitter.com/i/web/status/1285117582605864961Doxyaxone
2020-07-20 20:30:38The most severe bug patched this month is a bug (CVE-2020-1350) in the Windows Server #DNS component. The bug recei… https://t.co/1RRN18mpVe https://twitter.com/i/web/status/1285309127221293059Jorune00
2020-07-20 20:29:55CVE-2020-1350 - Windows DNS Server Vulnerability - SIGRed https://t.co/PvHzwWxCzx #Windows #DNS #Vulnerability… https://t.co/qBcHTk68Fm https://vrls.ws/posts/cve-2020-1350-windows-dns-server-vulnerability-sigred/ https://twitter.com/i/web/status/1285117582605864961Doxyaxone
2020-07-20 20:20:06New post: Patching SIGRed: Windows CVE-2020-1350 – Security Boulevard https://t.co/0F8ZbdSg8a https://reportcybercrime.com/patching-sigred-windows-cve-2020-1350-security-boulevard/digitpol_cyber
2020-07-20 20:10:11Learn more about the CVE-2020-1350 (SIGRed) vulnerability in this @SiliconANGLE article: https://t.co/eDTTupWRiY https://siliconangle.com/2020/07/16/federal-government-agencies-ordered-patch-critical-windows-server-vulnerability/CYBERTACOS_
2020-07-20 19:21:50Patching SIGRed: Windows CVE-2020-1350: In the July 2020 Patch Tuesday release, Microsoft has patched 13 critical a… https://t.co/skRbVCmI4A https://twitter.com/i/web/status/1285290908783538176cipherstorm
2020-07-20 18:40:08FYSA, if your looking for CVE-2020-1350 using network bytes without any DNS layer 7 than be careful not to create a… https://t.co/aqbCQBiJIy https://twitter.com/i/web/status/1285282955506495488neu5ron
2020-07-20 18:10:03Found what looks to be a legitimate PoC for CVE-2020-1350, only a DoS, but getting closer. https://t.co/0IlgwquAmQ https://github.com/maxpl0it/CVE-2020-1350-DoSSecurityshrimp
2020-07-20 17:24:55"CVE-2020-1350 is one of the most serious vulnerabilities disclosed this year. It is time to burn the midnight oil… https://t.co/f1PbjoHPZQ https://twitter.com/i/web/status/1285261015840485376HerbRansburg
2020-07-20 16:40:32CVE-2020-1350 | A remote code execution vulnerability exists in Windows Domain Name System servers when they fail t… https://t.co/yE0aM3lRgi https://twitter.com/i/web/status/1283640059846156289ZeroSecVulns
2020-07-20 15:30:15Micropatches for CVE-2020-1350 ("SIGRed") have just been issued for Windows Server 2003 32-bit and 64-bit. These mi… https://t.co/QBsVDIQB3Z https://twitter.com/i/web/status/12852334413285539840patch
2020-07-20 15:30:07🚨 A new & highly critical vulnerability has been discovered by #cybersecurity researchers. Known as CVE-2020-1350,… https://t.co/DDjJbsogv7 https://twitter.com/i/web/status/1285233982670606336IxiaRomania
2020-07-20 15:30:05DNS Server Vulnerability CVE-2020-1350. If your organisation utilises Windows DNS server, it would be advisable to… https://t.co/2EPlZxiV9L https://twitter.com/i/web/status/1285235246112419840MacbethInsure
2020-07-20 14:50:47July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Server https://t.co/1N02ASBeBG https://msrc-blog.microsoft.com/2020/07/14/july-2020-security-update-cve-2020-1350-vulnerability-in-windows-domain-name-system-dns-server/Jorune00
2020-07-20 14:40:24CVE-2020-1350: Vulnerability in Windows DNS servers https://t.co/6bRQ6JJM9f https://t.co/219X5rbzHr https://bit.ly/30xVn5Llynettejdsouza
2020-07-20 14:30:05Cisco Umbrella protects against SIGRed, CVE-2020-1350 https://t.co/wvQQ8HuByb https://lnkd.in/geCHaHDdbeorleg
2020-07-20 14:20:13CVE-2020-1350: уязвимость в DNS-серверах под Windows https://t.co/n20A5zik7H https://t.co/wdjol2gHl3 https://bit.ly/2CljXPdkilin_vr
2020-07-20 14:00:273x #SIGRed exploitation detection rules have been added to @elastic's detection-rules repo. #CVE-2020-1350… https://t.co/PPN89QlDGh https://twitter.com/i/web/status/1285212052915716096bluish_red_
2020-07-20 13:54:52CVE-2020-1350 (windows_server_2008, windows_server | A remote code execution vulnerability exists in Windows Domain… https://t.co/rGcD0LTx5T https://twitter.com/i/web/status/1283645353309372421ZeroSecVulns
2020-07-20 12:00:13SIGRed(CVE-2020-1350)についてはDNSサービスの脆弱性なんですがActive DirectoryサーバーはDNSがセットなのでちゃんとWindows Updateしてくださいね 社内環境でも端末を踏み台にされて不正なリクエスト投げられる可能性ありますよdryoimo
2020-07-20 11:50:18CVE-2020-1350 Wurmfähige, kritische Windows-Lücke in DNS-Server https://t.co/PuwF9LAQ1z http://dlvr.it/RbzpzFdeinITMC
2020-07-20 11:10:06HoneyPoC: Data Analytics from the FakePoC of CVE-2020-1350 https://t.co/bT6H0qfFpS https://blog.zsec.uk/cve-2020-1350-honeypoc/Anastasis_King
2020-07-20 10:20:21Be Careful of the the Critical Vulnerability in all Windows DNS Servers known as SIGRed (CVE-2020-1350). Here are o… https://t.co/LOnogD2RPk https://twitter.com/i/web/status/1285155970650460161vFeed_IO
2020-07-20 10:20:15Be Careful of the the Critical Vulnerability in all Windows DNS Servers known as SIGRed (CVE-2020-1350). Here… https://t.co/K6bB2FALJv https://twitter.com/i/web/status/1285156108697575424ToolsWatch
2020-07-20 10:11:01"CVE-2020-1350 is one of the most serious vulnerabilities disclosed this year. It is time to burn the midnight oil… https://t.co/4pnKnT5sAk https://twitter.com/i/web/status/1285152483677835264TheRealKhimji
2020-07-20 10:10:56Need to check for CVE-2020-1350 vulnerabilities and detect exploitation attempts using wire data on Windows DNS ser… https://t.co/bDGyopu9Kj https://twitter.com/i/web/status/1285152492544720911cdnjmac
2020-07-20 10:10:26CVE-2020-1350 Windows DNS Server Remote Code Execution Vulnerability - Patch your servers today https://t.co/DpgBwfcCrS via @webhosttalk https://www.webhostingdiscussion.net/blog/cve-2020-1350-windows-dns-server-remote-code-execution-vulnerability/webhosttalk
2020-07-20 10:10:14Workaround for CVE-2020-1350 Windows DNS Server Remote Code Execution Vulnerability https://t.co/DpgBwfcCrS via @webhosttalk https://www.webhostingdiscussion.net/blog/cve-2020-1350-windows-dns-server-remote-code-execution-vulnerability/webhosttalk
2020-07-20 09:40:33Critical Vulnerability on Microsoft Windows DNS Server – SIGRed (CVE-2020-1350) To learn more, click here… https://t.co/JH9Tg9lVMo https://twitter.com/i/web/status/1285144923897860101EMTMEA
2020-07-20 09:20:22[PATCHED] CVE-2020-1350 allows attackers to force DNS servers running Windows Server to execute remote code. Bad… https://t.co/vfgTWN8iU7 https://twitter.com/i/web/status/1285141169534644224kaspersky
2020-07-20 09:20:07CVE-2020-1350: Windows DNS sunucularında güvenlik açığı https://t.co/e9KakIHXVW https://t.co/OWMQQ4zAXA https://bit.ly/2WA7de8Mus88115049
2020-07-20 07:30:17TheHackersNews: A DoS PoC exploit released for the latest Windows DNS Server vulnerability (CVE-2020-1350).… https://t.co/Jk0srMDtTF https://twitter.com/i/web/status/1285112271698460672B01Group
2020-07-20 07:20:14A denial-of-service proof-of-concept for CVE-2020-1350 https://t.co/nU9z7yKx27 https://github.com/maxpl0it/CVE-2020-1350-DoSexperiencia_T
2020-07-20 05:40:07July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Server https://t.co/EIzOz5O1va https://msrc-blog.microsoft.com/2020/07/14/july-2020-security-update-cve-2020-1350-vulnerability-in-windows-domain-name-system-dns-server/makotoclimb
2020-07-20 04:34:42BleepinComputer: serghei CISA told the agencies to patch or mitigate the CVE-2020-1350 vulnerability on all Windows… https://t.co/RmqKExOfY0 https://twitter.com/i/web/status/1284020415216533505cybersecureny
2020-07-20 04:20:11.RT A DoS PoC exploit released for the latest Windows DNS Server vulnerability (CVE-2020-1350). https://t.co/DdIWQvi9ey https://github.com/maxpl0it/CVE-2020-1350-DoSxyhky3
2020-07-20 04:20:09DNSサーバの脆弱性「SIGRed」(CVE-2020-1350)の修正を含むWindows定期更新が公開 https://t.co/KMDZLNaxmp https://blog.trendmicro.co.jp/archives/2556701ra66it
2020-07-20 04:20:07【メールマガジン(FROM JPRS)】バックナンバーを更新しました。 通常号 vol.950「Windows DNS Serverの脆弱性情報が公開されました(CVE-2020-1350)」など https://t.co/dQM3qvtNij https://jprs.jp/mail/backnumber/2020/200720.htmlJPRS_official
2020-07-20 04:00:09Since a few others have released their versions, here's my functional exploit for CVE-2020-1350. h/t @TinkerSec… https://t.co/YaGLOaKiDl https://twitter.com/i/web/status/1285060332407291905Plazmaz
2020-07-20 03:50:04HoneyPoC: Data Analytics from the FakePoC of CVE-2020-1350 https://t.co/NaKQXPXRDG http://dlvr.it/RbyZrnnetsecstudents
2020-07-20 03:10:03[https://t.co/FVk2bWWbek] HoneyPoC: Data Analytics from the FakePoC of CVE-2020-1350 https://t.co/je8FWVL4qT https://www.reddit.com/r/netsec https://www.reddit.com/r/netsec/comments/hub5p2/honeypoc_data_analytics_from_the_fakepoc_of/?utm_source=dlvr.it&utm_medium=twitterzauw_
2020-07-20 02:50:04HoneyPoC: Data Analytics from the FakePoC of CVE-2020-1350 https://t.co/gMQVrDpDhx #appsec #security #secops https://ift.tt/3jk38EPrtcz_io
2020-07-20 01:50:06HoneyPoC: Data Analytics from the FakePoC of CVE-2020-1350 https://t.co/M7Py1YjUoY http://hrbt.us/207017hardreboot
2020-07-20 01:10:02» DNSサーバの脆弱性「SIGRed」(CVE-2020-1350)の修正を含むWindows定期更新が公開 | トレンドマイクロ セキュリティブログ https://t.co/x7lbEpvNcp https://blog.trendmicro.co.jp/archives/25567yuuyuyu_ka
2020-07-20 01:00:06New post: "HoneyPoC: Data Analytics from the FakePoC of CVE-2020-1350" https://t.co/DuPH1W1rSo https://ift.tt/2WCDaTkMyinfosecfeed
2020-07-20 01:00:05On Tuesday July 14, Microsoft released a patch for a Windows DNS Server vuln with a CVSS of 10 CVE-2020-1350. A fak… https://t.co/4hlNt0bBUc https://twitter.com/i/web/status/1285015440859770880jorgeorchilles
2020-07-20 00:20:04HoneyPoC: Data Analytics from the FakePoC of CVE-2020-1350 https://t.co/kusPW4VJ2r https://blog.zsec.uk/cve-2020-1350-honeypoc/_r_netsec
2020-07-20 00:10:04Windows DNS サーバーに脆弱性(CVE-2020-1350)が存在することが明らかになっています。すでにパッチが公開済みで、パッチ適用ができない場合の回避策も出ています。#kaspersky_daily… https://t.co/cWmk9Q2HYE https://twitter.com/i/web/status/1285001499651776514kaspersky_japan
2020-07-19 19:00:05Stor sårbarhet i Windows Server 2003 - 2019 "SIGRed" CVE-2020-1350. Her er det viktig å patche samt holde IPS sign… https://t.co/KutuigIewS https://twitter.com/i/web/status/1284925475173863424painkillernorge
2020-07-19 16:50:07CVE-2020-1350 - Windows DNS Server Vulnerability - SIGRed https://t.co/GlTiryEac3 #Windows #DNS #Vulnerability… https://t.co/NTqSjkEb47 https://vrls.ws/posts/cve-2020-1350-windows-dns-server-vulnerability-sigred/ https://twitter.com/i/web/status/1284890812673863684ptracesecurity
2020-07-19 14:40:04@0x00string can someone somewhere tell me if CVE-2020-1350 has to be done on the network or outside is possible?OpMigu
2020-07-19 12:50:03Threat Advisory: Microsoft Releases Patch for DNS Server Vulnerability (CVE-2020-1350). Become a Certified Vulnerab… https://t.co/42RlabdVAM https://twitter.com/i/web/status/1284832095458615296UitInstitute
2020-07-19 10:10:04"CVE-2020-1350 is one of the most serious vulnerabilities disclosed this year. It is time to burn the midnight oil… https://t.co/HClQQuNtkl https://twitter.com/i/web/status/1284790099746721793WillQuinto
2020-07-19 10:00:06Firma Microsoft poinformowała o luce CVE-2020-1350 w serwerach DNS z systemem Windows. W klasie CVSS otrzymała ona… https://t.co/kRjygFyvi4 https://twitter.com/i/web/status/1284788722974830593KasperskyLabPL
2020-07-19 08:00:06DNSサーバの脆弱性「SIGRed」(CVE-2020-1350)の修正を含むWindows定期更新が公開 | トレンドマイクロ セキュリティブログ - https://t.co/zU6BPb88bg https://go.shr.lc/2B5z52jlazea3
2020-07-19 08:00:03Cisco Umbrella protects against SIGRed, CVE-2020-1350 https://t.co/60jDfEJAMm https://ift.tt/32BbxOasoftwarenews42
2020-07-19 07:10:05TheHackersNews : A DoS PoC exploit released for the latest Windows DNS Server vulnerability (CVE-2020-1350).… https://t.co/5bxwSzof49 https://twitter.com/i/web/status/1284745379326701569byHoRRoR
2020-07-19 06:10:05CVE-2020-1350: آسیب‌پذیری در سرورهای DNS ویندوز #DNS #microsoft #vulnerabilities #CVE_2020_1350 #security… https://t.co/InpTKDUMBq https://twitter.com/i/web/status/1284729758123790336irkaspersky
2020-07-19 05:50:03Micropatch Available for "SIGRed", the Wormable Remote Code Execution in Windows DNS Server (CVE-2020-1350) https://t.co/59kGeqvqc6 https://blog.0patch.com/2020/07/micropatch-available-for-sigred.htmlDinosn
2020-07-19 00:40:03@OCTOBERTALKS CVE-2020-1350?redhottexaspete
2020-07-18 23:10:04Checking for SIGRed (CVE-2020-1350) and CISA EOD 20-03 with Splunk https://t.co/8P6Bjmfsyi https://lnkd.in/eu-_Wc6MMShippy
2020-07-18 20:20:04After annoying @maxpl0it all weekend and with the help of @Jb05s - finally got a crash PoC for CVE-2020-1350. I now… https://t.co/Tau4tiTZAe https://twitter.com/i/web/status/128458207180611175333y0re
2020-07-18 18:40:04CVE-2020-1350: уязвимость в DNS-серверах под Windows https://t.co/iCczygpPfH https://t.co/OP0P0FFxyR https://bit.ly/39c2e8wcTpPGidklZGX0IW
2020-07-18 18:40:03CVE-2020-1350: уязвимость в DNS-серверах под Windows https://t.co/Zmz14ZjHMX https://t.co/AssqowHhOI https://bit.ly/2Wx5erhcTpPGidklZGX0IW
2020-07-18 18:40:03CVE-2020-1350: уязвимость в DNS-серверах под Windows https://t.co/0du8qXEoWq https://t.co/3w2twlzBcX https://bit.ly/30p0wN9cTpPGidklZGX0IW
2020-07-18 18:40:03CVE-2020-1350: уязвимость в DNS-серверах под Windows https://t.co/mo7G34AzWg https://t.co/OL5XM6G3P7 https://bit.ly/3hfyOcIcTpPGidklZGX0IW
2020-07-18 18:40:02CVE-2020-1350: уязвимость в DNS-серверах под Windows https://t.co/rPVqDb7cp6 https://t.co/IgWgl5da2v https://bit.ly/30pVfVFcTpPGidklZGX0IW
2020-07-18 18:40:02CVE-2020-1350: уязвимость в DNS-серверах под Windows https://t.co/4gUBgfsvjP https://t.co/Ix2Qewbi32 https://bit.ly/2ZHpnwQcTpPGidklZGX0IW
2020-07-18 18:10:03Issues reproducing the CVE-2020-1350 DNS Denial of Service? Use this as reference. Credit: https://t.co/TSAqVSkRjQ https://t.co/Qsz0yKknd5 https://github.com/maxpl0it/CVE-2020-1350-DoS_BlackRook
2020-07-18 16:10:04“CVE-2020-1350 (SIGRed) is one of the most serious vulnerabilities disclosed this year. It scores a CVSS score of… https://t.co/yu5CsI6xMx https://twitter.com/i/web/status/1284518310546214914WillQuinto
2020-07-18 15:10:04Microsoft has released a patch for CVE-2020-1350, a remote code execution vulnerability that exists in Windows Doma… https://t.co/yw7NUoDVgc https://twitter.com/i/web/status/1284503458356305922AtlasCybersec
2020-07-18 14:10:03CVE 2020-1350 SIGRed (CVE-2020-1350) is a wormable, critical vulnerability (CVSS base score of 10.0) in the Window… https://t.co/e7ic9swrYZ https://twitter.com/i/web/status/1284489838364958720VulmonFeeds
2020-07-18 13:10:04July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Server https://t.co/S22bXRUOb9 https://msrc-blog.microsoft.com/2020/07/14/july-2020-security-update-cve-2020-1350-vulnerability-in-windows-domain-name-system-dns-server/SeixasPalma
2020-07-18 11:10:05“CVE-2020-1350:Windows DNSサーバーの重大な脆弱性 | カスペルスキー公式ブログ” https://t.co/h1BstgP7eC https://htn.to/2fHAGbW39nlabunix
2020-07-18 10:20:04[PATCHED] CVE-2020-1350 allows attackers to force DNS servers running Windows Server to execute remote code. Bad… https://t.co/vO21Sl3kCI https://twitter.com/i/web/status/1284431482031869953kaspersky
2020-07-18 10:00:02CVE-2020-1350 (SIGRed) - Windows DNS DoS Exploit https://t.co/EXRc65w3Y9 #Pentesting #Windows #Exploit #DNS #CVE… https://t.co/9xDgD9SRiD https://github.com/maxpl0it/CVE-2020-1350-DoS https://twitter.com/i/web/status/1284427245029855233ptracesecurity
2020-07-18 09:20:03Any customers of Cisco Umbrella are protected against CVE-2020-1350. If you’re not an existing Cisco Umbrella custo… https://t.co/wNK30BuvQZ https://twitter.com/i/web/status/1284417292042997761nmourtzinos
2020-07-18 06:30:05How Bad is the SIGRed (CVE-2020-1350) Windows DNS Security Flaw? https://t.co/yCXWaHBRWK via @YouTube https://youtu.be/5Ykfk842DhUdommyzukey
2020-07-18 04:30:03The Day I Trolled The Entire Internet: An Accidental Research Project on CVE-2020-1350 https://t.co/fUWkcYm3x1 https://blog.zsec.uk/cve-2020-1350-research/xatierlikeLee
2020-07-18 03:00:03Checking for SIGRed (CVE-2020-1350) and CISA EOD 20-03 with Splunk https://t.co/oOfJRcXxnI https://t.co/TFJ8e8mQtY http://dlvr.it/Rbs55Tgrant_bassett
2020-07-18 02:50:02CVSS スコアは 10.0 か。。。 Windows DNS サーバーの脆弱性情報 CVE-2020-1350 に関する注意喚起 https://t.co/8JEe2pdbxI https://msrc-blog.microsoft.com/2020/07/14/20200715-dnsvulnerability/Chrono_Net
2020-07-18 02:40:04DNSサーバの脆弱性「SIGRed」(CVE-2020-1350)の修正を含むWindows定期更新が公開https://t.co/iTd5ag7mtd "SIGRed脆弱性は、Windows DNS サーバにおけるRCEの脆弱性… https://t.co/WLuMVNnBgi https://go.shr.lc/2B5z52j https://twitter.com/i/web/status/1284315154386051072catnap707
2020-07-18 02:40:03@JenMsft @girlgerms Does CVE-2020-1350 count as "it's always DNS"?sabik
2020-07-18 02:40:03CVE-2020-1350, Twitter hack, and a Cloudflare outage this week. Let's.....maybe just chill the rest of the weekend, OK Internets?dogstarnetworks
2020-07-18 01:40:03NSA Cyber: CVE-2020-1350 represents significant risk to Windows DNS servers - (We) Are The News https://t.co/yqccbC0ka4 https://wearethene.ws/notable/122653ARedPillReport
2020-07-18 00:00:06Threat Signal Report from #FortiGuardLabs: Overview on #SigRed: CVE-2020-1350 Windows DNS Server Remote Code Execut… https://t.co/9WBn34pcYf https://twitter.com/i/web/status/1284274344387137536artur_t0rres
2020-07-17 23:20:07#Windows DNS Server RCE (CVE-2020-1350) https://t.co/qsWj8nk9z0 #Nessus https://www.tenable.com/plugins/nessus/138600SecurityNewsbot
2020-07-17 22:50:25Micropatch Available for "SIGRed", the Wormable Remote Code Execution in Windows DNS Server (CVE-2020-1350)… https://t.co/7Y9NVa1TZ2 https://twitter.com/i/web/status/12842568407847198770patch
2020-07-17 22:50:03A video of CVE-2020-1350 micropatch in action: https://t.co/0XPL0bL3Vr https://t.co/reVMy9ktHf https://youtu.be/IXt-5nm4Vl80patch
2020-07-17 22:30:03*Please excuse the typo in the image: CVE-2020-1350.CiscoUmbrella
2020-07-17 22:10:05CVE-2020-1350 + CF = ??? https://t.co/6gzFs7qNLW https://twitter.com/giladrom/status/1284240301742120961yukkuriyankey
2020-07-17 22:10:05CISAは政府機関に対してパッチを24時間以内に当てろと警告。さて日本は・・・。 「CVE-2020-1350(SIGRed)は、今年公開された最も深刻な脆弱性の1つです。CVSSスコアは10です。」 「CISAが緊急の脆弱… https://t.co/twwLyg3C9K https://twitter.com/i/web/status/1284246656825856000foxbook
2020-07-17 22:00:04CVE-2020-1350 is a really serious vulnerability. Make sure that you patch as soon as possible. cc @btle310… https://t.co/VTf9RcxguI https://twitter.com/i/web/status/1284245263461253122TripwireInc
2020-07-17 22:00:03What if CloudFlare DNS tanked because they're running Windows DNS and they had to reboot to patch for CVE-2020-1350? 🤔forgifuzzbutt
2020-07-17 21:50:23So did @cloudflare forget to patch their DNS servers to fix CVE-2020-1350?tolstoshev
2020-07-17 21:50:04Recent DNS vulnerability published (CVE-2020-1350) and CloudFlare is down affecting millions of things. GGJordan_W94
2020-07-17 21:50:03Can’t remember the last time I saw a perfect 10, and I’ve been doing this a long time. CVE-2020-1350 to be formal,… https://t.co/Kml2wDLZzJ https://twitter.com/i/web/status/1284242988642848768JMVanDyk
2020-07-17 21:40:06@Vidde Det är många sajter som är nere nu. Tänker en del på AD och #CVE-2020-1350.__jajo__
2020-07-17 21:30:03@discord Someone not patched SIGRed CVE-2020-1350?allaboutclait
2020-07-17 21:20:10Published a Nmap NSE script for scanning CVE-2020-1350 Microsoft DNS SIGRED issue https://t.co/wEO79OGn5G https://github.com/pr4jwal/NSE-scripts/psc4re
2020-07-17 21:00:04Wrote a quick blog post for @splunk on checking for #CVE-2020-1350 #SIGRed vulnerabilities and possible detection s… https://t.co/kvtpwuCbx2 https://twitter.com/i/web/status/1284229619852308480drewchurch
2020-07-17 20:20:08CVE-2020-1350 - vulnerability with MS servers running DNS. The exploit allows lateral movement between servers. A… https://t.co/gcenHHRuN0 https://twitter.com/i/web/status/1284219714298957824osheanRI
2020-07-17 20:00:09Did you miss our webcast "What You Need to Know About the Windows DNS Vulnerability - CVE-2020-1350" w/… https://t.co/OHrXPoxPTM https://twitter.com/i/web/status/1284213841258217475SANSPenTest
2020-07-17 19:40:08CVE-2020-1350 https://t.co/aZLykLHBY8SwiftOnSecurity
2020-07-17 19:20:09Want to hunt for possible exploitation of SigRed (CVE-2020-1350) by looking for unusual child processes with Carbon… https://t.co/psrJVm5GKA https://twitter.com/i/web/status/1284204185047707658Mitch9reen
2020-07-17 19:20:02CVE-2020-1350: Wormable Remote Code Execution Vulnerability in Windows DNS Server Disclosed (SIGRed).… https://t.co/PX1PxLqvHy https://twitter.com/i/web/status/1284206141833191424KeepCybersec
2020-07-17 18:50:04I hope the recent twitter account hack hasn’t distracted people from patching CVE-2020-1350. Keep those systems pat… https://t.co/mzUUjX6q5q https://twitter.com/i/web/status/1284198177785229318mauriceduro
2020-07-17 17:40:04@MalwareTechBlog CVE-2020-1350 And how the last ~10 days have been a dumpster fire of critical vulns across a bunch of vendorsTheCravenOne
2020-07-17 17:40:03Check Point en coordinación con Microsoft publicó CVE-2020-1350, una vulnerabilidad crítica de ejecución remota de… https://t.co/SWYWCi2mKt https://twitter.com/i/web/status/1284181041104728065SecurityAdvisor
2020-07-17 17:30:03CVE-2020-1350 comes to us after a long time since CodeRed. SigRed is so critical that government set the most dange… https://t.co/Tr9C4j4cC3 https://twitter.com/i/web/status/1284177598797328384ikeriri
2020-07-17 17:10:03Ofte ender det med et CVE nummer, et unikt navn på en sårbarhed a la CVE-2020-1350 https://t.co/Xj33saD7Zh Fun fac… https://t.co/177xdSqq71 https://en.wikipedia.org/wiki/Common_Vulnerabilities_and_Exposures https://twitter.com/i/web/status/1284173425293090816kramse
2020-07-17 16:30:05"CVE-2020-1350 is one of the most serious vulnerabilities disclosed this year. It is time to burn the midnight oil… https://t.co/klIS47Xcv4 https://twitter.com/i/web/status/1284161390463406081DaveG_Tripwire
2020-07-17 16:30:02"CVE-2020-1350 is one of the most serious vulnerabilities disclosed this year. It is time to burn the midnight oil… https://t.co/84jLeyA0Yj https://twitter.com/i/web/status/1284163094273384448raylapena
2020-07-17 16:20:02“CVE-2020-1350 (SIGRed) is one of the most serious vulnerabilities disclosed this year. It scores a CVSS of 10. It… https://t.co/og37JadYdn https://twitter.com/i/web/status/1284160771249889280DaveG_Tripwire
2020-07-17 15:10:06The Day I Trolled The Entire Internet: An Accidental Research Project on CVE-2020-1350 https://t.co/vFlN8SRH0m https://www.itsecuritynews.info/the-day-i-trolled-the-entire-internet-an-accidental-research-project-on-cve-2020-1350-2/IT_securitynews
2020-07-17 15:10:06CVE-2020-1350 is a really serious vulnerability. Make sure that you patch as soon as possible. cc @btle310… https://t.co/N8opz4Ke61 https://twitter.com/i/web/status/1284141495210201088TripwireInc
2020-07-17 14:40:05うちのサーバはすでにパッチ適用済みで大丈夫だった CVE-2020-1350 | Windows DNS サーバーのリモートでコードが実行される脆弱性 https://t.co/8q16TqVF4i https://portal.msrc.microsoft.com/ja-JP/security-guidance/advisory/CVE-2020-1350tacky
2020-07-17 14:30:06"CVE-2020-1350 is one of the most serious vulnerabilities disclosed this year. It is time to burn the midnight oil… https://t.co/o7pHUWzPnP https://twitter.com/i/web/status/1284131663782514690joepettit2
2020-07-17 14:30:03CVE-2020-1350 Windows DNS Server Remote Code Execution Vulnerability #DNS #Microsoft #CVE-2020-1350… https://t.co/ng45IXbOBY https://twitter.com/i/web/status/1284133207919583232webhosttalk
2020-07-17 14:10:07@oesten Our CVE-2020-1350 micropatch will be an actual code change that will detect and prevent integer overflow ju… https://t.co/GCnKN7RcPA https://twitter.com/i/web/status/12841258797786398730patch
2020-07-17 13:50:03#DevOps #GuidesampTutorials CVE-2020-1350 – WINDOWS DNS SERVER – Applying a Workaround with Powershell… https://t.co/VIZAMOVF0w https://twitter.com/i/web/status/1284121815481114624SasStu
2020-07-17 13:40:05@MMAssurances & @orangebusiness alors on a pas patché la CVE-2020-1350 ?Snip_X
2020-07-17 13:40:05Running DNS on your Windows Server ? SIGRed (CVE-2020-1350) vulnerability is rated severity 10. First proof of conc… https://t.co/szX7tsxMyN https://twitter.com/i/web/status/1284118595723825152bigfloor
2020-07-17 13:33:04DHS CISA tells government agencies to patch Windows Server DNS bug (CVE-2020-1350) within 24h via @ZDNet #Proficio… https://t.co/sUDVAL9okh https://twitter.com/i/web/status/1283974710368194561proficioinc
2020-07-17 13:30:02Because of the seriousness of the CVE-2020-1350 vulnerability in Windows Server, @CISAgov issued an Emergency Direc… https://t.co/7mskHtiC0d https://twitter.com/i/web/status/1284117905416871937DecipherSec
2020-07-17 12:50:05#SIGRed: vulnerabilidad crítica en el servidor DNS de Windows (CVE-2020-1350), en @hackplayers https://t.co/DhGi9JHRc8 https://www.hackplayers.com/2020/07/sigred-vulnerabilidad-critica-en-dns-windows.htmlglobalt4e
2020-07-17 12:50:03The Day I Trolled The Entire Internet: An Accidental Research Project on CVE-2020-1350 https://t.co/qlBgWxpuab https://blog.zsec.uk/cve-2020-1350-research/axcheron
2020-07-17 12:40:12CVE-2020-1350 represents significant risk to Windows DNS servers. #Patch or apply the mitigation steps today, you s… https://t.co/gwJXPSm3uP https://twitter.com/i/web/status/1284103583110234113NSACyber
2020-07-17 12:40:08@0patch Are you allowed to have the CVE-2020-1350 micropatch simply be the registry edit workaround? Or are you lo… https://t.co/mefqXXCl7Y https://twitter.com/i/web/status/1284103663976427521oesten
2020-07-17 12:30:08CVE-2020-1350: Critical vulnerability in Windows DNS servers | Kaspersky official blog #DNS #Microsoft #Patch… https://t.co/fcxSJj6wJq https://twitter.com/i/web/status/1284101008965148674itsoftgmbh
2020-07-17 12:30:04CVE-2020-1350: уязвимость в DNS-серверах под Windows https://t.co/1sJP9hUeGY https://t.co/rw5YvmaO0j https://bit.ly/2DT5ZV1kilin_vr
2020-07-17 12:00:07Admins sollten das Update gegen CVE-2020-1350 vom MS-Patchday so bald wie möglich einspielen. Die US-Behörde CISA w… https://t.co/YxSnUWyp1E https://twitter.com/i/web/status/1284093024168038401DigitalDynasty4
2020-07-17 12:00:06Windows DNS Server の脆弱性 SIGRed (CVE-2020-1350) について、PoC (ただし DoS まで) が出回りはじめて、検証もされています。米国 CISA は政府機関向けに 24時間以内のパッチ… https://t.co/neHwyHsDe1 https://twitter.com/i/web/status/1284093711987519488MasafumiNegishi
2020-07-17 12:00:06DNSサーバの脆弱性「SIGRed」(CVE-2020-1350)の修正を含むWindows定期更新が公開 - https://t.co/xy9tlY4yfo https://blog.trendmicro.co.jp/archives/25567ka0com
2020-07-17 11:40:04#bloginfo10 CVE-2020-1350: una vulnerabilidad en los servidores DNS de Windows https://t.co/as1FSWTkqA vía @KasperskyES https://buff.ly/2WtoQN0BlogInfo10
2020-07-17 11:20:06Do your own scanning for CVE-2020-1350SparkleOps
2020-07-17 11:20:05New post: CVE-2020-1350: Windows DNS Server蠕虫级远程代码执行漏洞分析 – 360CERT https://t.co/Edu2HSKGAY蠕虫级远程代码执行漏洞分析-360cert/ https://reportcybercrime.com/cve-2020-1350-windows-dns-serverdigitpol_cyber
2020-07-17 11:10:03🚨 US CISA demands "immediate action" to address CVE-2020-1350: US government agencies must apply the July 2020 Sec… https://t.co/A14VAieJZO https://twitter.com/i/web/status/1284082618162651136BushidoToken
2020-07-17 10:50:03CVE-2020-1350: una vulnerabilidad en los servidores DNS de Windows https://t.co/biBvD4KLX3 https://t.co/XsvJ3OGC8I http://dlvr.it/RbpY2jwallotechnology
2020-07-17 10:30:04@BrianHonan @iblametom @KimZetter @Twitter @NCSC Also 1) Windows DNS Server CVE-2020-1350, 2) No more EU-US Privacy Shield ;-)lukOlejnik
2020-07-17 10:20:05SIGRed(CVE-2020-1350)については CheckPoint がめちゃくちゃ詳しく解説していますね。 https://t.co/uj9yIXNFwf https://research.checkpoint.com/2020/resolving-your-way-into-domain-admin-exploiting-a-17-year-old-bug-in-windows-dns-servers/malr1na
2020-07-17 10:10:03@S4o_o CVE-2020-1350 Windows DNS server 👀sarah16718611
2020-07-17 10:00:08CVE-2020-1350 (SIGRed) - Windows DNS Exploit DoS https://t.co/UDGJoWmxxo https://github.com/maxpl0it/CVE-2020-1350-DoSAnastasis_King
2020-07-17 09:40:03仕事終わらそうとしたらCVE-2020-1350が舞い込んで終われない(ーー;)mikolyte
2020-07-17 09:30:03Microsoft patcht kritische Schwachstelle in Ihren DNS-Servern (CVE-2020-1350). Sie erlaubt Einschleusen & Ausführen… https://t.co/WiYUHxvWMx https://twitter.com/i/web/status/1284057512333979648magellan_net
2020-07-17 09:20:07CVE-2020-1350: una vulnerabilidad en los servidores DNS de Windows https://t.co/TXRrJpo9FC https://t.co/KRIz89wvR1 http://dlvr.it/RbpF6Njosemiguelnovoa
2020-07-17 09:10:06CVE-2020-1350: Gefährliche Schwachstelle im DNS von Windows Server https://t.co/fYQXbwLDxw http://de.itsecuritynews.info/cve-2020-1350-gefaehrliche-schwachstelle-im-dns-von-windows-server/securitynews_de
2020-07-17 09:00:03Great post from @ZephrFish on why his fake CVE-2020-1350 poc was more than just some humorous trolling, it highligh… https://t.co/eNmzAGF1eC https://twitter.com/i/web/status/1284049799990435841GlennPegden
2020-07-17 08:50:06Ces jours sont dingues #trolldi: 🔥 Ms #DNS CVE-2020-1350 🔥 #F5 CVE-2020-5902 🔥 #Cisco CVE-2020-3330 3323 3144 3331… https://t.co/SespVHsEYO https://twitter.com/i/web/status/1284045974529335296mynameisv_
2020-07-17 08:40:10CVE-2020-1350 (SIGRed) - Windows DNS DoS Exploit https://t.co/Eg68y1hw13 https://t.co/OBecjORjCY https://github.com/maxpl0it/CVE-2020-1350-DoScyber_advising
2020-07-17 08:40:09⚠️ CVE-2020-1350: una vulnerabilidad crítica en los servidores DNS de Windows ⚡️ https://t.co/VBb91aW4EI… https://t.co/vYMt1i0Tfi https://kas.pr/z8qc https://twitter.com/i/web/status/1284043929546035201KasperskyES
2020-07-17 08:40:08Windows DNS サーバーに脆弱性(CVE-2020-1350)が存在することが明らかになっています。すでにパッチが公開済みで、パッチ適用ができない場合の回避策も出ています。#kaspersky_daily… https://t.co/VbPDhstOkh https://twitter.com/i/web/status/1284043930158473216kaspersky_japan
2020-07-17 08:40:04Lmao Microsoft considers CVE-2020-1350 as wormable, when's the next big thing coming?0xNyatsu
2020-07-17 08:10:06Nueva entrada sobre el update CVE-2020-1350 https://t.co/MIvLGzU5mP #WindowsServer #DNS http://abellanmotos.com/2020/07/17/actualizacion-de-seguridad-cve-2020-1350/abellan_motos
2020-07-17 08:00:05CVE-2020-1350:Windows DNSサーバーの脆弱性 - https://t.co/DYb5vC9Yzo https://blog.kaspersky.co.jp/cve-2020-1350-dns-rce/28829/ka0com
2020-07-17 07:20:03DNS Server远程代码执行漏洞(CVE-2020-1350) DNS Server远程代码执行漏洞(CVE-2020-1350) https://t.co/QN5mxNzBLh https://ift.tt/2OA5fGythreatmeter
2020-07-17 07:00:02CVE-2020-1350 | Windows DNS Server Remote Code Execution Vulnerability Der notwendige Patch wurde am 16. Juli 2020… https://t.co/d9lBBCZmq8 https://twitter.com/i/web/status/1284019998042750976ItcnetS
2020-07-17 06:20:05CVE-2020-1350 | Windows DNS Server Remote Code Execution Vulnerability Der notwendige Patch wurde am 16. Juli 2020… https://t.co/CZLpeTHLbm https://twitter.com/i/web/status/1284008156365037568itcnetAG
2020-07-17 05:40:03Windows DNS サーバーの脆弱性情報 CVE-2020-1350 に関する注意喚起 https://t.co/JfVJ6AgRbY https://msrc-blog.microsoft.com/2020/07/14/20200715-dnsvulnerability/kuroru_106
2020-07-17 05:10:05DNSサーバの脆弱性「SIGRed」(CVE-2020-1350)の修正を含むWindows定期更新が公開 https://t.co/JtmMuCuLv1 https://blog.trendmicro.co.jp/archives/25567Panda_Lv0
2020-07-17 04:50:02DNSサーバの脆弱性「SIGRed」(CVE-2020-1350)の修正を含むWindows定期更新が公開 https://t.co/koz1bHidDU #TrendMicro https://ift.tt/3jm6HuiG3fu1
2020-07-17 04:30:06New post: DNSサーバの脆弱性「SIGRed」(CVE-2020-1350)の修正を含むWindows定期更新が公開 https://t.co/3qfjHwEkLNサーバの脆弱性「sigred」(cve-2020-1350)の修正を含むwindows定期/ https://reportcybercrime.com/dnsdigitpol_cyber
2020-07-17 04:30:05DNSサーバの脆弱性「SIGRed」(CVE-2020-1350)の修正を含むWindows定期更新が公開 - トレンドマイクロ セキュリティブログ https://t.co/tSqmxXFPEF https://go.shr.lc/2B5z52jspread_jp
2020-07-17 04:30:03DNSサーバの脆弱性「SIGRed」(CVE-2020-1350)の修正を含むWindows定期更新が公開 | トレンドマイクロ セキュリティブログ https://t.co/OopmsPVgL8 https://blog.trendmicro.co.jp/archives/25567ohhara_shiojiri
2020-07-17 04:20:04DNSサーバの脆弱性「SIGRed」(CVE-2020-1350)の修正を含むWindows定期更新が公開 - トレンドマイクロ セキュリティブログ [https://t.co/jna27LPSm3] https://t.co/RfsG10DjbW http://securenews.appsight.net/entries/11579 https://blog.trendmicro.co.jp/archives/25567securenews_web
2020-07-17 04:20:03Reduce your risk. Find AND remediate CVE-2020-1350 within minutes.. https://t.co/Ji8mRoBVET https://lnkd.in/gdjEd6gBarbaraHNichols
2020-07-17 03:40:02今週発表のSIGRed、CVE-2020-1350について、HVI防御ご利用環境ではデフォルトでブロック、とのコメントが出ています。これはCitrix社との協業成果であるハイパバイザ層での監視機能が、疑わしいメモリ領域内のコード実… https://t.co/PLvbOzakxm https://twitter.com/i/web/status/1283969642310938624secureawake
2020-07-17 01:50:05CVE-2020-1350으로 명명된 DNS 익스플로잇 취약점을 이용해 트위터의 메인 컨트롤 패널을 빼앗긴 듯, 2차 보안을 회피하고 비밀번호를 탈취하는 방법이 사용이 가능한 듯 합니다. 이번 취약점은 위험도… https://t.co/en2XLGqaRn https://twitter.com/i/web/status/1283940675004719104UnliMental
2020-07-17 01:50:05CVE-2020-1350:Windows DNSサーバーの重大な脆弱性 | カスペルスキー公式ブログ https://t.co/5RqpMU7okH https://blog.kaspersky.co.jp/cve-2020-1350-dns-rce/28829/ohhara_shiojiri
2020-07-17 01:40:03CVE-2020-1350:Windows DNSサーバーの脆弱性 https://t.co/dveRMrPzBC https://ift.tt/30l3BOiitsecalert
2020-07-17 00:10:06#Microsoft ha anunciado que la #vulnerabilidad CVE-2020-1350 ya ha sido parcheada 17 años después, clasificándola c… https://t.co/C1m781DQqf https://twitter.com/i/web/status/1283916072236625921cyberbl0g
2020-07-16 23:50:05GitHub - maxpl0it/CVE-2020-1350-DoS: A denial-of-service proof-of-concept for CVE-2020-1350 早速PoCが公開されているが果たして本物かな… https://t.co/ZfuX3kR3uT https://twitter.com/i/web/status/1283910111895842816_spxn
2020-07-16 23:50:04SigRed DoS proof-of-concept for CVE-2020-1350 https://t.co/pk0Yu4zyHj https://github.com/maxpl0it/CVE-2020-1350-DoSahmedang3l
2020-07-16 23:00:07Threat Signal Report from #FortiGuardLabs: Overview on #SigRed: CVE-2020-1350 Windows DNS Server Remote Code Execut… https://t.co/QMgk92FfJm https://twitter.com/i/web/status/1283897333089030146FortiGuardLabs
2020-07-16 22:50:03Threat Signal Report from #FortiGuardLabs: Overview on #SigRed: CVE-2020-1350 Windows DNS Server Remote Code Execut… https://t.co/Rc9z6Rk7sI https://twitter.com/i/web/status/1283896360056619013FortiGuardLabs
2020-07-16 21:50:07دوستانی که از محصولات مایکروسافت در شبکه استفاده می کنند DNS سرورهاتون را به روز رسانی کنید که به فنا رفتیم CVE-2020-1350SecPro2020
2020-07-16 21:40:03maxpl0it/CVE-2020-1350-DoS https://t.co/E6DMGLS5lj http://morethandiscovery.net/maxpl0it-cve-2020-1350-dos/MetadataMatters
2020-07-16 21:30:02CVE-2020-1350 https://t.co/WTfKtFUHvm https://www.zdnet.com/article/dhs-cisa-tells-government-agencies-to-patch-windows-server-dns-bug-within-24h/CVEannounce
2020-07-16 21:20:06CVE-2020-1350 is remote code execution vulnerability in Windows DNS Server 2003+. Use this Chef Inspec profile to f… https://t.co/7Ld2YoeRNF https://twitter.com/i/web/status/1283871786669613059chef
2020-07-16 20:50:15@serghei CISA told the agencies to patch or mitigate the CVE-2020-1350 vulnerability on all Windows DNS servers by… https://t.co/v5Q6u4ePmr https://twitter.com/i/web/status/1283864069406105626BleepinComputer
2020-07-16 20:50:13CVE-2020-1350: Critical vulnerability in Windows DNS servers | Kaspersky official blog: https://t.co/jzaYK6Kqw7 "To… https://t.co/NtVXEoT49N https://www.kaspersky.com/blog/cve-2020-1350-dns-rce/36366/ https://twitter.com/i/web/status/1283864395454361601catnap707
2020-07-16 20:50:13Red Canary's @likethecoins spoke to @SecurityWeek about the potential damages that can arise from CVE-2020-1350, wh… https://t.co/TPHzBCM1pm https://twitter.com/i/web/status/1283864376563376146redcanaryco
2020-07-16 20:50:04Windows DNS Server RCE Vulnerability (CVE-2020-1350) https://t.co/aNzb1MnoJx https://buff.ly/2Wr4L9Ipcastagnaro
2020-07-16 20:40:03July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Server - Microsoft Secur… https://t.co/6KjH8lMUYM https://twitter.com/i/web/status/1283863675074273280RRalstonAgile
2020-07-16 20:30:06CISA Releases Emergency Directive on Critical Microsoft Vulnerability CVE-2020-1350 #cybersecurity #CISA https://t.co/TBaDGk7VEv https://lnkd.in/d2r3taijerome99
2020-07-16 20:30:03Vulnerabilidad RCE CRÍTICA que afecta a Servidores Windows desde hace 17 años https://t.co/Fym9XRK7RQ #CVE-2020-1350 https://csirt.telconet.net/comunicacion/noticias-seguridad/vulnerabilidad-rce-critica-que-afecta-a-servidores-windows-desde-hace-17-anos/CSIRT_Telconet
2020-07-16 20:20:06.@CISAgov has released an Emergency Directive on a wormable vulnerability (CVE-2020-1350) in all versions of Window… https://t.co/mUW9zg4IPH https://twitter.com/i/web/status/1283858027922235394USCERT_gov
2020-07-16 20:10:02CVE-2020-1350-DoS: A denial-of-service proof-of-concept for CVE-2020-1350 https://t.co/loBsAaq063 #Python https://github.com/maxpl0it/CVE-2020-1350-DoSJekiCode
2020-07-16 19:50:09DHSgov: RT USCERT_gov: Microsoft has released an update addressing a “wormable” RCE vulnerability, CVE-2020-1350, i… https://t.co/jt1cGRkONR https://twitter.com/i/web/status/1283849705341026305ABQScanner
2020-07-16 19:40:02i won't have time today but i'm gonna put together some vids on CVE-2020-1350 @captainGeech42 has made a DOS explo… https://t.co/hdQUL9eCS3 https://twitter.com/i/web/status/1283848330523680770UK_Daniel_Card
2020-07-16 19:30:07GitHub - maxpl0it/CVE-2020-1350-DoS: A denial-of-service proof-of-concept for CVE-2020-1350 https://t.co/bHl9m1w9V1 https://github.com/maxpl0it/CVE-2020-1350-DoSWolfgangSesin
2020-07-16 19:10:05"CVE-2020-1350 could very well be the most critical Windows vulnerability released this year…” Read more insight fr… https://t.co/7AOUddFkJb https://twitter.com/i/web/status/1283839338325913603AutomoxApp
2020-07-16 19:00:05GitHub - ZephrFish/CVE-2020-1350: Proof-of-Concept (PoC) script to exploit SIGRed (CVE-2020-1350). Achieves Domain… https://t.co/wxbxrRVocB https://twitter.com/i/web/status/1283837397827035136nuria_imeq
2020-07-16 18:40:04I am releasing my CVE-2020-1350 SIGRed Denial of Service POC exploit on GitHub, along with a PCAP to help defenders… https://t.co/oJZYcX7i0S https://twitter.com/i/web/status/1283833058030833664captainGeech42
2020-07-16 18:40:04#Snort rule to detect exploitation of #Windows #DNS #Server #RCE #SIGRed #CVE-2020-1350 https://t.co/OBO4RuIbSs https://raw.githubusercontent.com/bhdresh/SnortRules/master/Exploit/CVE-2020-1350.rulesbhdresh
2020-07-16 18:20:04DoS proof of concept for SIGRed (CVE-2020-1350) seems to work... https://t.co/w1H7W2y0QA https://twitter.com/wdormann/status/12837505856746291200x6d69636b
2020-07-16 18:10:03@criticalpathsec Zeek IDS detection for CVE-2020-1350. https://t.co/hGE3Ks4aQp https://github.com/CriticalPathSecurity/bro-scripts/blob/master/cve-2020-1350.zeekPKELLEY2600
2020-07-16 18:00:06I came up with a Suricata rule 📏 to detect SigRed #CVE-2020-1350. It's not 100% false positive free, but is somethi… https://t.co/wHMnQNAOsd https://twitter.com/i/web/status/1283823461920641024felmoltor
2020-07-16 18:00:03🚨New Blog🚨Addressing critical #Windows DNS Server remote code execution vulnerability CVE-2020-1350 https://t.co/MlcZGTVXOQ #cybersecurity https://bit.ly/3fMKMdeuptycs
2020-07-16 17:50:03Nice #osquery query from @jmitzimberg for Windows Server DNS RCE CVE-2020-1350. https://t.co/m5UiY4EcV8 https://www.uptycs.com/blog/addressing-critical-windows-dns-server-remote-code-execution-vulnerability-cve-2020-1350thezachw
2020-07-16 17:30:06How Bad is the SIGRed (CVE-2020-1350) Windows DNS Security Flaw? - YouTube - https://t.co/kDauqL3s2u on @youtube https://www.youtube.com/watch?v=5Ykfk842DhU&list=WL&index=34videosean
2020-07-16 17:20:03Windows DNS Remote Code Execution vulnerability (CVE-2020-1350). Affected systems, #Windows Server 2008->2019. User… https://t.co/pQm0HrGrr7 https://twitter.com/i/web/status/1283813484061495298netseccenter
2020-07-16 17:10:05CVE-2020-1350 (SIGRed) - Windows DNS Exploit DoS https://t.co/NqPER2BPSL https://github.com/maxpl0it/CVE-2020-1350-DoSkelvinsecteamS
2020-07-16 17:00:06CVE-2020-1350 Exploit aka SIGRED Running the exploit on Linux Change the target IP in https://t.co/OPF8TbegaZ then… https://t.co/0LuRwgaI8I http://exploit.sh https://twitter.com/i/web/status/1283806877818773504HackLordNinja
2020-07-16 16:50:03CVE-2020-1350: Wormable Remote Code Execution Vulnerability in Windows DNS Server Disclosed (SIGRed) #CyberRisk… https://t.co/bONVc6Tb1g https://twitter.com/i/web/status/12838058505161564161Ivango1
2020-07-16 16:20:05Using @maxpl0it DOS exploit on CVE-2020-1350 #SigRed I created a video showing the DOS attack with and without the… https://t.co/G8ax50bB2u https://twitter.com/i/web/status/1283797972057284610Jeroen4Clover
2020-07-16 16:10:05CVE-2020-1350: Vulnerability in Windows DNS servers https://t.co/15quRJvqqA https://t.co/57H8O45Vj6 https://bit.ly/32lGuG9KLrecruitNA
2020-07-16 16:00:05CVE-2020-1350: Vulnerability in Windows DNS servers We Are Ready to be Your End to End IT Service Partner… https://t.co/hYL3eDgcJj https://twitter.com/i/web/status/1283792509164908549Gtechnosoft
2020-07-16 16:00:02Wall Street doesn't care about those CVSS 10 vulnerabilities such as the novel CVE-2020-1350 in $MSFT. They drop a… https://t.co/RhYNuwXevG https://twitter.com/i/web/status/1283793010145329152nitr0usmx
2020-07-16 15:30:04Micropatch for CVE-2020-1350 will initially be made for Windows Server 2008 R2 without ESU and fully updated Window… https://t.co/kz7cQ8U9eu https://twitter.com/i/web/status/12837844678789447690patch
2020-07-16 15:30:03CVE-2020-1350 | Windows DNS Server Remote Code Execution Vulnerability 🚨 https://t.co/pxrAXG4977 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1350SecRecon
2020-07-16 15:30:02CVE-2020-1350: Vulnerability in Windows DNS servers https://t.co/OvmaaZxd8d https://t.co/tnAVG5Z1jp https://bit.ly/2ZA7HTJusman_iq
2020-07-16 15:20:03Micropatch for CVE-2020-1350 will initially be made for Windows Server 2008 R2 without ESU and fully updated Window… https://t.co/eKnX2KTXhA https://twitter.com/i/web/status/12837828554333634560patch
2020-07-16 15:10:05Added a simple #zeek script to my post to detect #sigreg CVE-2020-1350. @zeekurity https://t.co/p0heM3Xm8c https://isc.sans.edu/forums/diary/PATCH+NOW+SIGRed+CVE20201350+Microsoft+DNS+Server+Vulnerability/26356/johullrich
2020-07-16 15:00:08There is now a #PoC for CVE-2020-1350 . It isn't a #RCE but a #DoS. #patchtuesday #exploit #sigredwtfopsecmonkey
2020-07-16 15:00:08Windows DNS Servers – SIGRed (CVE-2020-1350): https://t.co/XJAuF4gHTe https://t.co/JJlou8ast9 https://danieldonda.com/2020/07/16/windows-dns-servers-sigred-cve-2020-1350/DanielDonda
2020-07-16 14:50:03Update regarding CVE-2020-1350 (SIGRed): POC reproduced, working on a micropatch.0patch
2020-07-16 14:30:04نشانه‌های CVE-2020-1350 رو امروز رو یکی از IDS ها دیدم. لطفاً هرچه سریعتر وصله رو نصب کنین، احساس میکنم به زودی تبدیل به worm میشه.aliereza
2020-07-16 14:20:04Ces vulnérabilités comprennent notamment une vulnérabilité critique (CVE-2020-1350) touchant toutes les versions de… https://t.co/SvufZv2JTJ https://twitter.com/i/web/status/1283767305588158465CYBERSEC221
2020-07-16 14:20:03CVE-2020-1350: Vulnerability in Windows DNS servers https://t.co/nAQal1FPoi https://t.co/tI56Iox0wk https://bit.ly/3eyc7i3nermalita
2020-07-16 14:10:06CVE-2020-1350: Vulnerability in Windows DNS servers https://t.co/dEylDluv19 https://t.co/v1zB4c7VXT https://bit.ly/3fAxG2FPetrFedorovCHR
2020-07-16 14:10:05Erittäin vaarallinen CVE-2020-1350-haavoittuvuus Windows DNS-palvelimissa. Tee linkin ohjeiden mukaiset toimenpitee… https://t.co/2tMI4gODS1 https://twitter.com/i/web/status/1283764666553061378LeijonaSecurity
2020-07-16 13:50:05maxpl0it/CVE-2020-1350-DoS https://t.co/0GHwCy5B5y #sigred https://github.com/maxpl0it/CVE-2020-1350-DoSKrisWasserman
2020-07-16 13:50:04CVE-2020-1350 SIGRed - Resolving Your Way into Domain Admin: Exploiting a 17 Year-old Bug in Windows DNS Servers… https://t.co/oUn1m42PHu https://twitter.com/i/web/status/1283760183361953793autumn_good_35
2020-07-16 13:40:06Or for more info about the crash for the CVE-2020-1350 PoC... https://t.co/vTE8Fymm8gwdormann
2020-07-16 13:30:08CVE-2020-1350: Windows DNS Server Worm-level remote code execution vulnerability alert: The Microsoft security team… https://t.co/Y5LMUzLQS3 https://twitter.com/i/web/status/1283753535545307137morodog
2020-07-16 13:20:04DNS Server远程代码执行漏洞(CVE-2020-1350): DNS Server远程代码执行漏洞(CVE-2020-1350) https://t.co/wv7eFoSt8t https://goo.gl/fb/b2DUhcthreatmeter
2020-07-16 13:00:06Did you miss our webcast "What You Need to Know About the Windows DNS Vulnerability - CVE-2020-1350" w/… https://t.co/1i4RprOORE https://twitter.com/i/web/status/1283747011846602752SANSPenTest
2020-07-16 13:00:05Nice one! @GossiTheDog CVE-2020-1350 Another TIP: dnscmd /config /EnableVersionQuery 0 ❤❤❤ https://t.co/8vC2KwcIrM https://twitter.com/GossiTheDog/status/1283373965604421632faradaysec
2020-07-16 12:50:03Today we released an update for CVE-2020-1350, a Critical Remote Code Execution (RCE) vulnerability in Windows DNS… https://t.co/AFEK8B9x5O https://twitter.com/i/web/status/1283745452261859330NSGHELP
2020-07-16 12:40:05Today we released an update for CVE-2020-1350, a Critical Remote Code Execution (RCE) vulnerability in Windows DNS… https://t.co/1wUeLg60oo https://twitter.com/i/web/status/1283741544965640194NSGHELP
2020-07-16 12:40:05SANS Webcast on Windows DNS Server Vulnerability CVE-2020-1350 (Jorge Orchilles, @​jorgeorchilles) https://t.co/U1dHG9AvkE https://www.slideshare.net/jorgeorchilles/sans-webcast-on-windows-dns-server-vulnerability-cve20201350tech_slideshare
2020-07-16 12:30:10Ahora que tengo tu atención, parcheá #SIGRed (CVE-2020-1350) Registry workaround: HKLM\SYSTEM\CurrentControlSet\S… https://t.co/7LYEgCRVEy https://twitter.com/i/web/status/1283738301183275008soymatux
2020-07-16 12:10:09Patch #SigRed with #XEOX Patch Management and secure your corporate network. #CVE-2020-1350 #KB4565536… https://t.co/ViyusBRz2T https://twitter.com/i/web/status/1283733120366215168xeoxRMM
2020-07-16 12:10:05July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Server https://t.co/Hpzd3z9vU7 https://msrc-blog.microsoft.com/2020/07/14/july-2020-security-update-cve-2020-1350-vulnerability-in-windows-domain-name-system-dns-server/ersnozgur
2020-07-16 12:00:10CVE-2020-1350: Vulnerability in Windows DNS servers https://t.co/DGFyo4wLy3 https://t.co/r7XX4KOXVr https://bit.ly/30gf2qzChrisMilde
2020-07-16 12:00:09CVE-2020-1350: Vulnerability in Windows DNS servers https://t.co/oPhR2LJ56F https://t.co/8b1OnnE1vy https://bit.ly/3fCVrHqgayle_landry
2020-07-16 11:40:19[PATCHED] CVE-2020-1350 allows attackers to force DNS servers running Windows Server to execute remote code. Bad… https://t.co/UJ5KdHJUJg https://twitter.com/i/web/status/1283725624968871937kaspersky
2020-07-16 11:30:02*CVE-2020-1350 👍faradaysec
2020-07-16 11:10:25CVE-2020-1350: Vulnerability in Windows DNS servers https://t.co/BZkfzL9B9M https://www.kaspersky.co.uk/blog/cve-2020-1350-dns-rce/21013/SecNews_GR
2020-07-16 11:10:13CVE-2020-1350 – WINDOWS DNS SERVER – Applying a Workaround with Powershell https://t.co/RKvIaGBsaH via @planetpshell https://bit.ly/38Zg3XUvladcatrinescu
2020-07-16 11:00:15A DoS PoC exploit released for the latest Windows DNS Server vulnerability (CVE-2020-1350).… https://t.co/OEofTuB0z0 https://twitter.com/i/web/status/1283715826583867393TheHackersNews
2020-07-16 10:50:0314.jūlijā Microsoft izlaidis ielāpu kritiskai Windows DNS servera ievainojamībai (CVE-2020-1350). Šī ievainojamība… https://t.co/WX6nB3eg9h https://twitter.com/i/web/status/1283714799101149184certlv
2020-07-16 10:40:11GitHub - maxpl0it/CVE-2020-1350-DoS: A denial-of-service proof-of-concept for CVE-2020-1350:… https://t.co/Tt5P3xYzHw https://twitter.com/i/web/status/1283711523865522176catnap707
2020-07-16 10:40:08CVE-2020-1350 | Windows DNS Server Remote Code Execution Vulnerability Security Vulnerability Published: 07/14/2020… https://t.co/KbR7ZnFgyr https://twitter.com/i/web/status/1283712319416041475andbonom
2020-07-16 10:40:06CVE-2020-1350 açığı için trafik analizi yapılacaksa SIG type dns kayıtları aşağıdaki gibi filtrelenebilir. #DFIR… https://t.co/9F5z8abWaA https://twitter.com/i/web/status/1283712685989928961huseyinrencber_
2020-07-16 10:40:04Wichtig! Handlungsempfehlung zur kritischen Windows DNS Sicherheitslücke CVE-2020-1350 - weitere Infos unter… https://t.co/aHUMWCCd2B https://twitter.com/i/web/status/1283712710266556416kissystemhaus
2020-07-16 10:30:13CVE-2020-1350: уязвимость в DNS-серверах под Windows https://t.co/PK6cPJm4Es https://t.co/tHnjoan7H0 https://bit.ly/2ZwHh56kilin_vr
2020-07-16 10:30:09What You Need to Know? Windows DNS Server Remote Code Execution Vulnerability (CVE-2020-1350)… https://t.co/ArBOGEHSEA https://twitter.com/i/web/status/1283710254090530822MME_IT
2020-07-16 10:20:47a question for the #infosec community - CVE-2020-1350, the critical Windows DNS vulnerability - Isn't there some le… https://t.co/lDPEZvdOmH https://twitter.com/i/web/status/1283706436586004480Garyw_
2020-07-16 09:50:42Windows DNS Serverの脆弱性情報が公開されました(CVE-2020-1350) - jprs https://t.co/tRFzxIgrdw http://jprs.jp/tech/security/2020-07-16-windowsdns.htmlspread_jp
2020-07-16 09:50:05New post: 【更新1.0: PoC发布】CVE-2020-1350: Windows DNS Server蠕虫级远程代码执行漏洞通告 https://t.co/gtwdPGBsrt【更新1-0-poc发布】cve-2020… https://t.co/U9CZvWvL5E https://reportcybercrime.com/ https://twitter.com/i/web/status/1283700290819026944digitpol_cyber
2020-07-16 09:40:11Is it just me, or did @TalosSecurity totally miss the CVE-2020-1350 #sigred signature? Looks like it totally bypassed any kind of QA.johullrich
2020-07-16 09:30:18KQL to Help Identify Systems Patched for CVE-2020-1350 https://t.co/OcH4n4U4wu https://secureinfra.blog/2020/07/15/kql-to-help-identify-systems-patched-for-cve-2020-1350/darifer66
2020-07-16 09:30:07If applying the CVE-2020-1350 update quickly is not practical, a registry-based workaround is available that does n… https://t.co/2qj49W35rW https://twitter.com/i/web/status/1283694075884036096ArtyomSinitsyn
2020-07-16 09:20:50Microsoft released an update for CVE-2020-1350, Critical RCE vulnerability in Windows DNS Server that is classified… https://t.co/e0ifjm06c3 https://twitter.com/i/web/status/1283690349324533760ArtyomSinitsyn
2020-07-16 09:20:20CVE-2020-1350のレジストリ対応は「変更」じゃなくて「追加」だよね なんでみんな「変更」って書いてるんだ?? わたしが見てるとこ違う?aymn0129
2020-07-16 09:10:11GitHub – maxpl0it/CVE-2020-1350-DoS: A denial-of-service proof-of-concept for CVE-2020-1350 https://t.co/zZopDPjCnG https://aeternusmalus.wordpress.com/2020/07/16/github-maxpl0it-cve-2020-1350-dos-a-denial-of-service-proof-of-concept-for-cve-2020-1350/DoggoJoshu
2020-07-16 09:00:31CVE-2020-1350: Vulnerability in Windows DNS servers https://t.co/KawnbAjd4w https://t.co/QMVbrM2hpN https://bit.ly/2C7fMq7Melanie_Ekert
2020-07-16 09:00:12Users of Emerging Threats rules, I just pushed an update for CVE-2020-1350 based on new POCs coming to light.sudosev
2020-07-16 08:30:32GitHub - ZephrFish/CVE-2020-1350: Proof-of-Concept (PoC) script to exploit SIGRed (CVE-2020-1350). Achieves Domain… https://t.co/ADpJelDYly https://twitter.com/i/web/status/1283677780744368129catnap707
2020-07-16 08:30:08New post: DNS Server远程代码执行漏洞分析-SIGRed(CVE-2020-1350) https://t.co/cY1SEliUvH远程代码执行漏洞分析-sigred(cve-2020-1350)/ https://reportcybercrime.com/dns-serverdigitpol_cyber
2020-07-16 08:30:05Patch your servers! 🏃💨 Critical Windows worm gets 10/10 severity rating: "CVE-2020-1350 | Windows DNS Server Remote… https://t.co/A64soN8FKG https://twitter.com/i/web/status/1283680114480480256itscanton
2020-07-16 08:20:22New post: maxpl0it/CVE-2020-1350-DoS: A denial-of-service proof-of-concept for CVE-2020-1350 https://t.co/6m8XLiCFmC https://reportcybercrime.com/maxpl0it-cve-2020-1350-dos-a-denial-of-service-proof-of-concept-for-cve-2020-1350/digitpol_cyber
2020-07-16 08:10:41Dear followers mostly believe that stable exploit for the Windows DNS servers vulnerability #SIGRed (CVE-2020-1350)… https://t.co/G9774bcI40 https://twitter.com/i/web/status/1283672807692554240leonov_av
2020-07-16 08:01:31Yeah have fun ☠️ CVE-2020-1350 #cybersecurity #sysadmins #microsoft #informationsecurity https://t.co/6rSexoIzSZ https://twitter.com/maxpl0it/status/1283537179365564417_TheEmperors_
2020-07-16 08:00:21Windows DNS サーバーの脆弱性情報 CVE-2020-1350 に関する注意喚起 - Microsoft Security Response Center https://t.co/R1RwZTFsmP https://ift.tt/2C66mv1magiauk
2020-07-16 07:50:49#Windows #DNS Server Remote Code Execution #RCE Vulnerability CVE-2020-1350 https://t.co/aoCMPQ2zVP https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1350omiossec_med
2020-07-16 07:50:0552 – The day I trolled the entire internet: accidental research project CVE-2020-1350 https://t.co/TNLH90Cd6V https://blog.zsec.uk/cve-2020-1350-research/betterhn50
2020-07-16 07:36:01#Windows #DNS Server Remote Code Execution #RCE Vulnerability CVE-2020-1350 https://t.co/aoCMPQ2zVP https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1350omiossec_med
2020-07-16 07:30:12PATCH NOW - SIGRed - CVE-2020-1350 - Microsoft DNS Server Vulnerability, (Wed, Jul 15th) https://t.co/mxnQvRKkTn https://ift.tt/391HjoHbug_less
2020-07-16 07:20:56PATCH NOW - SIGRed - CVE-2020-1350 - Microsoft DNS Server Vulnerability, (Wed, Jul 15th) https://t.co/Vv8qoB430S https://ift.tt/391HjoHedcamposj
2020-07-16 07:20:54CVE-2020-1350: Vulnerability in Windows DNS servers https://t.co/UvE9wTaOTE https://t.co/wAW7VtzCe7 https://bit.ly/3ez3QKORuksanaSiledar
2020-07-16 07:20:31CVE-2020-1350: уязвимость в DNS-серверах под Windows https://t.co/S3is6Nmv9m https://t.co/KpzWoW1TTw https://bit.ly/2CFYG29akhmetow
2020-07-16 07:20:07@Raz0r3 @larsklint @jodiem @troyhunt @Scott_Helme @NDC_Conferences (...or yesterday with CVE-2020-1350 trolling)PO3T1985
2020-07-16 07:18:59#Windows #DNS Server Remote Code Execution #RCE Vulnerability CVE-2020-1350 https://t.co/aoCMPQ2zVP https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1350omiossec_med
2020-07-16 07:10:36"CVE-2020-1350 – WINDOWS DNS SERVER – Applying a Workaround with Powershell" https://t.co/7kFVDmiRoF #PowerShell http://zpr.io/HRL4Hplanetpshell
2020-07-16 07:00:08@InfosecSapper I’m focusing on doing what we can to help healthcare re: CVE-2020-1350 and all the other things 😂😂😂UK_Daniel_Card
2020-07-16 06:50:1717年前から存在したバグなのか・・・めんどくさいなあ・・・ Windows DNS サーバーの脆弱性情報 CVE-2020-1350 に関する注意喚起 https://t.co/dw0TaGaTOa https://msrc-blog.microsoft.com/2020/07/14/20200715-dnsvulnerability/Tanyao_p
2020-07-16 06:48:09#Windows #DNS Server Remote Code Execution #RCE Vulnerability CVE-2020-1350 https://t.co/aoCMPQ2zVP https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1350omiossec_med
2020-07-16 06:40:34CVE-2020-1350 - WINDOWS DNS SERVER - Applying a Workaround with Powershell #CVE-2020-1350 #windows #win #DNS… https://t.co/tNDUC4v5CG https://twitter.com/i/web/status/1283650294828670984PaoloFrigo_oz
2020-07-16 06:40:08CVE-2020-1350: Vulnerabilità nei server DNS di Windows. Digital Innovation needs Digital Trust: #wearenewtech… https://t.co/NVYE7gwPJF https://twitter.com/i/web/status/1283651751556648960Kiodo
2020-07-16 06:30:05Arbeitstag 76 im #homeoffice: SigRed (CVE-2020-1350) PoC at https://t.co/1J06TF1kQt plays „never gonna give you up“ - now that’s neat https://github.com/ZephrFish/CVE-2020-1350schwedenmut
2020-07-16 06:21:03【注意喚起】Windows DNS Serverの脆弱性情報が公開されました(CVE-2020-1350) https://t.co/QHagWeElTY https://jprs.jp/tech/security/2020-07-16-windowsdns.htmlJPRS_official
2020-07-16 06:20:55Lol, If this was the funtimes of that new CVE-2020-1350 at work already. #twitterhackediamsandeepraut
2020-07-16 06:20:16#CyberSecurity: attenzione a #SIGRed, maxi falla nei #WindowsServer DNS. La vulnerabilità, la CVE-2020-1350, è stat… https://t.co/WZ7NbK8raI https://twitter.com/i/web/status/1283647276288704512FBussoletti
2020-07-16 06:10:45CVE-2020-1350 https://t.co/VNlyqLljrKdevs_memes
2020-07-16 06:10:16CVE-2020-1350: уязвимость в DNS-серверах под Windows https://t.co/dHfmU3xQZy https://t.co/1iJNwWdqKD https://bit.ly/2WoJcXHkmscom3
2020-07-16 06:10:13CVE-2020-1350: Vulnerability in Windows DNS servers https://t.co/5SbVd7i86Q https://t.co/tRNra8uj1H https://bit.ly/32lAQ6Gkmscom3
2020-07-16 06:10:06#Cyber​​Security: #SIGRed, maxi flaw in #Windows #DNS #Server. The #vulnerability CVE-2020-1350, discovered by… https://t.co/QW7mRVAi7b https://twitter.com/i/web/status/1283644731151482885FBussoletti
2020-07-16 06:00:34#Windows #DNS Server Remote Code Execution #RCE Vulnerability CVE-2020-1350 https://t.co/aoCMPQ2zVP https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1350omiossec_med
2020-07-16 05:50:20How Bad is the SIGRed (CVE-2020-1350) Windows DNS Security Flaw? https://t.co/nN0udDU7Tf via @YouTube https://youtu.be/5Ykfk842DhUpetergyger
2020-07-16 05:20:27SIGRed (CVE-2020-1350) Critical Remote Code Execution Vulnerability on Microsoft DNS Servers - https://t.co/D9InuWVex3 https://soylentnews.org/article.pl?sid=20/07/15/1945219SoylentNews
2020-07-16 05:10:23CVE-2020-1350: уязвимость в DNS-серверах под Windows https://t.co/FKVZWT2qpM http://infocom.uz/2020/07/16/cve-2020-1350-uyazvimost-v-dns-serverax-pod-windows/infocom_uz
2020-07-16 05:10:16A #windows #security vulnerability with a CVSS Base score of 10: CVE-2020-1350 Don‘t forget to patch your windows s… https://t.co/FI7cv8dKMl https://twitter.com/i/web/status/1283628433881407489AndreasBlass
2020-07-16 04:50:25Windows DNS Server に関する脆弱性情報 CVE-2020-1350 大物だな、DNSサーバを攻略して、Local System権限を奪取できる。 #脆弱性gorn
2020-07-16 04:30:43CVE-2020-1350: уязвимость в DNS-серверах под Windows https://t.co/eLfJk8geCw https://t.co/nNJcie5bJM https://bit.ly/3j7oPb8stimbirisartur
2020-07-16 04:30:23CVE-2020-1350: Vulnerability in Windows DNS servers https://t.co/eCqF6NBO4d https://t.co/UJH4Gv1eE3 https://bit.ly/2WmlScMstimbirisartur
2020-07-16 04:20:39CVE-2020-1350: Critical vulnerability in Windows DNS servers | Kaspersky official blog https://t.co/BE8g3t2oPK https://t.co/ASyilXnpha https://www.kaspersky.com/blog/cve-2020-1350-dns-rce/36366/RamdiaSecurity
2020-07-16 04:20:08Wrote my own DoS POC exploit for CVE-2020-1350 (SIGRed), a fun experience. I did mine a bit differently than… https://t.co/lKTY8h0Pml https://twitter.com/i/web/status/1283617315406278656captainGeech42
2020-07-16 03:50:21GitHub - maxpl0it/CVE-2020-1350-DoS: A denial-of-service proof-of-concept for CVE-2020-1350 - https://t.co/Hljv8noAZE https://github.com/maxpl0it/CVE-2020-1350-DoSpiedpiper1616
2020-07-16 03:40:23本日13:30~(1時間後)、月例の「セキュリティ アップデート ウェビナー」を開催します。 昨日発表の 「CVE-2020-1350」 Windows DNSの脆弱性の情報や、Check Point Researchが過去1ヶ… https://t.co/VeEsgQ1egm https://twitter.com/i/web/status/1283606485465919488checkpointjapan
2020-07-16 03:21:07SIGRed(CVE-2020-1350)WindowsDNSサーバーのRCE脆弱性について - みっきー申す https://t.co/3VYyzgCNQB https://micro-keyword.hatenablog.com/entry/2020/07/16/095142_spxn
2020-07-16 03:10:09An excellent read on CVE-2020-1350 authored by our principal solutions engineer, Jeremy Morgan. #Wormable… https://t.co/evp5DiL0de https://twitter.com/i/web/status/1283598862318555136gvantis
2020-07-16 03:00:27CVE-2020-1350 | Windows DNS Server Remote Code Execution Vulnerability https://t.co/H97DaNrp3g https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-13504w4r44
2020-07-16 03:00:21Proof-of-Concept (PoC) script to exploit SIGRed (CVE-2020-1350). Achieves Domain Admin on Domain Controllers runnin… https://t.co/9Jx80VPo7U https://twitter.com/i/web/status/12835953549951877124w4r44
2020-07-16 03:00:15CVE-2020-1350 POC #sigred #dnssever https://t.co/khWviNG2hW https://t.co/4UgcCHzM5I https://github.com/maxpl0it/CVE-2020-1350-DoS/blob/master/sigred_dos.py https://twitter.com/blackorbird/status/1283221134809260032blackorbird
2020-07-16 02:40:10CVE-2020-1350 | Windows DNS サーバーのリモートでコードが実行される脆弱性 https://t.co/mDbejpgDSA スコア10.0の脆弱性なので対策はなる早で。アプデあてるか、些細なレジストリの変更だけなのでちょろいけど。 https://portal.msrc.microsoft.com/ja-JP/security-guidance/advisory/CVE-2020-1350kouta_e_kuro
2020-07-16 02:30:08CVE-2020-1350 Exploit aka SIGRED Running the exploit on Linux Change the target IP in https://t.co/7tB3mbcThl then… https://t.co/bQ1WrpD3u2 http://exploit.sh https://twitter.com/i/web/status/1283589377206124545kelvinsecteamS
2020-07-16 02:20:03#SigRed a #Wormable #Windows #Server #Vulnerability on the wild... #Microsoft urges patching. #CVE-2020-1350carlmess
2020-07-16 01:55:54What You Need to Know About the Windows DNS Vulnerability - CVE-2020-1350 https://t.co/bJGMby22bd https://www.sans.org/webcasts/about-windows-dns-vulnerability-cve-2020-1350-116120BryceGalbraith
2020-07-16 01:02:35ミテマスヨー: SANS Webcast on Windows DNS Server Vulnerability CVE-2020-1350 https://t.co/zKurwTMlHF https://www.slideshare.net/jorgeorchilles/sans-webcast-on-windows-dns-server-vulnerability-cve20201350madaodasu
2020-07-16 01:01:54はてなブログに投稿しました #はてなブログ SIGRed(CVE-2020-1350)WindowsDNSサーバーのRCE脆弱性について - みっきー申す https://t.co/JrkqeVTrfJ https://micro-keyword.hatenablog.com/entry/2020/07/16/095142microkeyword
2020-07-16 00:30:13Day3 will be done later for coding. Sleeping a bit before late night 1 of CVE-2020-1350 nonsense. cc @Ell_o_Punkdrb0n3z
2020-07-16 00:00:24MSのDNS脆弱性:CVE-2020-1350 (SIGRed)について知るべきこと https://t.co/G8WRKE4fQK https://t.co/JFIudIl1SI https://www.slideshare.net/jorgeorchilles/sans-webcast-on-windows-dns-server-vulnerability-cve20201350 https://www.sans.org/webcasts/about-windows-dns-vulnerability-cve-2020-1350-116120yamatosecurity
2020-07-16 00:00:16Trending News: The Day I Trolled The Entire Internet: An Accidental Research Project on CVE-2020-1350… https://t.co/cpNg83UneQ https://twitter.com/i/web/status/1283551475076136961susession
2020-07-16 00:00:13#CVE-2020-1350 #Sig-Red, This is funny https://t.co/bJ47NVR0Yg https://github.com/ZephrFish/CVE-2020-1350Mounirhahad
2020-07-15 23:50:12SIGRed/CVE-2020-1350/CVSS10.0/RCE: Windows ServerでDNSサーバのクライアント機能にTCPフォールバックさせた上でDNSメッセージ圧縮機構を悪用してメッセージ長さ(16bit)をオー… https://t.co/0CJr8TUWgh https://twitter.com/i/web/status/1283548757129216000motok2501
2020-07-15 23:40:27CVE-2020-1350: Wormable Remote Code Execution Vulnerability in Windows DNS Server Disclosed (SIGRed): https://t.co/2PYUjcPipz https://www.youtube.com/watch?v=PUlMmhD5it8&feature=emb_logotheeaglelabs
2020-07-15 23:30:40> KQL to Help Identify Systems Patched for CVE-2020-1350 https://t.co/DnkEZRhO6B https://t.co/J0CTglpeke http://dlvr.it/Rbj4t3PaulomorgadoN
2020-07-15 23:21:03CVE-2020-1350: Vulnerability in Windows DNS servers https://t.co/Uttxx6Ff50 https://t.co/2UhZjHQ3cf https://www.kaspersky.com/blog/cve-2020-1350-dns-rce/36366/?utm_source=dlvr.it&utm_medium=twitterCyberSecurityPr
2020-07-15 23:21:00Didn't take very long for the CVE-2020-1350 denial of service POC to get out #infosec https://t.co/SY592YiqYn https://twitter.com/maxpl0it/status/1283537179365564417CharlesDardaman
2020-07-15 23:10:43SIGRed (CVE-2020-1350) DoS proof-of-concept https://t.co/Pu1i0vh0M4 Have fun! https://github.com/maxpl0it/CVE-2020-1350-DoSmaxpl0it
2020-07-15 23:10:03CVE-2020-1350 ?LudwigTornefjel
2020-07-15 23:00:24Over at @corelight_inc we just released a #Zeek Detection package for Windows DNS #CVE-2020-1350 (AKA #SIGRed, with… https://t.co/RyhYAw7wu2 https://twitter.com/i/web/status/1283535759463464960benreardon
2020-07-15 23:00:21Curioso como una vulnerabilidad como la CVE-2020-1350 pasa de versión en versión de Sistema Operativo, "totalmente… https://t.co/Z06ZJv3Jrv https://twitter.com/i/web/status/1283535907686174721warlockcaos
2020-07-15 23:00:12CVE-2020-1350: Vulnerability in Windows DNS servers Microsoft has released a patch for a critical RCE vulnerability… https://t.co/QwqvfVNbSR https://twitter.com/i/web/status/1283536335442149376InfoSecHotSpot
2020-07-15 23:00:09Llevamos una semana interesante: ayer salió el parche del CVE-2020-1350 y se cayó WhatsApp. Hoy han hackeado Twitte… https://t.co/iElOVw99yK https://twitter.com/i/web/status/1283536591236091904Tach80
2020-07-15 22:30:39#security :: July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Server - M… https://t.co/6d1b5b41hL https://twitter.com/i/web/status/1283165820466626562seclabor
2020-07-15 22:25:18Twitter be like “oh shit we didn’t patch CVE-2020-1350”spierenburg
2020-07-15 22:12:25Dinsdag: CVE-2020-1350 Woensdag: Twitter hack Donderdag: ??? Place your bets now!nickbouwhuis
2020-07-15 22:00:12Here I thought CVE-2020-1350 was wild. https://t.co/4qGIpUWqm1 https://twitter.com/TwitterSupport/status/1283518038445223936jtestart
2020-07-15 21:53:09CVE-2020-1350 | Windows DNS Server Remote Code Execution Vulnerability https://t.co/1ACj0Sng5q https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1350Mas73r
2020-07-15 21:50:46Well ... I guess if I thought Twitter used Microsoft DNS I'd say there's that CVE-2020-1350 exploit we were all wai… https://t.co/YKJbv0Ld7H https://twitter.com/i/web/status/1283518312312258561rogue_analyst
2020-07-15 21:40:33Can anyone explain to me how CVE-2020-1350 would work in the wild? It seems easy to do, but it’s not being actively… https://t.co/Y2KFYvD2Nb https://twitter.com/i/web/status/1283515664603455493DeLusional_Sec
2020-07-15 21:20:29#SigRed,tracked as CVE-2020-1350,"which doesn’t apply to #client versions of @Windows,is present in #server version… https://t.co/eWAD8Kot8N https://twitter.com/i/web/status/1283511051682816004NightstarPartn1
2020-07-15 21:12:30[Reading..] The Day I Trolled The Entire Internet: An Accidental Research Project on CVE-2020-1350 https://t.co/ZFHEeYCxZA https://buff.ly/2CEXcoUmaishsk
2020-07-15 21:11:15I've just spent less than 10 minutes to check the patch released by Microsoft on the CVE-2020-1350, but it seems th… https://t.co/RorZhjegpD https://twitter.com/i/web/status/1283507506556231681SaidBisri
2020-07-15 21:11:05“Tracked as CVE-2020-1350 and featuring a CVSS score of 10 (out of 10), the issue is triggered when the DNS server… https://t.co/O6nxFFssnH https://twitter.com/i/web/status/1283507817991802886ebcovert3
2020-07-15 21:10:36@shehackspurple Patched DNS servers within 2 hours of CVE-2020-1350 patch being availablefbarton
2020-07-15 21:10:24SIGRed (CVE-2020-1350) is a wormable, DNS critical vulnerability, https://t.co/PfwHgqtiwK #CyberSecurity https://www.itsecurityguru.org/2020/07/15/sigred-17-year-old-bug-in-windows-dns-servers/tonymorbin
2020-07-15 21:10:05Okay, who at twitter ran the CVE-2020-1350 POC? #TwitterHacksyndrowm
2020-07-15 20:53:21New video by Lawrence Systems / PC Pickup: How Bad is the SIGRed (CVE-2020-1350) Windows DNS Security Flaw? https://t.co/wKkVVKumxX https://youtu.be/5Ykfk842DhUc_raulston
2020-07-15 20:51:19New post from https://t.co/uXvPWJy6tj (CVE-2020-1350 (windows_server_2008, windows_server_2012, windows_server_2016… https://t.co/9n78VjMwtW http://www.sesin.at https://twitter.com/i/web/status/1283503057431662599WolfgangSesin
2020-07-15 20:51:17New post from https://t.co/9KYxtdZjkl (CVE-2020-1350 (windows_server_2008, windows_server_2012, windows_server_2016… https://t.co/qjAVGndOJq http://www.sesin.at https://twitter.com/i/web/status/1283503058836754438www_sesin_at
2020-07-15 20:50:31How Bad is the SIGRed (CVE-2020-1350) Windows DNS Security Flaw? Me and @infenet dive into that topic! #SIGRed… https://t.co/mrI8uT8xaE https://twitter.com/i/web/status/1283503578917765120TomLawrenceTech
2020-07-15 20:31:34VULNERABILITY ALERT: Microsoft released a security update addressing a RCE vulnerability—CVE-2020-1350. This is co… https://t.co/BKw7kckCjj https://twitter.com/i/web/status/1283496828944756737ongisac
2020-07-15 20:31:29One other quick thing before I take a little break. Has my mistake in my CVE-2020-1350 tweet made you question th… https://t.co/oSMtN8isaf https://twitter.com/i/web/status/1283497065654493184blueteamblog
2020-07-15 20:31:27July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Server https://t.co/LE23kqi8XC https://msrc-blog.microsoft.com/2020/07/14/july-2020-security-update-cve-2020-1350-vulnerability-in-windows-domain-name-system-dns-server/MGMonty66
2020-07-15 20:31:26hmm wonder if this has anything to do with CVE-2020-1350 https://t.co/xlxFFoQhh4 https://twitter.com/NischalShetty/status/1283495522032955394lummoxacillin
2020-07-15 20:21:27Just wrote an update on my CVE-2020-1350 checker. You can download the Powershell Script from my Github page:… https://t.co/2zlh94nPyS https://twitter.com/i/web/status/1283494090630406146bins3c
2020-07-15 20:21:09New post: Vulnerability CVE-2020-1350 https://t.co/UlTgmDCu7W https://reportcybercrime.com/vulnerability-cve-2020-1350/digitpol_cyber
2020-07-15 20:20:27Learn more about SIGRed, CVE-2020-1350. https://t.co/dPm2L5Zm0H https://t.co/vmCA6BVR30 http://ow.ly/I2hQ50Azng8nopsec
2020-07-15 20:20:06me and @TomLawrenceTech just did a video about SIGRed(CVE-2020-1350)... https://t.co/T2PC4N37Pn like, share, sub! https://www.youtube.com/watch?v=5Ykfk842DhU&feature=youtu.beinfenet
2020-07-15 20:20:04my bro TomLawrenceTech just released a new video.. How Bad is the SIGRed (CVE-2020-1350) Windows DNS Security Flaw?… https://t.co/jxjxmCGRNN https://twitter.com/i/web/status/1283496531279122438infenet
2020-07-15 20:10:23Hot! The new Windows DNS bug (CVE-2020-1350) https://t.co/ZYI4Rrucah https://research.checkpoint.com/2020/resolving-your-way-into-domain-admin-exploiting-a-17-year-old-bug-in-windows-dns-servers/p0p0pr3t
2020-07-15 20:00:54SANS Institute Emergency Webcast: What You Need to Know About the Windows DNS Vulnerability - CVE-2020-1350 (record… https://t.co/2SHdL3IWlE https://twitter.com/i/web/status/1283489019205230592chadtilbury
2020-07-15 20:00:49Cool work by maxpl0it on this DOS using CVE-2020-1350. They have confirmed that the workaround stops this vector fr… https://t.co/G9Uy4SmTxJ https://twitter.com/i/web/status/1283489418616111105UK_Daniel_Card
2020-07-15 20:00:47This Powershell Script is checking if your server is vulnerable for the CVE-2020-1350 Remote Code Execution flaw in… https://t.co/KlEisgJbK8 https://twitter.com/i/web/status/1283489581694943232hypalbireo
2020-07-15 20:00:26The Day I Trolled The Entire Internet: An Accidental Research Project on CVE-2020-1350 https://t.co/tLXf6EC8TC https://blog.zsec.uk/cve-2020-1350-research/tais9
2020-07-15 20:00:17So tell the truth who applied the patch today and who just implemented the workaround until their next patch window. #CVE-2020-1350Blandidentity
2020-07-15 20:00:17Maxpl0it from Fsecure just demo'd a Denial of service using CVE-2020-1350 DoS - if you haven't patched deploy tthe… https://t.co/Bsehbq9KNx https://twitter.com/i/web/status/1283490701695737860UK_Daniel_Card
2020-07-15 19:50:34Срочно в номер 🆘 CVE-2020-1350: критическая уязвимость в DNS-серверах под Windows. Что это значит и что делать ⇒… https://t.co/ARsFf8cYmk https://twitter.com/i/web/status/1283484308791939072e_kaspersky_ru
2020-07-15 19:50:32July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Server https://t.co/vPX87O5Dp2 https://bit.ly/393w5A3Hoorge
2020-07-15 19:50:30The day I trolled the entire internet: accidental research project CVE-2020-1350 Link: https://t.co/zdJFRcABsm Comm… https://t.co/VEYXQEShF6 https://blog.zsec.uk/cve-2020-1350-research/ https://twitter.com/i/web/status/1283484950717767689HackerNewsTop10
2020-07-15 19:50:30CVE-2020-1350 Denial of Service..... #notAdrill https://t.co/MCC14FM705 https://twitter.com/maxpl0it/status/1283471692006920193UK_Daniel_Card
2020-07-15 19:50:29Hot! 🆘 CVE-2020-1350: critical vulnerability in Windows DNS servers. What is this? What is the risk zone? What to… https://t.co/SpIPHjLJNN https://twitter.com/i/web/status/1283485008565542916e_kaspersky
2020-07-15 19:50:20"The Day I Trolled the Entire Internet: Accidental Research Project CVE-2020-1350" https://t.co/3FKR4A6L9C https://blog.zsec.uk/cve-2020-1350-research/angsuman
2020-07-15 19:34:31Please look at the #SigRED #DNS #CVE-2020-1350 advisory https://t.co/YI2qZLdVoO #threatintel #security #CyberSecurity https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1350RedPacketSec
2020-07-15 19:31:08CVE-2020-1350 PoC it's fine...honest. https://t.co/bWKzoqA48oScriptPleb
2020-07-15 19:24:24Windows DNS Server Remote Code Execution Vulnerability (CVE-2020-1350): What You Need to Know -… https://t.co/ztKHrhs6U3 https://twitter.com/i/web/status/1283189859717386243RedPacketSec
2020-07-15 19:21:24This month’s #PatchTuesday takeaway: patch CVE-2020-1350 or SigRed ASAP. 🚨 Our @Jcran explains more in… https://t.co/ThpVDXasWY https://twitter.com/i/web/status/1283479799147696131KennaSecurity
2020-07-15 19:20:49SANS Webcast on Windows DNS Server Vulnerability CVE-2020-1350 by @jorgeorchilles #cve20201350 #dns https://t.co/LqcYQWnB5K via @SlideShare https://www.slideshare.net/jorgeorchilles/sans-webcast-on-windows-dns-server-vulnerability-cve20201350is_henderson
2020-07-15 19:20:38CVE-2020-1350: уязвимость в DNS-серверах под Windows https://t.co/wL9PcLeohJ https://t.co/4uNvPPUVGx https://bit.ly/2WpBj3YPetrFedorovCHR
2020-07-15 19:13:30The Day I Trolled the Entire Internet: Accidental Research Project CVE-2020-1350: https://t.co/WveLT2SD3t Comments: https://t.co/KvfgnWbG4i https://blog.zsec.uk/cve-2020-1350-research/ https://news.ycombinator.com/item?id=23847628HNTweets
2020-07-15 19:10:12CVE-2020-1350 DoS The hardest part of this was setting up domains! https://t.co/Aut92cJB5omaxpl0it
2020-07-15 19:08:21PATCH NOW - SIGRed - CVE-2020-1350 - Microsoft DNS Server Vulnerability https://t.co/TkTBMnQaSy via @SANS_ISC https://isc.sans.edu/forums/diary/26356AtreoConsulting
2020-07-15 19:08:06It's a wonderful day in SysAdminLand thanks to CVE-2020-1350. Get that reg key out there folks! Thanks @Microsoft… https://t.co/R6ayvFiza6 https://twitter.com/i/web/status/1283472564384342016DaveLTurner
2020-07-15 19:02:04New post: CVE-2020-1350: Critical vulnerability in Windows DNS servers https://t.co/RcqS7hLln1 https://reportcybercrime.com/cve-2020-1350-critical-vulnerability-in-windows-dns-servers/digitpol_cyber
2020-07-15 19:01:49The Day I Trolled the Entire Internet: Accidental Research Project CVE-2020-1350 L: https://t.co/fmvdsOcgYE C: https://t.co/nBN3V95Ku8 https://blog.zsec.uk/cve-2020-1350-research/ https://news.ycombinator.com/item?id=23847628hn_frontpage
2020-07-15 19:01:35Title: The Day I Trolled the Entire Internet: Accidental Research Project CVE-2020-1350 💬: So we need to learn eno… https://t.co/89fjTiJt8U https://twitter.com/i/web/status/1283474540467757071hncynic
2020-07-15 19:01:08The Day I Trolled the Entire Internet: Accidental Research Project CVE-2020-1350 : https://t.co/YY5ldBb06L… https://t.co/6ZOaGCw8UG https://blog.zsec.uk/cve-2020-1350-research/ https://twitter.com/i/web/status/1283475190106787841hacker_news_hir
2020-07-15 19:01:03🚨 S'il ne fallait lire qu'un seul article sur #SigRed (DNS Windows, CVE-2020-1350), c'est celui là :… https://t.co/xf4E76xd5J https://twitter.com/i/web/status/1283475261619687427argevise
2020-07-15 19:00:36CVE-2020-1350: Wormable Remote Code Execution Vulnerability in Windows DNS Server Disclosed (SIGRed) https://t.co/mFEfg44K6R http://ow.ly/w1fL102iKNSMichal_Jarski
2020-07-15 18:51:31CheckPoint discovered a 17-year-old vulnerability in all of Windows DNS Servers. SIGRed (CVE-2020-1350) is a wormab… https://t.co/wByo0dkPxY https://twitter.com/i/web/status/1283473180041109505matarturo
2020-07-15 18:50:48CVE-2020-1350 (windows_server_2008, windows_server_2012, windows_server_2016, windows_server_2019): A remote code… https://t.co/BxAqy3od9N https://goo.gl/fb/UrvR6ithreatmeter
2020-07-15 18:50:221/2 NOT JUST ANOTHER VULNERABILITY 👉👉 SIGRed (CVE-2020-1350) is a wormable, critical vulnerability (CVSS base score… https://t.co/wz7ME1QBnX https://twitter.com/i/web/status/1283473556374880256KavyaPearlman
2020-07-15 18:42:03CVE-2020-1350 | Windows DNS Server Remote Code Execution Vulnerability https://t.co/qes8TrhQJV >>a serious Windows… https://t.co/9wPRq8jwna https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1350 https://twitter.com/i/web/status/1283468979059806211SecurityExpert
2020-07-15 18:30:58Microsoft has patched critical RCE vulnerability CVE-2020-1350. Cybercriminals can exploit the vulnerability if a… https://t.co/Ji0o1Kc1Y2 https://twitter.com/i/web/status/1283467897709498371kaspersky
2020-07-15 18:30:27Hi Wortell dudes! is it possible to use an MTP tool to find and scan for clients that try to exploit CVE-2020-1350?… https://t.co/9N4ybTMJYl https://twitter.com/i/web/status/1283468521100410881R33Dfield
2020-07-15 18:27:34Windows DNS Server Remote Code Execution Vulnerability (CVE-2020-1350): What You Need to Know -… https://t.co/ztKHrhs6U3 https://twitter.com/i/web/status/1283189859717386243RedPacketSec
2020-07-15 18:20:42How to Use Tanium to Find and Remediate CVE-2020-1350 (Windows DNS Server Remote Code Execution Vulnerability) https://t.co/3fnzsFPGOX https://community.tanium.com/s/article/How-to-Use-Tanium-to-Find-and-Remediate-CVE-2020-1350mtravers
2020-07-15 18:10:32PATCH NOW - SIGRed - CVE-2020-1350 - Microsoft DNS Server Vulnerability, (Wed, Jul 15th) https://t.co/STOzMOykIz https://t.co/jxRP7TVbAr http://dlvr.it/RbhGnRCybershieldUS
2020-07-15 18:10:24این آسیب پذیری با شناسه CVE-2020-1350 معرفی شده است و تمامی نسخه های ویندوز از ویندوز 2008 تا 2019 در برابر آن آسیب… https://t.co/4n9RHeFrxw https://twitter.com/i/web/status/1283462779555414017mmitofficiall
2020-07-15 18:00:50CVE-2020-1350: уязвимость в DNS-серверах под Windows Компания Microsoft выпустила патч, закрывающий критическую RC… https://t.co/PYlOjege5N https://twitter.com/i/web/status/1283459732104253442TeXn0Pro
2020-07-15 17:57:47SIGRed - CVE-2020-1350 - Wormable #Dns - https://t.co/EuluJweerU #OSINT #Security #Threatintel #cybersecurity #sigred https://www.redpacketsecurity.com/sigred-cve-2020-1350-wormable-dns/RedPacketSec
2020-07-15 17:51:46Ontem (14/07), a Microsoft lancou uma atualização para o CVE-2020-1350 , uma vulnerabilidade de Execução Remota Cr… https://t.co/1uVsFg5D1x https://twitter.com/i/web/status/1283456457049026562edsoncosta_jr
2020-07-15 17:50:17CVE-2020-1350: Wormable Remote Code Execution Vulnerability in Windows DNS Server Disclosed (SIGRed) https://t.co/wNXzCSRD7k http://ow.ly/PXrn102iKFzBullStallcup
2020-07-15 17:50:15Microsoft’s July 2020 Patch Tuesday Addresses 123 CVEs Including Wormable Windows DNS Server RCE (CVE-2020-1350) (S… https://t.co/hzZaI6vXpw https://twitter.com/i/web/status/1283458173295198208BullStallcup
2020-07-15 17:32:34Windows DNS Server Remote Code Execution Vulnerability (CVE-2020-1350): What You Need to Know -… https://t.co/ztKHrhs6U3 https://twitter.com/i/web/status/1283189859717386243RedPacketSec
2020-07-15 17:30:34If you ran the CVE-2020-1350 code from Github without reading it, you are now a statistic: https://t.co/v2ASf9O0nI… https://t.co/PIj5YZ6vZs https://blog.zsec.uk/cve-2020-1350-research/ https://twitter.com/i/web/status/1283451795604471808jorgeorchilles
2020-07-15 17:30:24#Security #registry Apply CVE-2020-1350 Workaround to Remote Computer https://t.co/CBQ36PYsBv Planet PowerShell https://t.co/J0HX2lU2SL https://bit.ly/2CyMzUKSasStu
2020-07-15 17:20:45Microsoft ha anunciado que la vulnerabilidad, gravedad 10 de 10, CVE-2020-1350 ya ha sido parcheada. La misma estab… https://t.co/82KSQckBVy https://twitter.com/i/web/status/1283448763458244612WhiteJaguarsCS
2020-07-15 17:20:23#SIGRed (CVE-2020-1350) is a wormable, critical vulnerability (CVSS base score of 10.0) in the Windows DNS server t… https://t.co/WHXKzZ1Mdn https://twitter.com/i/web/status/1283449757319540736domineefh
2020-07-15 17:20:22The Day I Trolled The Entire Internet: An Accidental Research Project on CVE-2020-1350 "What do you get if you cre… https://t.co/ImKp7nxFJt https://twitter.com/i/web/status/1283449910856232960asculthorpe
2020-07-15 17:20:07@cyb3rops is amazing at quickly publishing high quality detections. CVE-2020-1350 sigma detection for Windows DNS s… https://t.co/EIHFaGNXds https://twitter.com/i/web/status/1283450646583287809CipherTechs
2020-07-15 17:20:06@cybersyrupblog @jorgeorchilles If you missed it, Jorge presented @SANSPenTest on CVE-2020-1350 earlier.… https://t.co/ZcbwRu7C5W https://twitter.com/i/web/status/1283450672483127296brysonbort
2020-07-15 17:10:25CVE-2020-1350 | Windows DNS Server Remote Code Execution Vulnerability https://t.co/gIHURw7Oxg https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1350Toraif
2020-07-15 17:00:59@Microsoft do you have a patch for Windows 10 for security alert CVE-2020-1350? You only have for servers now. But… https://t.co/0LkxvuvkEp https://twitter.com/i/web/status/1283441632868622338Sihegee
2020-07-15 17:00:57🚨 NEW: CVE-2020-1350 🚨 A remote code execution vulnerability exists in Windows Domain Name System servers when they… https://t.co/njjhyyrfMz https://twitter.com/i/web/status/1283441803165720579threatintelctr
2020-07-15 17:00:52CVE-2020-1350 https://t.co/PQqcXAoSfw https://github.com/tinkersec/cve-2020-1350/blob/master/cve-2020-1350.shrudr4_sarkar
2020-07-15 17:00:35Workaround: Guidance for DNS Server Vulnerability CVE-2020-1350 https://t.co/GlkWpgA3YU https://support.microsoft.com/en-us/help/4569509/windows-dns-server-remote-code-execution-vulnerabilitylifydouglaspain
2020-07-15 17:00:34What You Need to Know About the Windows DNS Vulnerability - CVE-2020-1350 https://t.co/kMzgEP9F9a https://buff.ly/38XwmoaForwardDefense
2020-07-15 16:46:06CVE-2020-1350: уязвимость в DNS-серверах под Windows https://t.co/ysbJR9wx86 https://t.co/xrDuRrLcFI https://bit.ly/32pa911kmscom3
2020-07-15 16:34:27Mise à jour de sécurité / Juillet 2020: vulnérabilité CVE-2020-1350 dans les serveurs DNS (Domain Name System) de W… https://t.co/PnY6un8OQN https://twitter.com/i/web/status/1283435998660222976moussa_diedhiou
2020-07-15 16:33:49PATCH NOW – SIGRed – CVE-2020-1350 – Microsoft DNS Server Vulnerability, (Wed, Jul 15th) https://t.co/4KHrvywVEm http://dlvr.it/RbgyZtn8xja
2020-07-15 16:33:23I have a question for you twitter red teamers, do you think CVE-2020-1350 works for windows domain servers which on… https://t.co/jKjjCxxB4d https://twitter.com/i/web/status/1283436899227570176ahakcil
2020-07-15 16:33:03CVE-2020-1350 PoC in action! . it works beautifully 😉 https://t.co/3PZO0j9DcY https://t.co/TVIhqcfIzF https://github.com/tinkersec/cve-2020-1350alshawwa
2020-07-15 16:32:49Critical and potentially wormable Remote Code Execution in the Microsoft Windows DNS server (CVE-2020-1350). Time t… https://t.co/ntJDlCTxQy https://twitter.com/i/web/status/1283437184637448192navixia
2020-07-15 16:12:18Starting SANS Webcast, welcome, thanks for joining. Here are the slides to follow along: https://t.co/mieDMHWOZS CVE-2020-1350 https://www.slideshare.net/jorgeorchilles/sans-webcast-on-windows-dns-server-vulnerability-cve20201350jorgeorchilles
2020-07-15 16:11:37The Day I Trolled The Entire Internet: An Accidental Research Project on CVE-2020-1350 https://t.co/vTb9UiUYa2 https://www.itsecuritynews.info/the-day-i-trolled-the-entire-internet-an-accidental-research-project-on-cve-2020-1350/IT_securitynews
2020-07-15 16:01:58Microsoft’s July 2020 Patch Tuesday Addresses 123 CVEs Including Wormable Windows DNS Server RCE (CVE-2020-1350) (S… https://t.co/g5pWJJaaQM https://twitter.com/i/web/status/1283428655767547904Michal_Jarski
2020-07-15 16:01:33@campuscodi @jfslowik Did you check the Vulcan report on CVE-2020-1350 and the PoC's included? In regards to handin… https://t.co/51je3hvA1X https://twitter.com/i/web/status/1283429658021822467SamiTainio
2020-07-15 16:01:27Check this out if you like to learn more on the recent critical DNS vulnerability CVE-2020-1350 https://t.co/EWQ2FKxDYo https://twitter.com/jorgeorchilles/status/1283387783122432002jgaliana
2020-07-15 16:01:12If it’s CVE-2020-1350, it has to be good. #infosec https://t.co/R2l2D8d3bICharlesDardaman
2020-07-15 16:01:00Windows DNS サーバーの脆弱性情報 CVE-2020-1350 に関する注意喚起 https://t.co/RatK13iHk8 https://msrc-blog.microsoft.com/2020/07/14/20200715-dnsvulnerability/nekochanSec555
2020-07-15 15:53:20#Microsoft publishes patch for #Windows #DNS server #vulnerability CVE-2020-1350 that is "wormable." #CVSS rating o… https://t.co/LDB7tHFKmR https://twitter.com/i/web/status/1283426613988818944riskpundit
2020-07-15 15:50:41Webcast on CVE-2020-1350 starting in 10 minutes. Join us: https://t.co/zyd5LYSc88 Slides available to follow along… https://t.co/QnljlfvKlr https://www.sans.org/webcasts/about-windows-dns-vulnerability-cve-2020-1350-116120 https://twitter.com/i/web/status/1283428191219134464jorgeorchilles
2020-07-15 15:40:57CVE-2020-1350 | Windows DNS Server Remote Code Execution Vulnerability https://t.co/pxrAXG4977 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1350SecRecon
2020-07-15 15:40:3017年前から存在 ~「Windows Server」のDNS機能に致命的なリモートコード実行の脆弱性 SIGRed (CVE-2020-1350) - 窓の杜 https://t.co/IkZ35M0Ekd @madonomoriより https://forest.watch.impress.co.jp/docs/news/1265438.htmluecazlab
2020-07-15 15:32:53Andy creates a completely fake looking Proof of Concept for DNS vuln CVE-2020-1350 which opens images of Rick Astle… https://t.co/BMZas0oYSi https://twitter.com/i/web/status/1283421148059971584GossiTheDog
2020-07-15 15:32:49Started as a joke, but learned a lot from this. CVE-2020-1350 remains to be a major security concern and organisa… https://t.co/6X3IXpmd8q https://twitter.com/i/web/status/1283421159837642752BushidoToken
2020-07-15 15:32:24As of today, 15th of July 2020, patches are available by Microsoft for the CVE-2020-1350. Our Recommendation is tha… https://t.co/IYAvnYea60 https://twitter.com/i/web/status/1283421580954140673Truesec
2020-07-15 15:31:50Need to brighten up your day? Just go over to @ZephrFish's "POC" for CVE-2020-1350 and read the closed issues. Won'… https://t.co/i2EnPIvsWT https://twitter.com/i/web/status/1283422253766631425paragonsec
2020-07-15 15:31:34Check Point researchers have discovered SIGRed (CVE-2020-1350), a wormable RCE vulnerability in Windows DNS Server… https://t.co/JWSGS0eOic https://twitter.com/i/web/status/1283422326340620290virusbtn
2020-07-15 15:31:06The Day I Trolled The Entire Internet: An Accidental Research Project on CVE-2020-1350 https://t.co/abvXP1MJ1Q #vulnerability #cve https://blog.zsec.uk/cve-2020-1350-researchmruef
2020-07-15 15:30:27New post: CVE-2020-1350: критическая уязвимость в DNS-серверах под Windows https://t.co/HB8VmBY6JF https://reportcybercrime.com/cve-2020-1350-критическая-уязвимость-в-dns-сервера/digitpol_cyber
2020-07-15 15:30:11CVE-2020-1350 SIG RED PoC https://t.co/qTiGhseEBW http://dlvr.it/Rbgn9Jowaspseattle
2020-07-15 15:20:25SIGRed: vulnerabilidad crítica en el servidor DNS de Windows (CVE-2020-1350) https://t.co/Fs75bN33b4 https://www.hackplayers.com/2020/07/sigred-vulnerabilidad-critica-en-dns-windows.html?m=1yeroncio
2020-07-15 15:20:18The Day I Trolled The Entire Internet: An Accidental Research Project on CVE-2020-1350 - by ⁦@ZephrFish⁩ https://t.co/tVVmiJyBkg https://blog.zsec.uk/cve-2020-1350-research/Yafsec
2020-07-15 15:20:14July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Server https://t.co/WDHm52Wjxq https://msrc-blog.microsoft.com/2020/07/14/july-2020-security-update-cve-2020-1350-vulnerability-in-windows-domain-name-system-dns-server/taka_type_r
2020-07-15 15:11:34Very interesting reading about the latest MS vulnerability (CVE-2020-1350) #SIGRed https://t.co/av7R2KmnVD https://research.checkpoint.com/2020/resolving-your-way-into-domain-admin-exploiting-a-17-year-old-bug-in-windows-dns-servers/bserratrice
2020-07-15 15:11:31#Microsoft Announces DNS Server Vulnerability #CVE-2020-1350 #LegalIT #ILTA #RCE https://t.co/i92G5bihnH https://www.helient.com/2020/07/microsoft_announces_dns_server_vulnerability/Helient
2020-07-15 15:11:28A super detailed article on CVE-2020-1350 (base score 10), allowing remote code execution for Windows DNS servers https://t.co/xw77kuFKaR https://research.checkpoint.com/2020/resolving-your-way-into-domain-admin:-exploiting-a-17-year-old-bug-in-windows-dns-servers/ixonae
2020-07-15 15:11:00Quit running CVE-2020-1350 POCs. Like, give it up. https://t.co/0diUvIvXsN https://twitter.com/mtoecker/status/1164243410779291648mtoecker
2020-07-15 15:10:58「CVE-2020-1350」は、Windows DNSサーバの重大なリモートコード実行(RCE)の脆弱性。 https://t.co/52rT0vcyqV https://www.itmedia.co.jp/news/articles/2007/15/news069.htmlsyachiku_inu_it
2020-07-15 15:10:05July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Server... https://t.co/8NxwxRWELx https://msrc-blog.microsoft.com/2020/07/14/july-2020-security-update-cve-2020-1350-vulnerability-in-windows-domain-name-system-dns-server/PatrickLownds
2020-07-15 15:01:00Mais detalhes sobre a vulnerabilidade de ontem da Microsoft (CVE-2020-1350) lá no nosso blog: https://t.co/4jhAnNewRi https://blog.leverage.inf.br/2020/07/15/microsoft-alerta-sobre-vulnerabilidade-grave-em-servidores-dns-windows/leverageinf
2020-07-15 14:50:57New post from https://t.co/uXvPWJy6tj (PATCH NOW - SIGRed - CVE-2020-1350 - Microsoft DNS Server Vulnerability, (We… https://t.co/0LCzqhlGvq http://www.sesin.at https://twitter.com/i/web/status/1283412479356395520WolfgangSesin
2020-07-15 14:50:55New post from https://t.co/9KYxtdZjkl (PATCH NOW - SIGRed - CVE-2020-1350 - Microsoft DNS Server Vulnerability, (We… https://t.co/WeM9e2J7fR http://www.sesin.at https://twitter.com/i/web/status/1283412480660832256www_sesin_at
2020-07-15 14:40:38Anyone have good detection for CVE-2020-1350 that isn't for network traffic? Should I expect strangeness with paren… https://t.co/tiTMGPm1l6 https://twitter.com/i/web/status/1283409598645276673thestealthtaco
2020-07-15 14:40:16Patching CVE-2020-1350 | Windows DNS Server Remote Code Execution Vulnerability https://t.co/eOZZfQqwQg https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1350staby
2020-07-15 14:30:49CVE-2020-1350 – Windows DNS Server Remote #code Execution Vulnerability https://t.co/hagJxDYlwl https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020-1350angsuman
2020-07-15 14:20:49》Bash Proof-of-Concept (PoC) script to #exploit #SIGRed (CVE-2020-1350). Achieves Domain Admin on Domain Controller… https://t.co/GttEO5mQAE https://twitter.com/i/web/status/1283403828763729921HonkHase
2020-07-15 14:20:30Patch Immediately! CVE-2020-1350 Exploit https://t.co/JXtiewoX1J https://github.com/ZephrFish/CVE-2020-1350vitalisec
2020-07-15 14:20:25「腾讯电脑管家发自 https://t.co/wZi1JxhyUc」微软今日发布DNS Server远程代码执行漏洞(CVE-2020-1350)的修复补丁,其被官方评为“可蠕虫”级高危漏洞,可能通过恶意软件传播,攻击者可利用此漏… https://t.co/xVDieB6Jck https://weibo.com/1773148625/Jbi6Cke25 https://twitter.com/i/web/status/1283404820267692032CNDevDaily
2020-07-15 14:20:13Critical Microsoft CVE | CVE-2020-1350 | Windows DNS Server Remote Code Execution Vulnerability | https://t.co/UD1qkhxTJr https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1350AspnSys
2020-07-15 14:20:09CVE-2020-1350 (dubbed #SigRed) is the most concerning vulnerability found in Windows Server that Microsoft addresse… https://t.co/t5EleEnIa4 https://twitter.com/i/web/status/1283405647871000576HeimdalSecurity
2020-07-15 14:20:05#SigRed 💔 Patch now. CVE-2020-1350: Wormable Remote Code Execution Vulnerability in Windows DNS Server Disclosed https://t.co/LaNNWIcdwz https://www.tenable.com/blog/cve-2020-1350-wormable-remote-code-execution-vulnerability-in-windows-dns-server-sigredBosleyBeats
2020-07-15 14:10:46Vuln. crítica en los DNS de Windows, CVE-2020-1350: https://t.co/J4eCuQcEMG CVSS 10.0 (máximo). RCE wormable, con e… https://t.co/OBupGETub8 https://support.microsoft.com/es-es/help/4569509/windows-dns-server-remote-code-execution-vulnerability https://twitter.com/i/web/status/1283399804450676737arocse
2020-07-15 14:10:16PATCH NOW - SIGRed - CVE-2020-1350 - Microsoft DNS Server Vulnerability - https://t.co/4EIuOqL6Od https://isc.sans.edu/forums/diary/26356/corq
2020-07-15 14:00:52SIGRed: vulnerabilidad crítica en el servidor DNS de Windows (CVE-2020-1350) https://t.co/djItJU2qYd https://t.co/0tiRrhrGVD https://ift.tt/3iXSVxLtadzio73Secur
2020-07-15 14:00:51CVE-2020-1350 #Exploit aka SIGRED via https://t.co/bMemzipIpI https://t.co/0bbobRfNBc https://o.wzm.me/river/v/131057 https://github.com/ZephrFish/CVE-2020-1350speedealz
2020-07-15 14:00:51CVE-2020-1350のExploit Kit()を実行してみた こんなん笑うわ https://t.co/qhwV8pIPWacelica_cv
2020-07-15 14:00:49Tracking 4 Githubs related to CVE-2020-1350 2 are fake POCs https://github[.]com/ZephrFish/CVE-2020-1350 https://g… https://t.co/Ni9iK4c8rH https://twitter.com/i/web/status/1283394358558035968jorgeorchilles
2020-07-15 14:00:45KQL to identify servers with DNS role with CVE-2020-1350 patches marked as needed. https://t.co/im1wHTMpS6 https://gist.github.com/BenMcGarry/7193c726ec03a65538f8ea014592b509benmcga
2020-07-15 14:00:43July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Server #PatchNow… https://t.co/xL9VXSzLgZ https://twitter.com/i/web/status/1283395543641858048GothamTG
2020-07-15 14:00:28GTICって何かな?と思ったら、N〇TセキュリティのGlobal Threat Intelligence Centerのことっぽいな~( ´艸`) GTIC-ETA-202007-001_CVE-2020-1350_SIGRed… https://t.co/qqZdieQow6 https://twitter.com/i/web/status/1283397302791450625lightmare8
2020-07-15 14:00:26@hackerfantastic Ah yes. Too tired - I already sort of drifted out from the CVE-2020-1350 realm. On Linux systems w… https://t.co/sk66pTlYwC https://twitter.com/i/web/status/1283397550247034882antti_antinoja
2020-07-15 14:00:08We've updated our CVE-2020-1350 (DNS Server RCE) blog post with some info on tooling coverage, a note abt an uptick… https://t.co/wFumfZHEEH https://twitter.com/i/web/status/1283400078770700289hrbrmstr
2020-07-15 14:00:07SIGRed: vulnerabilidad crítica en el servidor DNS de Windows (CVE-2020-1350) https://t.co/x9mv1gfkg6 https://t.co/fPucMxtpKz https://lnkd.in/eE733s5 https://lnkd.in/eB7KBVkjmochoagt
2020-07-15 14:00:05Donde todos ven una amenaza, yo veo oportunidades. #SIGRed CVE-2020-1350 es una vulnerabilidad RCE crítica (10/10)… https://t.co/4TGa997mlT https://twitter.com/i/web/status/1283400867656404993pibesdesistemas
2020-07-15 14:00:03SIGRed: vulnerabilidad crítica en el servidor DNS de Windows (CVE-2020-1350) https://t.co/x9mv1gfkg6 (ISC)² Guatem… https://t.co/xZKCrH4UAq https://lnkd.in/eE733s5 https://twitter.com/i/web/status/1283400906936025088jmochoagt
2020-07-15 13:32:17KQL to Help Identify Systems Patched for CVE-2020-1350 https://t.co/cQx452V7m3 https://secureinfra.blog/2020/07/15/kql-to-help-identify-systems-patched-for-cve-2020-1350/rodtrent
2020-07-15 13:30:11CVE-2020-1350: Bash Proof-of-Concept (PoC) script to exploit SIGRed (CVE-2020-1350). Achieves Domain Admin on Domai… https://t.co/cR3MwUd6qi https://twitter.com/i/web/status/1283393370166091776JekiCode
2020-07-15 13:27:46CVE-2020-1350 looks like #SIGRED PoC released https://t.co/SAMySdsRbZ https://twitter.com/SeccKings/status/1283116416191934467CVE20201350
2020-07-15 13:21:27Running windows server 2003 - 2019? Better patch or mitigate RCE vulnerability CVE-2020-1350.svobodds
2020-07-15 13:21:11Thanks to @jorgeorchilles here are the updated results for #Canada 🇨🇦 as they pertain to CVE-2020-1350… https://t.co/OHTfmQyMxJ https://twitter.com/i/web/status/1283390099703713792browninfosecguy
2020-07-15 13:20:25Another nice CVE-2020-1350 PoC by @ZephrFish, only what you'd expect from InfoSec Experts #CyberSecurity https://t.co/E03WjkGXKu https://twitter.com/theycallmeken/status/1283372213299810305D3rpyKot
2020-07-15 13:11:47🔍 Today's top CVEs 1:CVE-2020-1350 2:CVE-2020-6287 3:CVE-2020-5902 4:CVE-2020-13935 5:CVE-2020-13934 6:CVE-2020-11… https://t.co/3VY1hCpLze https://twitter.com/i/web/status/1283386670189096961bigBhi
2020-07-15 13:10:43Excellent technical article of @CheckPointSW about #SigRed vulnerability. Know as CVE-2020-1350 https://t.co/mXTS2qV52m https://research.checkpoint.com/2020/resolving-your-way-into-domain-admin-exploiting-a-17-year-old-bug-in-windows-dns-servers/dsespitia
2020-07-15 13:10:37CVE-2020-1350 Worldwide (External) Total: 2185 Source: @shodanhq Bug: https://t.co/7G6AKdRkmJ Internal DC is the r… https://t.co/7wlTTdseXN https://bit.ly/3j6m0Hi https://twitter.com/i/web/status/1283387792811274240famato
2020-07-15 13:10:18July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Server https://t.co/9Owl436Ap5 https://msrc-blog.microsoft.com/2020/07/14/july-2020-security-update-cve-2020-1350-vulnerability-in-windows-domain-name-system-dns-serverF_de_V
2020-07-15 12:53:02URGENT WEBCAST TODAY at 12pm ET: What you need to know about the #CVE-2020-1350: Critical wormable RCE vulnerabilit… https://t.co/IFzFWdvYav https://twitter.com/i/web/status/1283381481348399104SANSInstitute
2020-07-15 12:51:48CVE-2020-1350: Wormable Remote Code Execution Vulnerability in Windows DNS Server Disclosed (SIGRed) https://t.co/0T3SBIloiO http://ow.ly/BXEl102iJL8matheusmvo
2020-07-15 12:51:44CVE-2020-1350: Wormable Remote Code Execution Vulnerability in Windows DNS Server Disclosed (SIGRed) #yosoytenable… https://t.co/kD9c3eCODP https://twitter.com/i/web/status/1283382283789983745lizbeth_plaza
2020-07-15 12:51:35Microsoft’s July 2020 Patch Tuesday Addresses 123 CVEs Including Wormable Windows DNS Server RCE (CVE-2020-1350) (S… https://t.co/OIuYajYpAR https://twitter.com/i/web/status/1283382348650708997lizbeth_plaza
2020-07-15 12:50:45So the fine writeup of SIGRed (CVE-2020-1350) includes a brief discussion of a neat technique to make a Microsoft b… https://t.co/U49cZtqKYh https://twitter.com/i/web/status/1283382748363870208PowerDNS_Bert
2020-07-15 12:41:20#H3xen July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Server - Microso… https://t.co/ITGmGrbZSO https://twitter.com/i/web/status/1283378982050836482H3xenSec
2020-07-15 12:41:03Holy mackerel the number of folks getting trolled by a fake CVE-2020-1350 PoC this morning is... unfortunate.kevvyg
2020-07-15 12:32:03CVE-2020-1350: Wormable Remote Code Execution - Vulnerabilidade extremamente critica que precisa ser mitigada o qua… https://t.co/sbfrSCujTI https://twitter.com/i/web/status/1283375894522806276Art_Capella
2020-07-15 12:31:57Microsoft’s July 2020 Patch Tuesday Addresses 123 CVEs Including Wormable Windows DNS Server RCE (CVE-2020-1350) (S… https://t.co/qBmdnvVu8T https://twitter.com/i/web/status/1283375937241792512Art_Capella
2020-07-15 12:31:20#MSXFAQ CVE-2020-1350 - kritische DNS Lücke https://t.co/7gFTSfzEq1 Kritische Lücke im Windows DNS-Server erlaubt a… https://t.co/uVqV2j06Od https://www.msxfaq.de/windows/CVE-2020-1350.htm https://twitter.com/i/web/status/1283377148552712193msxfaq
2020-07-15 12:31:16Windows DNS サーバーの脆弱性情報 CVE-2020-1350 に関する注意喚起 https://t.co/KdNa8GQW9Q https://msrc-blog.microsoft.com/2020/07/14/20200715-dnsvulnerability/bvm81736
2020-07-15 12:31:03CVE-2020-1350 exploit i diye github da paylasilan her dosyayi calistirip kendinizi yakmayin. 🤦🏻‍♂️erberkan
2020-07-15 12:30:20PoC Microsoft DNS CVE-2020-1350. https://t.co/SXzG5uiqMH #microsoft #exploit #CVE #DNS #Checkpoint https://github.com/ZephrFish/CVE-2020-1350pingshell
2020-07-15 12:23:24CVE-2020-1350 looks like #SIGRED PoC released https://t.co/SAMySdsRbZ https://twitter.com/SeccKings/status/1283116416191934467CVE20201350
2020-07-15 12:21:29FAQ: The Windows DNS Server security hole, CVE-2020-1350, from a “normal” user’s perspective… https://t.co/9LMLT7VLsC https://twitter.com/i/web/status/1283374251907538945manoj_thakur91
2020-07-15 12:20:52Wormable flaw in #Windows #DNS allows remote code execution (CVE-2020-1350). Flaw dubbed #SigRed, could allow an u… https://t.co/qH8OklhH3N https://twitter.com/i/web/status/1283374967762169856wallofsheep
2020-07-15 12:20:06Microsoft、危険度最高の脆弱性を修正する「Windows Server」向けセキュリティ更新プログラム公開 ■CVE-2020-1350 ・Windows DNSサーバのRECの脆弱性 ・CVSS 10.0 ・17年以上… https://t.co/16huibB763 https://twitter.com/i/web/status/1283375761865359364moneymog
2020-07-15 12:11:24#infosec at a glance via the CVE-2020-1350 POC via @ZephrFish https://t.co/nyiDAJtER6theycallmeken
2020-07-15 12:10:13CVE-2020-1350 Americano 🇺🇸 Version #infosecurity #PatchTuesday https://t.co/vfNCa2u9iobrowninfosecguy
2020-07-15 12:00:56CVE-2020-1350 affecting DNS servers on all Microsoft Windows Server editions through an integer overflow. Can be co… https://t.co/mbt4o3xBcb https://twitter.com/i/web/status/1283368656622288896D3rpyKot
2020-07-15 12:00:13For anyone interested I've created a #MEMCM Baseline that remediates the #Microsoft #DNS wormable #CVE-2020-1350. T… https://t.co/spp9rs8ML9 https://twitter.com/i/web/status/1283370565978529792IoanPopovici
2020-07-15 11:40:43Dears, #CVE-2020-1350 Exploit aka #SIGRED #POC is available now. It is gonna be a long weekend. God bless #SOC teamsbh3lmy
2020-07-15 11:30:58CVE-2020-1350 (DNS RCE) workaround https://t.co/z4hfewHXrdit4sec
2020-07-15 11:30:43From a quick analysis on CVE-2020-1350 #SIGRed vulnerability this are some takeaways (thread 1/5): - Very simple… https://t.co/I9XdTZlQb4 https://twitter.com/i/web/status/1283361674486067201LeandroNVelasco
2020-07-15 11:26:48CVE-2020-1350 looks like #SIGRED PoC released https://t.co/SAMySdsRbZ https://twitter.com/SeccKings/status/1283116416191934467CVE20201350
2020-07-15 11:10:28@ErikLakomaa Det låg ”oupptäckt” tills i år. När den väl upptäcktes och rapporterades (CVE-2020-1350) gick det ändå… https://t.co/RjBjZEFpEW https://twitter.com/i/web/status/1283356192245522432greatwhitehat
2020-07-15 11:10:26Apply CVE-2020-1350 Workaround to Remote Computer https://t.co/upTe246Pdw via @planetpshell https://bit.ly/2CxV0zBvladcatrinescu
2020-07-15 11:10:06Heeft CVE-2020-1350 me ondanks het feit dat ik de registry patch in drie minuten gescript en uitgerold had alleen d… https://t.co/NNSYLyk0uP https://twitter.com/i/web/status/1283357979753025537morrisjim
2020-07-15 11:10:04If you haven’t heard yesterday a Major DNS vulnerability for Windows was found and a patch released. “CVE-2020-1350… https://t.co/nC3G96nixq https://twitter.com/i/web/status/1283358134464118784VDIHacker
2020-07-15 11:00:09POC Script zu #CVE-2020-1350 singt nebenbei Rick Astley, Never gonna give you up.... schräger Humor...grotef
2020-07-15 11:00:04Microsoft patches critical wormable "SigRed" bug (CVE-2020-1350) in Windows DNS Server via @BleepinComputer… https://t.co/3lJYn6m7Qi https://twitter.com/i/web/status/1283355632595120129proficioinc
2020-07-15 10:51:55#Security #Vulnerability Published: 07/14/2020 CVE-2020-1350 | Windows DNS Server Remote Code Execution Vulnerabili… https://t.co/vbLLP61BCm https://twitter.com/i/web/status/1283351087790149633Elmasrydba
2020-07-15 10:51:52WARNING Fire #CVE-2020-1350 (CVSS 10) A critical 17-year-old 'wormable' #RCE #vulnerability affects Windows #DNS Se… https://t.co/vBmyH4l3dk https://twitter.com/i/web/status/1283351671377027077Mithun_Sanghavi
2020-07-15 10:51:46Details of wormable Windows DNS server vulnerability (CVSS base score of 10.0) CVE-2020-1350 https://t.co/6KfQUikHDg https://vulmon.com/vulnerabilitydetails?qid=CVE-2020-1350vulmoncom
2020-07-15 10:33:06🚨Alerte spéciale sur la CVE-2020-1350🚨 RCE pour toutes les versions de Windows DNS Server 👏 Confirmée “Wormable” pa… https://t.co/ib3A2t2JpT https://twitter.com/i/web/status/1283346194228563973lguezo
2020-07-15 10:32:05この SIGRed CVE-2020-1350 の件なのですが、そうは言っても多くの組織ではドメインコントローラを DNS サーバとしても運用していると思われるのと、組織規模が大きい大企業などでは1つのドメインが侵害されることでワ… https://t.co/4JMwTt77kl https://twitter.com/i/web/status/12833466023007150080x009AD6_810
2020-07-15 10:31:22I've just spent less than 10 minutes to check the patch released by Microsoft on the CVE-2020-1350, but it seems th… https://t.co/kQj8Ern4K6 https://twitter.com/i/web/status/1283346955519885313ale_sp_brazil
2020-07-15 10:30:57A critial vulnerability that's almost old enough to legally drink has been found. CVE-2020-1350 - Stay protected, s… https://t.co/AemOzE92jx https://twitter.com/i/web/status/1283347407481249793coffeecupIT
2020-07-15 10:21:36⚠️@Microsoft warnt vor wurmfähiger Schwachstelle in den DNS-Serverdiensten ⚠️ CVE-2020-1350 Die möglicherweise sch… https://t.co/Siec50PgAe https://twitter.com/i/web/status/1283344027199430657sulfirmengruppe
2020-07-15 10:21:12@uuallan CVE-2020-1350 is very specific to those with public-facing Windows DNS Servers. Yes, it's problematic, but… https://t.co/EiDyHJjCJ8 https://twitter.com/i/web/status/1283344158455992321AskWoody
2020-07-15 10:01:24CVE-2020-1350: Windows DNS Server Worm-level remote code execution vulnerability alert https://t.co/O7DMfsFeVJ #info #news #tech https://meterpreter.org/cve-2020-1350-windows-dns-server-worm-level-remote-code-execution-vulnerability-alert/the_yellow_fall
2020-07-15 09:52:13CVE-2020-1350 : Critical DNS Bug Opens Windows Servers to Infrastructure Hijacking CVSS Score : 10 (Critical)… https://t.co/dIUyPUPI57 https://twitter.com/i/web/status/1283336144772636672Anastasis_King
2020-07-15 09:51:59#SIGMA rules by @neu5ron 🔥 for #Windows DNS #CVE-2020-1350. Free 🆓! ➡️Process:https://t.co/euBFL3jVMZ ➡️Web:… https://t.co/7ca95twjz0 https://tdm.socprime.com/tdm/info/kiaGjZKlbr51 https://twitter.com/i/web/status/1283336326553784320rimpq
2020-07-15 09:51:32"Tracked as #CVE-2020-1350, has been awarded a CVSS severity score of 10.0. Discovered by Check Point researcher Sa… https://t.co/kjnnwHYs88 https://twitter.com/i/web/status/1283336681840680962denniscdietrich
2020-07-15 09:40:40CVE-2020-1350 | Windows DNS Server Remote Code Execution Vulnerability https://t.co/tBnNfMyyq1 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1350kegns
2020-07-15 09:31:26@_CPResearch_ reveals a critical #vulnerability in the #Windows #DNS Server #RemoteCodeExecution CVE-2020-1350 that… https://t.co/dXdnvY2FOm https://twitter.com/i/web/status/1283332173324574720m0nk666
2020-07-15 09:31:22Apparently this needs to be stated in no uncertain terms: https://t.co/YkMDqezYw2 is NOT a real POC for CVE-2020-1350. https://github.com/ZephrFish/CVE-2020-1350mkolsek
2020-07-15 09:30:42New post: PATCH NOW – SIGRed – CVE-2020-1350 – Microsoft DNS Server Vulnerability, (Wed, Jul 15th) | https://t.co/6traq2bY7H https://reportcybercrime.com/patch-now-sigred-cve-2020-1350-microsoft-dns-server-vulnerability-wed-jul-15th/digitpol_cyber
2020-07-15 09:30:15Critical, Wormable Bug in Windows DNS Servers Could Allow Full Infrastructure Compromise - https://t.co/3gcYU2Kf3V (CVE-2020-1350) #SIGRed https://www.securityweek.com/microsoft-patches-critical-wormable-flaw-windows-dns-serversSecurityWeek
2020-07-15 09:21:11I've just spent less than 10 minutes to check the patch released by Microsoft on the CVE-2020-1350, but it seems th… https://t.co/pnTdVtCgKT https://twitter.com/i/web/status/1283329486755430408ale_sp_brazil
2020-07-15 09:20:54ITC's latest #ThreatHorizon: Critical Windows DNS Server Vulnerability - CVE-2020-1350 Detection, prevention and re… https://t.co/ZnWBKiLDSd https://twitter.com/i/web/status/1283329758005256192ITC_secure
2020-07-15 09:20:32🔵 VULNERABILITIES: CVE-2020-1350: Remote Code Execution Vulnerability in Windows DNS Server Microsoft has revealed… https://t.co/bpzUOON7tV https://twitter.com/i/web/status/1283330265444745222S21sec
2020-07-15 09:20:29CVE-2020-1350. It is a vulnerability with worm capabilities, which has been nicknamed SigRed and has been assigned… https://t.co/6ADMeD02lC https://twitter.com/i/web/status/1283330299133341703S21sec
2020-07-15 09:20:18Sigma rule to detect the exploitation of Windows DNS RCE CVE-2020-1350 - a long shot looking for spawned sub proce… https://t.co/KWJqv8YTKn https://twitter.com/i/web/status/1283330388002246657cyb3rops
2020-07-15 09:11:29Patch Tuesday for Microsoft, this time with 123 vulnerabilities patched. The most critical being CVE-2020-1350, a r… https://t.co/j8rUStrXJU https://twitter.com/i/web/status/1283326713578115072Cyber_Vigilance
2020-07-15 09:11:10Remote code execution discovered in @microsoft DNS-servers. CVE-2020-1350. Please patch ALL Your servers NOW! 🔥 https://t.co/eXFjDWKDFL https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1350jonaagenilsen
2020-07-15 09:10:38Microsoft Patches Critical Wormable Flaw in Windows DNS Servers https://t.co/3gcYU2Kf3V CVE-2020-1350 #SIGred https://www.securityweek.com/microsoft-patches-critical-wormable-flaw-windows-dns-serversSecurityWeek
2020-07-15 09:10:05@cyb3rops Here is POC of CVE-2020-1350 (SIGRED ) https://t.co/bjiRpZssbg https://github.com/ZephrFish/CVE-2020-1350ho_lajevardi
2020-07-15 09:01:25Patch now: 17-year-old flaw called SIGRed (CVE-2020-1350), a Microsoft DNS server vulnerability, is present in all… https://t.co/ymmIQjb7VJ https://twitter.com/i/web/status/1283323440741724161mathewjschwartz
2020-07-15 09:01:10Upozorňujeme na kritickou zranitelnost (CVE-2020-1350) Windows DNS serveru, postihující Windows Server 2008 - 2019… https://t.co/qpzdZte7s5 https://twitter.com/i/web/status/1283323534098468866GOVCERT_CZ
2020-07-15 08:50:36July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Server https://t.co/AWVEoA7x8J https://msrc-blog.microsoft.com/2020/07/14/july-2020-security-update-cve-2020-1350-vulnerability-in-windows-domain-name-system-dns-server/SysAdmin
2020-07-15 08:40:13Windows DNS Server Remote Code Execution Vulnerability Fixed https://t.co/RnVvQ3qVUs #CVE-2020-1350 #RCE… https://t.co/NuQWzNL5ML https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1350 https://twitter.com/i/web/status/1283320088620421120PSantavy
2020-07-15 08:40:09#Checkpoint on Windows Server #RCE vulnerability in Windows DNS Server (CVE-2020-1350, CVSSv3.0: 10.0, #SIGRed): SI… https://t.co/HMXQWGFdg4 https://twitter.com/i/web/status/1283320292086091776certbund
2020-07-15 08:30:24I goa sverige har vi tydligen tyvärr också Windows DNS'er mot internet... #CVE-2020-1350 https://t.co/TSAHc0VHDWfalkowich
2020-07-15 08:20:24SIGRed CVE-2020-1350 の PoC が公開されてるよ、と言って紹介されているものをいろいろ見てみると、実際には Windows のパッチレベルをリモートから確認しているだけの (広義での脆弱性スキャナーみたいなも… https://t.co/fycTXejl1V https://twitter.com/i/web/status/12833129215404277760x009AD6_810
2020-07-15 08:10:28The Fake news / Joke of the day : https://t.co/GeX8gAFUgw #CVE-2020-1350 Keep patching 😉 https://github.com/ZephrFish/CVE-2020-1350mynameisv_
2020-07-15 08:10:19PATCH NOW – SIGRed – CVE-2020-1350 – Microsoft DNS Server Vulnerability, (Wed, Jul 15th) https://t.co/1PWlj4gvaZ https://www.itsecuritynews.info/patch-now-sigred-cve-2020-1350-microsoft-dns-server-vulnerability-wed-jul-15th/IT_securitynews
2020-07-15 08:10:13windows systems have port 53 open on the internet, CVE-2020-1350 does not require a direct connection to port 53 https://t.co/4Y0QERGVCqaburassen2
2020-07-15 08:10:11SIGRed (CVE-2020-1350) is a wormable, critical vulnerability (CVSS base score of 10.0) in the Windows DNS server th… https://t.co/NElMp0gphh https://twitter.com/i/web/status/1283312019672719360ankit_2812
2020-07-15 08:10:10The 17-year-old remote code execution flaw (CVE-2020-1350), dubbed 'SigRed' by Check Point, could allow unauthentic… https://t.co/oXbc6FqUbv https://twitter.com/i/web/status/1283312102363394048uradn
2020-07-15 08:00:06Make sure to patch your Windows DNS servers ASAP => July 2020 Security Update: CVE-2020-1350 Vulnerability in Windo… https://t.co/DeSxgmhQeR https://twitter.com/i/web/status/1283310029106483202CHARBELNEMNOM
2020-07-15 07:57:42Warning: CVE-2020-1350 Microsoft has disclosed a critical Microsoft DNS Server vulnerability with a CVSS score of… https://t.co/7q2zhfAylE https://twitter.com/i/web/status/1283303140671070208certbe
2020-07-15 07:57:39Waarschuwing: CVE-2020-1350 Microsoft heeft een kritieke Microsoft DNS Server kwetsbaarheid bekendgemaakt met een C… https://t.co/rIOH9GDyW9 https://twitter.com/i/web/status/1283303541570928640certbe
2020-07-15 07:57:39Time to patch servers July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) S… https://t.co/YMkotvbCKd https://twitter.com/i/web/status/1283303497690222592walle75
2020-07-15 07:57:37#SIGRed (#CVE-2020-1350) is a wormable, critical vulnerability (CVSS base score of 10.0 😱) in the Windows DNS serve… https://t.co/0nAgwCy7sR https://twitter.com/i/web/status/1283303860363243520y3noor
2020-07-15 07:57:25Anyone got the MS KB numbers associated with CVE-2020-1350?XioNYC
2020-07-15 07:57:21@_CPResearch_ CVE-2020-1350 🎯 https://t.co/EjMCxbOMOo1ZRR4H
2020-07-15 07:57:17@_CPResearch_ CVE-2020-1350 🎯 @omriher 💪 https://t.co/pzV1Q3Tkpb1ZRR4H
2020-07-15 07:57:12【自分用メモ】Windows DNS サーバーの脆弱性情報 CVE-2020-1350 に関する注意喚起 https://t.co/Jz57uZMxLX https://msrc-blog.microsoft.com/2020/07/14/20200715-dnsvulnerability/OrangeMorishita
2020-07-15 07:57:12PATCH NOW - SIGRed - CVE-2020-1350 - Microsoft DNS Server Vulnerability, (Wed, Jul 15th) https://t.co/SiVjNJ8HVI https://t.co/4XRpdy7ONB https://isc.sans.edu/diary/rss/26356?utm_source=dlvr.it&utm_medium=twitterRigneySec
2020-07-15 07:57:09【自分用メモ】PATCH NOW - SIGRed - CVE-2020-1350 - Microsoft DNS Server Vulnerability https://t.co/9betaqpYFU https://isc.sans.edu/forums/diary/26356OrangeMorishita
2020-07-15 07:57:08Flash news: Thank you Checkpoint for responsible disclosure of CVE-2020-1350 Windows DNS server bug. A patch has no… https://t.co/tQLoOdepJP https://twitter.com/i/web/status/1283309103671062528ForesightCyber
2020-07-15 07:57:08⚠️ #Microsoft ha publicado una actualización que trata una vulnerabilidad RCE "wormable", CVE-2020-1350, en Windows… https://t.co/0wQC2jCLII https://twitter.com/i/web/status/1283309072083816458sistemasredes
2020-07-15 07:57:07Windows DNS Server Remote Code Execution Vulnerability (SIGred, Wormable, Critical, CVE-2020-1350) https://t.co/p2nWrMHiBX #DirTeam https://ift.tt/2DAlmRZDirTeamCom
2020-07-15 07:57:02July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Server - Microsoft Secur… https://t.co/FFV9EyPGhm https://twitter.com/i/web/status/1283309417879023622tsunomur
2020-07-15 07:48:01Saying CVE-2020-1350 is not important, since DCs are not on the internet, may not be /enough/ to protect it. If the… https://t.co/sEAJNKTfs2 https://twitter.com/i/web/status/1283304086553743367kramse
2020-07-15 07:46:57Thinking about CVE-2020-1350 more, this surely means no more clients using Microsoft DNS for direct resolution? If… https://t.co/gs8do0xJqd https://twitter.com/i/web/status/1283304151557046272joshuastenhouse
2020-07-15 07:46:15Attention : CVE-2020-1350 Microsoft a divulgué une vulnérabilité critique du serveur DNS de Microsoft avec un score… https://t.co/EkAx4faTGK https://twitter.com/i/web/status/1283304191130316800certbe
2020-07-15 07:32:38Windows DNS サーバーの脆弱性( CVE-2020-1350 ) "SIGRed" の攻撃シナリオですが、SANS ISC diaryの要約がわかりやすいです。 https://t.co/6TLkGGNpRQ https://t.co/bxSVK5uTr3 https://isc.sans.edu/diary/26356tiketiketikeke
2020-07-15 07:31:40Just sat in the Checkpoint Zoom meeting for this CVE-2020-1350 bug, they've mentioned @ZephrFish 's github repo :VJeckedage
2020-07-15 07:31:34CVE-2020-1350 | Windows DNS Server Remote Code Execution Vulnerability #CyberSecurity https://t.co/6QKRSlBIa1 https://buff.ly/2CaF4n6CybSec4
2020-07-15 07:31:23LOL @ZephrFish "PoC" for CVE-2020-1350 just got mentioned on this call. Obviously in the context that it's not a tr… https://t.co/04eHKNgqMc https://twitter.com/i/web/status/1283302265508560896d4rkshell
2020-07-15 07:30:58🐛 Microsoft published a post confirming that the CVE-2020-1350 vulnerability in Windows DNS Server could be used to… https://t.co/wTgwx9Wi9O https://twitter.com/i/web/status/1283302405485015040berezhasecurity
2020-07-15 07:30:27Windows DNS サーバーの脆弱性情報 CVE-2020-1350 に関する注意喚起 https://t.co/mW7CNnH31J https://msrc-blog.microsoft.com/2020/07/14/20200715-dnsvulnerability/cast_works
2020-07-15 07:21:36Un PoC a été publié pour une vulnérabilité wormable (#CVE-2020-1350, #SIGRed) du serveur DNS des système Windows, q… https://t.co/2IAcEW0vjL https://twitter.com/i/web/status/1283299133818916867cert_ist
2020-07-15 07:14:37@topper5150 Saluti, here is your unroll: @TheHackersNews: WARNING 🔥 CVE-2020-1350 (CVSS 10) A critical 17-year-old… https://t.co/j1omUmg26L https://twitter.com/i/web/status/1283295723082129412threadreaderapp
2020-07-15 07:14:22Internete açık Windows DNS sunucu sayısı kritik DNS zafiyeti(CVE-2020-1350) yayınlandığında bu sayılardaymış. Bir h… https://t.co/oF9ZJMyrSE https://twitter.com/i/web/status/1283295827423887360huzeyfeonal
2020-07-15 07:14:11TheHackersNews : WARNING 🔥 CVE-2020-1350 (CVSS 10) A critical 17-year-old 'wormable' RCE #vulnerability affects Wi… https://t.co/QoCkBVGiwU https://twitter.com/i/web/status/1283295862328885248byHoRRoR
2020-07-15 07:14:06SIGRed: vulnerabilidad crítica en el servidor DNS de Windows (CVE-2020-1350) https://t.co/hpdrl4AKCi https://ift.tt/3iXSVxLNormanOre
2020-07-15 07:14:01TheHackersNews : Discovered by _CPResearch_ expert Sagi Tzadik, interestingly, CVE-2020-1350 can also be triggered… https://t.co/SmMNMTUFk9 https://twitter.com/i/web/status/1283295912828297217byHoRRoR
2020-07-15 07:13:51TheHackersNews : RT TheHackersNews: WARNING 🔥 CVE-2020-1350 (CVSS 10) A critical 17-year-old 'wormable' RCE… https://t.co/Z9UwzT76Ge https://twitter.com/i/web/status/1283295948609851392byHoRRoR
2020-07-15 07:12:08SIGRed: vulnerabilidad crítica en el servidor DNS de Windows (CVE-2020-1350) https://t.co/hpdrl4AKCi https://ift.tt/3iXSVxLNormanOre
2020-07-15 07:10:23@ExciteJapan CVE-2020-1350 #Windows DNSサーバの重大なリモートコード実行(RCE)の脆弱性 #CVSS ベーススコア(基本評価)が10.0(🚨最大が10.0⚠️) このスコアは攻撃条件や影響… https://t.co/IIUYKNJNrX https://twitter.com/i/web/status/128329764838076416196wver
2020-07-15 07:03:15UnderNews_fr: RT TheHackersNews: WARNING 🔥 CVE-2020-1350 (CVSS 10) A critical 17-year-old 'wormable' RCE… https://t.co/4Jyhv6UoUx https://twitter.com/i/web/status/1283293287370182657bioshock_hk
2020-07-15 07:02:20Vulnerabilidad crítica: CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Server https://t.co/RvP6w0nv48 https://msrc-blog.microsoft.com/2020/07/14/july-2020-security-update-cve-2020-1350-vulnerability-in-windows-domain-name-system-dns-server/Hacking_Etico
2020-07-15 07:02:05CVE-2020-1350: Wormable Remote Code Execution Vulnerability in Windows DNS Server Disclosed (SIGRed) #SIGRed… https://t.co/fchzUNibHC https://twitter.com/i/web/status/1283294166072602625ronaldkingma
2020-07-15 06:51:48_φ(・_・ 2008から出てる --- This vulnerability has a CVSS Base score of 10. How bad is this? CVE-2020-1350 | Windows DNS… https://t.co/QyqJiIixnq https://twitter.com/i/web/status/1283290765204926466hamaaki
2020-07-15 06:51:12CVE-2020-1350: Wormable Remote Code Execution Vulnerability in Windows DNS Server Disclosed (SIGRed) - Blog | Tenab… https://t.co/duDk2hDiQg https://twitter.com/i/web/status/1283291343595409408ramospablo
2020-07-15 06:50:39PATCH NOW - SIGRed - CVE-2020-1350 - Microsoft DNS Server Vulnerability https://t.co/csba6elSJq https://t.co/XyTxU5vQOf https://isc.sans.edu/diary/26356sans_isc
2020-07-15 06:41:59Regardless if the CVE-2020-1350 does not require that DNS servers are public some are going to be a bit more stress… https://t.co/3i1qhg9RAm https://twitter.com/i/web/status/1283288834206248960msandbu
2020-07-15 06:41:55Just how bad is CVE-2020-1350 ? Bad https://t.co/l7KG2Qef2Imsandbu
2020-07-15 06:41:31🚨 S'il ne fallait lire qu'un seul article sur #SigRed (DNS Windows, CVE-2020-1350), c'est celui là :… https://t.co/ZiohbqnVMS https://twitter.com/i/web/status/1283289364097900544matthieugarin
2020-07-15 06:40:55Running Microsoft's Windows DNS Server? 🙏 PLEASE patch CVE-2020-1350 now and stay safe: https://t.co/QBXDHA4Ske https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1350gawin
2020-07-15 06:40:10CVE-2020-1350, Linux DNS servers be like https://t.co/m73Af5d8EHJeroenBnC
2020-07-15 06:30:53@SophosLabs There is a Powershell Script available with a checker for CVE-2020-1350 and this script can apply the w… https://t.co/hGQPIvVxZP https://twitter.com/i/web/status/1283286279464132608bins3c
2020-07-15 06:30:42@MalwareTechBlog There is a Powershell Script available with a checker for CVE-2020-1350 and this script can apply… https://t.co/peTKoSSu3f https://twitter.com/i/web/status/1283286582120914944bins3c
2020-07-15 06:30:38Seriously: If you haven't patched CVE-2020-1350 #SIGRed yet, or at least implemented the mitigation until you can,… https://t.co/YzmpafOIwf https://twitter.com/i/web/status/1283286608419094528ZoomerX
2020-07-15 06:20:39New post: Windows DNS Server RCE Vulnerability (CVE-2020-1350) https://t.co/pu3lq7NYGj #CVE-2020-1350 https://www.onurcan.com.tr/windows-dns-server-rce-vulnerability-cve-2020-1350CriticalRemark
2020-07-15 06:20:30This person is going to be busy.... CVE-2020-1350 #poc’s are out there. #patch now! https://t.co/JLlLGWaaZi https://twitter.com/zaicurity/status/1283130288013541383Yafsec
2020-07-15 06:20:27Windows DNS サーバーの脆弱性情報 CVE-2020-1350 に関する注意喚起 https://t.co/qFNxgzSDci CVSS基本スコア : 10.0 Active Directory まわりの運用で割と被害受けそう.. https://msrc-blog.microsoft.com/2020/07/14/20200715-dnsvulnerability/mimura1133
2020-07-15 06:20:17CVE-2020-1350 - Fake tool ??? I see it has no function but to get the DNS token and troll. Link:… https://t.co/K08mVshiSA https://twitter.com/i/web/status/1283284972502003713JCAlex_Min
2020-07-15 06:11:08CVE-2020-1350 | Windows DNS Server Remote Code Execution Vulnerability https://t.co/HppMFauWov https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1350PenTesting
2020-07-15 06:01:00Nebezpečná chyba v DNS serveru (CVE-2020-1350) od Microsoftu byla v kódu 17 let https://t.co/foay4V8A3s http://rychlofky.cz/2020/07/15/nebezpecna-chyba-v-dns-serveru-cve-2020-1350-od-microsoftu-byla-v-kodu-17-let/rychlofky
2020-07-15 06:00:48Microsoft patched a severe bug in WinWindowsdow DNS Server (CVE-2020-1350). Only Windows DNS is vulnerable. I've cr… https://t.co/PpqhejtYGA https://twitter.com/i/web/status/1283278778790273024bins3c
2020-07-15 06:00:31July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Server https://t.co/dU5rZrRGLd https://msrc-blog.microsoft.com/2020/07/14/july-2020-security-update-cve-2020-1350-vulnerability-in-windows-domain-name-system-dns-server/my4ng3l
2020-07-15 06:00:05CVE-2020-1350 : Critical DNS Bug Opens Windows Servers to Infrastructure Hijacking CVSS Score : 10 (Critical)… https://t.co/Jq08XxadIH https://twitter.com/i/web/status/1283280068840759296perito_inf
2020-07-15 05:50:19#MSRC #DNS #Windows July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Serv… https://t.co/QdDONUGVPz https://twitter.com/i/web/status/1283277246426345472SasStu
2020-07-15 05:40:57CVE-2020-1350 | Windows DNS Server Remote Code Execution Vulnerability that is classified as a ‘wormable’ vulnerabi… https://t.co/wMZaSOYF1K https://twitter.com/i/web/status/128327275746825011280vul
2020-07-15 05:40:29July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Server https://t.co/42zOmYo3pX https://msrc-blog.microsoft.com/2020/07/14/july-2020-security-update-cve-2020-1350-vulnerability-in-windows-domain-name-system-dns-server/HexwrenchQZumi
2020-07-15 05:40:26Temporal solution #vulnerability #SigRed (CVE-2020-1350) #Windows DNS Server. Link: https://t.co/oZfktG5vBx https://t.co/y1euf8yekm https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1350David_Uton
2020-07-15 05:30:44CVE-2020-1350 ヘヴィな感じするなside_tana
2020-07-15 05:30:09@TinkerSec CVE-2020-1350 has a CVSS score of 124nqr34z
2020-07-15 05:20:24July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Server - Microsoft Secur… https://t.co/FsGc2wlLa7 https://twitter.com/i/web/status/1283268416451874818PVynckier
2020-07-15 05:20:22Wait! Has anyone checked if CVE-2020-1350 is actually cake?AdamGregoryWinn
2020-07-15 05:10:24July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Server https://t.co/ahw5ZGMXy7 https://www.reddit.com/r/hacking/comments/hr9hyc/july_2020_security_update_cve20201350/?utm_source=dlvr.it&utm_medium=twitterHackerSpyNet1
2020-07-15 05:10:22Just had to explain to a sys admin how to use reg edit to apply the CVE-2020-1350 workaround🤦‍♂️DanTheFUTTrade1
2020-07-15 05:00:32【自分用メモ】KB4569509: Guidance for DNS Server Vulnerability CVE-2020-1350 - Windows DNS Server Remote Code Execution Vu… https://t.co/wYuXxhEkNm https://twitter.com/i/web/status/1283260097410433025OrangeMorishita
2020-07-15 05:00:28CVE-2020-1350 | Windows DNS サーバーのリモートでコードが実行される脆弱性 https://t.co/aoFSD89vbO ”Windows ドメイン ネーム システム サーバーが要求を適切に処理できな… https://t.co/3FZiW3jYad https://portal.msrc.microsoft.com/ja-JP/security-guidance/advisory/CVE-2020-1350 https://twitter.com/i/web/status/1283261293227474944catnap707
2020-07-15 05:00:09CVE-2020-1350 | Windows DNS Server Remote Code Execution Vulnerability that is classified as a ‘wormable’ vulnerabi… https://t.co/mCjIey68Lz https://twitter.com/i/web/status/128326411757108838580vul
2020-07-15 05:00:07【CVE-2020-1350】今回のWindows DNS Serverの脆弱性、Microsoftの公開文書でも少し触れられてますが、レジストリの値を変える回避策はDNSプロトコル的には違反で、レアケースですが副作用も考えられる… https://t.co/pxWhXRQ1yZ https://twitter.com/i/web/status/1283264419456094209OrangeMorishita
2020-07-15 04:41:30Windows DNS サーバーの脆弱性情報 CVE-2020-1350 に関する注意喚起 https://t.co/DVZM6vvs5Q https://msrc-blog.microsoft.com/2020/07/14/20200715-dnsvulnerability/taku888infinity
2020-07-15 04:32:31https://t.co/kruj8mGwWx CVE-2020-1350: Wormable Remote Code Execution Vulnerability in Windows DNS Server Disclosed… https://t.co/0xtIX6b9Ua https://www.tenable.com/blog/cve-2020-1350-wormable-remote-code-execution-vulnerability-in-windows-dns-server-sigred https://twitter.com/i/web/status/1283254990321127425netsecu
2020-07-15 04:30:16Hot take - I'll start panicking about CVE-2020-1350 when: A reliable PoC gets released Scans for exposed Windows S… https://t.co/w0A4citeYz https://twitter.com/i/web/status/1283257430319734785SecurityAura
2020-07-15 04:21:20【自分用メモ】CVE-2020-1350 | Windows DNS サーバーのリモートでコードが実行される脆弱性 https://t.co/QSZSHDK2RT https://portal.msrc.microsoft.com/ja-JP/security-guidance/advisory/CVE-2020-1350OrangeMorishita
2020-07-15 04:11:08CVE-2020-1350 right now. 🔥🔥🔥 https://t.co/kujBkA1qf7MrMeterpreter
2020-07-15 04:10:40Microsoft、危険度最高の脆弱性を修正する「Windows Server」向けセキュリティ更新プログラム公開 - ITmedia NEWS https://t.co/1hwK1uv5av "「CVE-2020-1350」は… https://t.co/IYYZZvEno9 https://www.itmedia.co.jp/news/articles/2007/15/news069.html https://twitter.com/i/web/status/1283251528455712769catnap707
2020-07-15 04:01:09SIGRed: vulnerabilidad crítica en el servidor DNS de Windows (CVE-2020-1350) https://t.co/CV80EnOrZm https://www.hackplayers.com/2020/07/sigred-vulnerabilidad-critica-en-dns-windows.htmlmatarturo
2020-07-15 04:00:17月例パッチ >「Windows DNS Server」コンポーネントに存在する。 「SIGRed」と名付けられたこの脆弱性 > CVE-2020-1350は、2003年から2019年までにリリースされた全バージョンのWindow… https://t.co/OMumWhgUo6 https://twitter.com/i/web/status/1283249477747265536co_ojjj
2020-07-15 03:53:10New post: CVE-2020-1350: Windows DNS Server蠕虫级远程代码执行漏洞通告 – 360CERT https://t.co/Edu2HSKGAY蠕虫级远程代码执行漏洞通告-360cert/ https://reportcybercrime.com/cve-2020-1350-windows-dns-serverdigitpol_cyber
2020-07-15 03:41:13CVE-2020-1350, RCE vulnerability in Windows DNS Server that is classified as a ‘wormable’ vulnerability, CVSS base… https://t.co/5eJlkS9n6I https://twitter.com/i/web/status/1283243834596397056atulagarwal
2020-07-15 03:40:57all:"Microsoft DNS" port:"53" (and country:"JP" if U need) CVE-2020-1350papa_anniekey
2020-07-15 03:31:08Fue revelada una vulnerabilidad crítica (CVE-2020-1350) que afecta a sistemas operativos Windows Server que impleme… https://t.co/XbwIYxNGjd https://twitter.com/i/web/status/1283241157343010819marcelowoloszyn
2020-07-15 03:11:55CVE-2020-1350の偽PoC見たけど案の定Rick ASCIIだったueddeu_
2020-07-15 03:10:28@AskWoody Given today's announcement of CVE-2020-1350, the advice in your article looks even worse. I did a quick s… https://t.co/rj9y4kU6K1 https://twitter.com/i/web/status/1283236597694177280uuallan
2020-07-15 02:51:54https://t.co/dce5stUDH1 What You Need to Know About the Windows DNS Vulnerability - CVE-2020-1350 - SANS Institute #cybersecurity https://www.sans.org//webcasts/about-windows-dns-vulnerability-cve-2020-1350-116120netsecu
2020-07-15 02:51:50CVE-2020-1350の偽物もでまわっていますが、ちゃんと動作するものも公開されているので、早めに対策された方がいいです。 https://t.co/z0g7YL2K27 https://msrc-blog.microsoft.com/2020/07/14/20200715-dnsvulnerability/number3to4
2020-07-15 02:50:09SIGRed: Una vulnerabilidad crítica detectada en el servidor DNS de Windows. (CVE-2020-1350) Un bug que ha permanec… https://t.co/jY2QDaK5fj https://twitter.com/i/web/status/1283232241355640832jcizquierdo
2020-07-15 02:31:03Patching priority: P1 SHITRIX-II (Critical, Exploited) F5 BigIP (Critical, Exploited) #SIGRed CVE-2020-1350 (Criti… https://t.co/85tXs744Go https://twitter.com/i/web/status/1283224968944328704SwitHak
2020-07-15 02:31:01🚨Special alert for CVE-2020-1350🚨 RCE affects all Windows DNS Server version Exploit high likely by diff the patche… https://t.co/ihKkb4Up7Z https://twitter.com/i/web/status/1283224970680827904SwitHak
2020-07-15 02:30:39今月はRCEが盛りだくさんですね😱 DNSサーバのRCE(CVE-2020-1350)の衝撃でOutlookのプレビューだけでもRCE(CVE-2020-1349)など他の重大な脆弱性が忘れ去られそうですのでご注意を。 Zero… https://t.co/1kcDLcHcva https://twitter.com/i/web/status/1283225890957082630autumn_good_35
2020-07-15 02:30:17Windows Serverの脆弱性 CVE-2020-1350ですが、次のGithub上で出回っている情報はFakeのためご注意ください。実行ファイルでは動画が流れるだけでなく、ビーコン機能(canarytokens[.]com… https://t.co/mmjyKW91J2 https://twitter.com/i/web/status/1283226850743865344piyokango
2020-07-15 02:20:57Windows DNS サーバーの脆弱性情報 CVE-2020-1350 に関する注意喚起 - Microsoft Security Response Center https://t.co/1jyZWBF5AZ https://msrc-blog.microsoft.com/2020/07/14/20200715-dnsvulnerability/ohhara_shiojiri
2020-07-15 02:20:50日本語ブログでも注意喚起を出しましたので、参考にしてくださいませ:  Windows DNS サーバーの脆弱性情報 CVE-2020-1350 に関する注意喚起  https://t.co/ytMaPj6gnX https://msrc-blog.microsoft.com/2020/07/14/20200715-dnsvulnerability/EurekaBerry
2020-07-15 02:20:45“米Microsoftは7月14日(現地時間)、7月の月例セキュリティ更新プログラムを公開した。「CVE-2020-1350」は、Windows DNSサーバの重大なリモートコード実行(RCE)の脆弱性で、CVSSの危険度は最高の… https://t.co/Nr5Tuc0iKJ https://twitter.com/i/web/status/1283223243382378496nakayoshix
2020-07-15 02:20:29On July 14, 2020, Microsoft released a security update for the issue described in CVE-2020-1350 | Windows DNS Serve… https://t.co/tGXj8w0dSE https://twitter.com/i/web/status/1283223575072145408askudrati
2020-07-15 02:20:28CVE-2020-1350 SIGRed – Resolving Your Way into Domain Admin: Exploiting a 17 Year-old Bug in Windows DNS Servers… https://t.co/Pjpzi5oTUl https://twitter.com/i/web/status/1283223592633798656VP_helena
2020-07-15 02:20:22SIGRed: vulnerabilidad crítica en el servidor DNS de Windows (CVE-2020-1350) https://t.co/WN2va9lEHh https://buff.ly/3ew9iOonicoboettcher
2020-07-15 02:20:21マイクロソフト2020年7月のセキュリティ更新でCVE-2020-1350の情報が公開されています。すべてのWindows Serverバージョンに影響するDNSサーバーRCEの脆弱性で「ワーム可能」であるとしています。CVSSv… https://t.co/TnHHfZQhjZ https://twitter.com/i/web/status/1283223880086110209raysato
2020-07-15 02:20:14Top story: July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Server - Micr… https://t.co/g5wUfLC6Rg https://twitter.com/i/web/status/1283224189885911040PatrickLownds
2020-07-15 02:10:27Microsoft July 2020 Security Updates and patch for ‘Wormable’ RCE Vulnerability in Window DNS Server (CVE-2020-1350… https://t.co/ZfhqHAAZfb https://twitter.com/i/web/status/1283220577680011270securezoo
2020-07-15 02:10:22Mitigating CVE-2020-1350 by setting TcpReceivePacketSize through GPO and restarting DNS via WinRM was quick and eas… https://t.co/IXDLlxVg0g https://twitter.com/i/web/status/1283221122805161984datagoon
2020-07-15 02:10:14Windows DNS サーバーの脆弱性情報 CVE-2020-1350 に関する注意喚起をセキュリティ チーム ブログにて公開しています。 https://t.co/6kTJNKUaw9 https://msrc-blog.microsoft.com/2020/07/14/20200715-dnsvulnerability/JSECTEAM
2020-07-15 02:00:25Windows DNSサーバの脆弱性(CVE-2020-1350) CVSSは10、リモート攻撃可能。 アップデートできない場合でも再起動不要の対処策があるので、対応しといたほうがよさげ。 July 2020 Security… https://t.co/kIwtUkPfc0 https://twitter.com/i/web/status/1283214972009328640test_user_css
2020-07-15 02:00:22New post: Security Advisory: Windows DNS Server Vulnerability ( CVE-2020-1350) https://t.co/1huwGKErBg cve-2020-1350/ https://reportcybercrime.com/security-advisory-windows-dns-server-vulnerability-digitpol_cyber
2020-07-15 02:00:07CVE-2020-1350のPoCとしてアップされているものを検証しましたが、特定のYoutubeコンテンツを出力するようです。それ以外の影響については調査していないので、実行されない方がいいです。 https://t.co/aWN5hsCIaU https://twitter.com/0x009AD6_810/status/1283210848438300674number3to4
2020-07-15 02:00:07#wormable #CVE-2020-1350, a Critical Remote Code Execution (RCE) vulnerability in Windows DNS Server that is class… https://t.co/wDf8u0CqPa https://twitter.com/i/web/status/1283218817141760000blackorbird
2020-07-15 02:00:04CVE-2020-1350の妹が出てくるってマジ?4050sktrmt
2020-07-15 02:00:03CVE-2020-1350の検証しようと思い、起動した環境でいきなりcalcが立ち上がったので、なんかやっちまったかと思ったら、前に検証した残骸が残っていた。number3to4
2020-07-15 01:31:06» Security Advisory: Windows DNS Server Vulnerability ( CVE-2020-1350) | Zscaler https://t.co/7CRRHb6GpM https://www.zscaler.com/blogs/research/security-advisory-windows-dns-server-vulnerability-cve-2020-1350yuuyuyu_ka
2020-07-15 01:30:46SIGRed: vulnerabilidad crítica en el servidor DNS de Windows (CVE-2020-1350) https://t.co/Czihaqypqh https://ift.tt/3iXSVxLdragonhack991
2020-07-15 01:22:26Before patches are installed does anyone out there know how to detect exploitation of CVE-2020-1350? Seems like th… https://t.co/cl4mgo2NY7 https://twitter.com/i/web/status/1283207466357006336DanTheFUTTrade1
2020-07-15 01:20:43I'm still hung up on calling CVE-2020-1350 "wormable". I always associated wormable with malware being able to self… https://t.co/qtfqpSMFXg https://twitter.com/i/web/status/1283209181298712576benjkelley
2020-07-15 01:13:24SIGRed: vulnerabilidad crítica en el servidor DNS de Windows (CVE-2020-1350) https://t.co/1JeWpAkLeb https://www.hackplayers.com/2020/07/sigred-vulnerabilidad-critica-en-dns-windows.htmlsecurity_inside
2020-07-15 00:52:22SIGRed: vulnerabilidad crítica en el servidor DNS de Windows (CVE-2020-1350) https://t.co/dN7JXVkMOq https://ift.tt/3iXSVxLangelart07
2020-07-15 00:51:32SIGRed: vulnerabilidad crítica en el servidor DNS de Windows (CVE-2020-1350) https://t.co/NHSzQvr0cN https://www.hackplayers.com/2020/07/sigred-vulnerabilidad-critica-en-dns-windows.htmlhackplayers
2020-07-15 00:51:20SIGRed: vulnerabilidad crítica en el servidor DNS de Windows (CVE-2020-1350)🏴‍☠️🔒 #hacking #cibersecurity https://t.co/hjfwrF4lCO https://www.hackplayers.com/2020/07/sigred-vulnerabilidad-critica-en-dns-windows.htmlandalinux
2020-07-15 00:51:12SIGRed (CVE-2020-1350) is a wormable, critical vulnerability (CVSS base score of 10.0) in the Windows DNS server th… https://t.co/O1sVNTnlVF https://twitter.com/i/web/status/1283201155414265857cyber_advising
2020-07-15 00:51:08SIGRed: vulnerabilidad crítica en el servidor DNS de Windows (CVE-2020-1350) https://t.co/ickDldARQ3 https://www.hackplayers.com/2020/07/sigred-vulnerabilidad-critica-en-dns-windows.htmljccall80
2020-07-15 00:51:04CVE-2020-1350 | Windows DNS Server Remote Code Execution Vulnerability https://t.co/6roSvkM2Y6 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1350davidpereiracib
2020-07-15 00:50:48"The most severe bug patched this month is a bug (CVE-2020-1350) in the Windows Server DNS component."ohhara_shiojiri
2020-07-15 00:50:19CVE-2020-1350、Windows DNSサーバのRCE脆弱性に関する発見者(Checkpoint)によるblog https://t.co/S3JvK2Q2zz https://twitter.com/ka0com/status/1283201131792015360ka0com
2020-07-15 00:41:39Take advantage of CVE-2020-1350 and metric your cyber defense center performance: MTT scope systems that require pa… https://t.co/kBJEc3RaJ3 https://twitter.com/i/web/status/1283197146259480578KerberToast
2020-07-15 00:41:09SIGRed – Resolving Your Way into Domain Admin: Exploiting a 17 Year-old Bug(CVE-2020-1350) in Windows DNS Servers: https://t.co/qX7pE41nup https://research.checkpoint.com/2020/resolving-your-way-into-domain-admin-exploiting-a-17-year-old-bug-in-windows-dns-servers/unpacker
2020-07-15 00:30:20#Cybersecurity #InfoSec July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS)… https://t.co/ib7x5z59yG https://twitter.com/i/web/status/1283196629173047296SritaKaren
2020-07-15 00:22:19CVE-2020-1350: Wormable Remote Code Execution Vulnerability in Windows DNS Server Disclosed (SIGRed) - https://t.co/IoUJ56VPJc https://www.tenable.com/blog/cve-2020-1350-wormable-remote-code-execution-vulnerability-in-windows-dns-server-sigredka0com
2020-07-15 00:22:00Windows DNS Server Remote Code Execution Vulnerability (CVE-2020-1350): What You Need to Know - https://t.co/9lRtT9Nvg8 https://blog.rapid7.com/2020/07/14/windows-dns-server-remote-code-execution-vulnerability-cve-2020-1350-what-you-need-to-know/ka0com
2020-07-15 00:21:40July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Server - https://t.co/gmdkL5PnLw https://msrc-blog.microsoft.com/2020/07/14/july-2020-security-update-cve-2020-1350-vulnerability-in-windows-domain-name-system-dns-server/ka0com
2020-07-15 00:21:37Top story: July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Server - Micr… https://t.co/gpboj8Lz2X https://twitter.com/i/web/status/1283193111376691200domainow
2020-07-15 00:21:33Top story: July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Server - Micr… https://t.co/G4VJeEaCti https://twitter.com/i/web/status/1283193164652740615DLsec101
2020-07-15 00:21:30CVE-2020-1350 is a great example why you need good and reliable network monitoring. Keep an eye on your DNS TCP act… https://t.co/cosNkPDkc7 https://twitter.com/i/web/status/1283193170835070976plugxor
2020-07-15 00:21:15In order to protect against Windows DNS Server (CVE-2020-1350) simply run the following command on the vulnerable h… https://t.co/AZG0P2tjwJ https://twitter.com/i/web/status/1283193452847525890ZecOps
2020-07-15 00:21:06CVE-2020-1350の更新をリリース Windows DNSサーバーのリモートコード実行(RCE)の脆弱性で、「ワーム可能な」脆弱性として分類 CVSSベーススコアが 10.0です。 MicrosoftのDNSサーバーの役… https://t.co/ySEzfnHqcu https://twitter.com/i/web/status/1283193683399946240ka0com
2020-07-15 00:11:20Windows DNSの脆弱性を @_CPResearch_ が報告しました。 SIGRed (CVE-2020-1350) は、ワーム化される重大な脆弱性 (CVSS score 10.0)です。本日配信のWinServerパッ… https://t.co/ZgowAwJy6C https://twitter.com/i/web/status/1283189601667035137checkpointjapan
2020-07-15 00:11:17So about this SIGRed Microsoft DNS Server vulnerability (CVE-2020-1350). Microsoft calls it "wormable".… https://t.co/kvruW45ANd https://twitter.com/i/web/status/1283189603873075201bmenrigh
2020-07-15 00:11:14CVE-2020-1350 is a vuln in parsing a DNS response. A worm can't just spew DNS responses out at DNS servers. Instead… https://t.co/23p73xBtkq https://twitter.com/i/web/status/1283189606188343296bmenrigh
2020-07-15 00:10:56MS月例パッチ すべてのWindows DNSサーバに影響する'Wormable' RCEの脆弱性(CVE-2020-1350)を修正 CVE-2020-1350 Vulnerability in Windows Domain… https://t.co/RxUQCV7y1r https://twitter.com/i/web/status/1283190227297726464muumuubokujo
2020-07-15 00:10:53CVE-2020-1350 Malicious actor tricks DRIVE-BY in Internet Explorer or Edge (non-chromium) , Browser queries interna… https://t.co/AneB7n2u1H https://twitter.com/i/web/status/1283190385112686592jesperjurcenoks
2020-07-15 00:00:47The scope of CVE-2020-1350.... https://t.co/yl2ZUremxmtuckner
2020-07-15 00:00:43パッと見CVE-2020-1350 が香ばしいなgASo_aka_boss
2020-07-15 00:00:14Analyst Webcast: What You Need to Know About the Windows DNS Vulnerability - CVE-2020-1350 - 2020-07-15 16:00:00… https://t.co/b82pZQa5s5 https://twitter.com/i/web/status/1283189110291804160imentorcloud
2020-07-14 23:57:15Microsoft has released an update addressing a “wormable” RCE vulnerability, CVE-2020-1350, in Windows DNS Server. U… https://t.co/6mBwR9T37m https://twitter.com/i/web/status/1283184536801730561richarddaly
2020-07-14 23:57:02After #f5 RCE now welcome #Microsoft CVE-2020-1350.M3mBy7e
2020-07-14 23:54:55CVE-2020-1350 A remote code execution vulnerability exists in Windows Domain Name System servers when they fail to… https://t.co/eS6MNyylFv https://twitter.com/i/web/status/1283185856443023360CVEnew
2020-07-14 23:50:23GitHub - ZephrFish/CVE-2020-1350: PoC Checking script - https://t.co/04YqzHRyW5 https://github.com/ZephrFish/CVE-2020-1350piedpiper1616
2020-07-14 23:40:14Great writing by @WIRED's @a_greenberg and quotes from @MalwareJake on CVE-2020-1350! https://t.co/MIRADPZsug I w… https://t.co/4JBvkMGKkG https://www.wired.com/story/sigred-windows-dns-flas-wormable/ https://twitter.com/i/web/status/1283183970537144321jorgeorchilles
2020-07-14 23:30:54Patching CVE-2020-1350 because safety first https://t.co/BEX0W2BqEtbelatucadros
2020-07-14 23:20:53While *only* ~2000 windows systems have port 53 open on the internet, CVE-2020-1350 does not require a direct conne… https://t.co/hbCOaREyL5 https://twitter.com/i/web/status/1283176975130140678jorgeorchilles
2020-07-14 23:20:34WindowsのDNSの脆弱性CVE-2020-1350、通称SIGREDの攻撃検証コードが公開されています。セキュリティ更新プログラムの適用により対策しましょう https://t.co/waEvKJtlnd https://github.com/ZephrFish/CVE-2020-1350gr4vit0n
2020-07-14 23:20:19Okay okay, I will stop tweeting about CVE-2020-1350 and do a webcast where we can all dive deeper into this vulnera… https://t.co/S8B5YtJ4oP https://twitter.com/i/web/status/1283178689530933255jorgeorchilles
2020-07-14 23:10:52So since my security thread was off for the day I'm only now catching up on CVE-2020-1350 and it's not about the vu… https://t.co/DAjjy6OA5j https://twitter.com/i/web/status/1283174619231420416notameadow
2020-07-14 23:10:19@TinkerSec released a "Proof of Concept" for CVE-2020-1350. Check it out here: https://t.co/6scnzEvnnK https://github.com/tinkersec/cve-2020-1350NekoS3c
2020-07-14 23:10:04All CVE-2020-1350 PoC posted on Github are actually cake. #SIGRedm0xxz
2020-07-14 22:50:33It is #patch time when you have #Microsoft #DNS #servers. Microsoft released an update for CVE-2020-1350, a Critica… https://t.co/OqTQlMnPu0 https://twitter.com/i/web/status/1283168164147335168webhalla
2020-07-14 22:50:25【日本のセキュリティチームのブログ】 July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Server https://t.co/ayKSIYXDWE http://dlvr.it/Rbd7DDazuminoICT
2020-07-14 22:50:18“July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Server - Microsoft Secu… https://t.co/1m4YSeWZwU https://twitter.com/i/web/status/1283170017698131969matsuu_zatsu
2020-07-14 22:50:07Already the fake POCs flooding github https://github. com/ZephrFish /CVE-2020-1350sysopfb
2020-07-14 22:50:04Original MS notification on CVE-2020-1350 aka SIGRed. If applying the update quickly is not practical, a registry-… https://t.co/dw6jXH2NNJ https://twitter.com/i/web/status/1283171740495998976KuykendallTod
2020-07-14 22:30:54Top story: July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Server - Micr… https://t.co/DR3NRMjBx1 https://twitter.com/i/web/status/1283166456675471360vistacomputing
2020-07-14 22:30:47【自分用メモ】Windows DNSサーバーにRCEの脆弱性。CVSSスコア10.0。// July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Dom… https://t.co/71YoDUUxw9 https://twitter.com/i/web/status/1283166481451061248OrangeMorishita
2020-07-14 22:23:54CVE-2020-1350のPOC https://t.co/OHJewc1Ido https://github.com/ZephrFish/CVE-2020-1350dragonstar7722
2020-07-14 22:23:46#CVE-2020-1350 #SIGRED should be a legitimate concern and urgent patch/mitigate for all orgs. This is not a real P… https://t.co/IvJIQqKxZB https://twitter.com/i/web/status/1283154936348512257HakunaMetadata
2020-07-14 22:22:31Watch out VM teams, CVE-2020-1350 is bad but there seems to be a decent workaround available as well. Apply it if p… https://t.co/2cudtGXlSC https://twitter.com/i/web/status/1283162923708358657apbarros
2020-07-14 22:22:14CVE-2020-1350: a 17-year-old integer overflow leads to a wormable RCE. I wonder what beauties we will find in 17 ye… https://t.co/XuwF1kbcy3 https://twitter.com/i/web/status/1283163186057957376_mkcn
2020-07-14 22:21:50Top story: July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Server - Micr… https://t.co/PdyAUcUpWR https://twitter.com/i/web/status/1283163569618661376r45c4l
2020-07-14 22:21:40Top story: July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Server - Micr… https://t.co/tTOHqPGXKs https://twitter.com/i/web/status/1283163650673512449thinksnews
2020-07-14 22:15:34[Patch NOW] CVE-2020-1350 | Windows DNS Server Remote Code Execution Vulnerability - https://t.co/Z2FM8HRFzr One of… https://t.co/RzKOhxX6HO https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1350 https://twitter.com/i/web/status/1283159653451542528jorgedlcruz
2020-07-14 22:14:23Top story: July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Server - Micr… https://t.co/6I8oCr8y20 https://twitter.com/i/web/status/1283160127038730240BhaavukAroraa
2020-07-14 22:13:14New post: Windows DNS Server RCE Vulnerability (CVE-2020-1350) https://t.co/zMnzUNB6yy https://reportcybercrime.com/windows-dns-server-rce-vulnerability-cve-2020-1350/digitpol_cyber
2020-07-14 22:12:43Top story: July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Server - Micr… https://t.co/SJDgQUBXe3 https://twitter.com/i/web/status/1283160875147370503SQLSoS
2020-07-14 22:12:38Off the top: July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Server - Mi… https://t.co/AwSrYu5f4L https://twitter.com/i/web/status/1283160880788758529jefstratiou
2020-07-14 22:12:33Top story: July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Server - Micr… https://t.co/49bhu57dx6 https://twitter.com/i/web/status/1283160898648125443Higgsb101
2020-07-14 22:11:42CVE-2020-1350 | Windows DNS Server Remote Code Execution Vulnerability ... interesting, very interesting https://t.co/VbWGudb7DA https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1350PMason00
2020-07-14 22:10:43Trending News: July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Server -… https://t.co/ycojid67Qx https://twitter.com/i/web/status/1283161389599797251susession
2020-07-14 22:03:37Windows DNSサーバに深刻な脆弱性(RCE)が発見されています。(CVE-2020-1350) まだバッチが出ていないようですが、レジストリキーの設定変更で再起動しなくても対策できるそうです。皆さん早めに対策して下さいね!https://t.co/qs7b3PfV05 https://support.microsoft.com/en-us/help/4569509/windows-dns-server-remote-code-execution-vulnerabilityyamatosecurity
2020-07-14 22:01:55CVE-2020-1350. Because it wouldn't be 2020 without a worm-friendly exploit on 1/3 of the world's computers.fightingmonk
2020-07-14 22:01:23My org is prepping to patch for CVE-2020-1350. Is yours? Seriously kids do it now!autobahn
2020-07-14 22:00:42CVE-2020-1350: Critical wormable RCE vulnerability rated with a CVSS of 10 in Windows DNS Server. You may want to p… https://t.co/8lZY5XWrnw https://twitter.com/i/web/status/1283158591843663872CyberRaiju
2020-07-14 21:53:41CVE-2020-1350 just reminded me of this. https://t.co/lNBRPWcrxEgepeto42
2020-07-14 21:53:24July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Server… https://t.co/C2qUlaWvQF https://twitter.com/i/web/status/1283155081106354176avalon1982
2020-07-14 21:52:19Vulnerabilidad critica de RCE sobre servicio de #DNS de #Microsoft #CVE-2020-1350 #SIGRed Se insta a los administ… https://t.co/LdD3pF8CNS https://twitter.com/i/web/status/1283155603754569730certuy
2020-07-14 21:51:38Infec folks: CVE-2020-1350 is bad, but please take a moment to understand and articulate its risk to your unique en… https://t.co/ETxDjT5GOh https://twitter.com/i/web/status/1283156137920073728RebelPowell
2020-07-14 21:50:58GitHub - ZephrFish/CVE-2020-1350: PoC Checking script https://t.co/wgf49yxXtW https://github.com/ZephrFish/CVE-2020-1350SoLatiK
2020-07-14 21:50:43#ITSecurity #ITSec July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Serve… https://t.co/Bh2hJe8r4h https://twitter.com/i/web/status/1283156544016834574Pentest101MX
2020-07-14 21:50:23#Security readings: July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Serv… https://t.co/jXOTE9KfwM https://twitter.com/i/web/status/1283156685864013828LinuxSec
2020-07-14 21:50:17Sounds like a nasty one: CVE-2020-1350 | Windows #DNS Server Remote Code Execution #Vulnerability https://t.co/YebUo2nMWU https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1350millh0use
2020-07-14 21:41:57First in the wild "malware" found "exploiting" CVE-2020-1350 MD5: 67326f9ff378f4ec56d12f416bc7b982 https://t.co/PffIc75Sx4 😂 https://www.virustotal.com/gui/file/1a13608ce13a27d380088c9c0a4b13f22358e115b76ae73e2ec8bcff85664467/detailsBushidoToken
2020-07-14 21:41:49Counting down the minutes until some whacko says CVE-2020-1350 is a hoax and we don't need to patch our DNS servers… https://t.co/Q2VvIj4rc1 https://twitter.com/i/web/status/1283152782552432641eponisdumb
2020-07-14 21:41:15July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Server https://t.co/Z9sUG3LyIt https://msrc-blog.microsoft.com/2020/07/14/july-2020-security-update-cve-2020-1350-vulnerability-in-windows-domain-name-system-dns-server/pata_de_jaguar
2020-07-14 21:40:45@Microsoft needs to up their infrastructure game | CVE-2020-1350 https://t.co/peCzBUmZKFZap42
2020-07-14 21:34:14CVE-2020-1350 SIG RED PoC https://t.co/N2ZBkVtkVg http://hrbt.us/206562hardreboot
2020-07-14 21:33:52A new #attackerkb assesment on 'CVE-2020-1350 Windows DNS Server Remote Code Execution' has been created by busterb… https://t.co/5AjL4jRn8o https://twitter.com/i/web/status/1283149526916902919Attackerkb_Bot
2020-07-14 21:32:53July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Server - Microsoft Secur… https://t.co/B4ajcTJEkz https://twitter.com/i/web/status/1283150109291708417samilaiho
2020-07-14 21:30:39Here's a quick ansible task for mitigating CVE-2020-1350 https://t.co/OKmL3gZCUH https://gist.github.com/bbriggs/108c0dd1a0c0cb4f0e5ae89c68f486400xfraq
2020-07-14 21:30:35@artem_i_baranov @ElcomSoft @noahsbwilliams We're all burning now! #CVE-2020-1350kfalconspb
2020-07-14 21:24:07This is a really great way for Microsoft Defender ATP customers to assess CVE-2020-1350 - one click = see vulnerabi… https://t.co/7rzE0dgc8w https://twitter.com/i/web/status/1283146943980609536GossiTheDog
2020-07-14 21:23:03CVE-2020-1350 will leave most domain controllers vulnerable to direct unauthenticated exploitation. Brutal. https://t.co/eb0FYZlzny https://research.checkpoint.com/2020/resolving-your-way-into-domain-admin-exploiting-a-17-year-old-bug-in-windows-dns-servers/t0mh4x
2020-07-14 21:22:51What a fun time patching Domain Controllers and DNS servers against CVE-2020-1350. Do it - do it now. This one is s… https://t.co/piHCNIjHj1 https://twitter.com/i/web/status/1283147611613126661SmithCalledGuy
2020-07-14 21:22:00Interested in knowing how effective #Microsoft's workaround for CVE-2020-1350 could be. #DNS maximum response reduc… https://t.co/0WGPoNp2m4 https://twitter.com/i/web/status/1283148209221705735ToothlessXP
2020-07-14 21:21:21CVE-2020-1350 | #Windows #DNS Server Remote Code Execution #Vulnerability #Security @SasaKranjac https://t.co/GLIGJhgHAE https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1350DijkmanRogier
2020-07-14 21:21:05reading > CVE-2020-1350 | Windows DNS Server Remote Code Execution Vulnerability https://t.co/koshUcQ2Vh https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1350spjeff
2020-07-14 21:15:00Rapid7 Blog | Windows DNS Server Remote Code Execution Vulnerability (CVE-2020-1350): What You Need to Know https://t.co/3vuJFqJanL https://bit.ly/2WjD2bjStopMalvertisin
2020-07-14 21:14:53#SigRed, aka CVE-2020-1350, has a CVSS score of 10 due to the potential of this wormable exploit. Make sure to patc… https://t.co/MFkGpKtm8B https://twitter.com/i/web/status/1283144316513386501Spiceworks
2020-07-14 21:13:31July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Server https://t.co/3bQzdCwOZi https://msrc-blog.microsoft.com/2020/07/14/july-2020-security-update-cve-2020-1350-vulnerability-in-windows-domain-name-system-dns-server/GZabal
2020-07-14 21:13:00Let op! Zeer ernstig veiligheidslek gevonden in Microsoft DNS Server (CVE-2020-1350) - Onze klanten met een contrac… https://t.co/y9beGNdCn6 https://twitter.com/i/web/status/1283145163569799171bmpbv
2020-07-14 21:12:56Windows DNS Server Remote Code Execution Vulnerability (CVE-2020-1350): What You Need to Know https://t.co/odDlC4tt3d https://r-7.co/2AZsM0drapid7
2020-07-14 21:12:52Did a quick search on @shodanhq for Port 53 for #Canada 🇨🇦 CVE-2020-1350 #infosecurity #PatchTuesday https://t.co/s1BPEoNdLwbrowninfosecguy
2020-07-14 21:12:48CVE-2020-1350 | Windows DNS Server Remote Code Execution Vulnerability https://t.co/jr5Jt4RHhX https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1350PKhabazi
2020-07-14 21:11:56The rationale leading to the discovery of CVE-2020-1350 is a prime example of "just because you can do something do… https://t.co/G19iURT3ag https://twitter.com/i/web/status/1283145733286375425MrAdz350
2020-07-14 21:03:39New post: "CVE-2020-1350 SIG RED PoC" https://t.co/BvrkHhj82p https://ift.tt/2Zu6HR6Myinfosecfeed
2020-07-14 21:02:48@gjimenezf @msftsecresponse KB4569509: Guidance for DNS Server Vulnerability CVE-2020-1350 https://t.co/jSbvv0JLuS https://support.microsoft.com/en-us/help/4569509/Lentiskull
2020-07-14 21:02:20Otra vuln de CVSS 10 | CVE-2020-1350 | Están saliendo todas las cartas altas, a ver qué pasa cuando salga el River… https://t.co/H6FHDJqcgm https://twitter.com/i/web/status/1283143015150886918mvp_java
2020-07-14 21:01:57July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Server https://t.co/0LArS4gser https://msrc-blog.microsoft.com/2020/07/14/july-2020-security-update-cve-2020-1350-vulnerability-in-windows-domain-name-system-dns-server/kirbogd
2020-07-14 21:00:50CVE-2020-1350 SIG RED PoC https://t.co/jn086L5ird https://github.com/ZephrFish/CVE-2020-1350_r_netsec
2020-07-14 21:00:36CVE-2020-1350. Solo estos están expuestos a internet? https://t.co/qdeonJx3kvRoFocke
2020-07-14 21:00:19Answered my own question. https://t.co/AVkUgdFeP3 "SIGRed (CVE-2020-1350) is a wormable, critical vulnerability (… https://t.co/Vp3HvPtqjx https://research.checkpoint.com/2020/resolving-your-way-into-domain-admin-exploiting-a-17-year-old-bug-in-windows-dns-servers/ https://twitter.com/i/web/status/1283143926208180224AgFinn
2020-07-14 20:53:25CVE-2020-1350 kapsamında DNS iletisinin maksimum uzunluğunu 0xFF00 olarak kontrol ederseniz güvenlik açığı ortadan… https://t.co/HlDy40GelC https://twitter.com/i/web/status/1283140635017576448kagancapar
2020-07-14 20:51:15New post from https://t.co/uXvPWJy6tj (July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Nam… https://t.co/Jld3gIVYdP http://www.sesin.at https://twitter.com/i/web/status/1283141179400388618WolfgangSesin
2020-07-14 20:51:12New post from https://t.co/9KYxtdZjkl (July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Nam… https://t.co/Nkl6rE96ZG http://www.sesin.at https://twitter.com/i/web/status/1283141180692324354www_sesin_at
2020-07-14 20:50:09New post: Krytyczna podatność CVE-2020-1350 – CERT Polska https://t.co/6gIin2xY00 https://reportcybercrime.com/krytyczna-podatnosc-cve-2020-1350-cert-polska/digitpol_cyber
2020-07-14 20:44:04Interesantísimo y muy detallada descripción de la vulnerabilidad en el DNS de Windows, SIGRed (CVE-2020-1350) por p… https://t.co/r0Sv4eCEW9 https://twitter.com/i/web/status/1283136844486643714ProtAAPP
2020-07-14 20:42:51"Apply CVE-2020-1350 Workaround to Remote Computer" https://t.co/n6ImUPxN7F #PowerShell http://zpr.io/HRmWeplanetpshell
2020-07-14 20:42:43So how bad is CVE-2020-1350?dbutterworth
2020-07-14 20:42:02Leute... Bitte noch heute patchen! Microsoft Windows DNS Server Remote Code Execution (CVE-2020-1350) - Siege https://t.co/U6pHcdWZHu https://research.checkpoint.com/2020/resolving-your-way-into-domain-admin:-exploiting-a-17-year-old-bug-in-windows-dns-servers/mark_semmler_de
2020-07-14 20:41:19Your CVE-2020-1350 album covers https://t.co/XQotS9Bzc3Just_this_time
2020-07-14 20:40:58WARNING 🔥 CVE-2020-1350 (CVSS 10) A critical 17-year-old 'wormable' RCE #vulnerability affects Windows DNS Servers… https://t.co/YmuUTOs7QI https://twitter.com/i/web/status/1283138642832232448YourAnonRiots
2020-07-14 20:40:49@AngryFodder CVE-2020-1350catovitch
2020-07-14 20:40:42More details (maybe too much?) on the DNS RCE for CVE-2020-1350 named #sigred https://t.co/cs6X8uPDVT https://research.checkpoint.com/2020/resolving-your-way-into-domain-admin-exploiting-a-17-year-old-bug-in-windows-dns-servers/cgill
2020-07-14 20:40:23🚨 Critical #Vulnerability in all Windows DNS Servers (#CVE-2020-1350) --> https://t.co/euAnvyoBiu #cybersecurity #infosec https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020-1350#ID0EKIACsecurity_score
2020-07-14 20:40:17CVE-2020-1350 is wormable... in the sense that it pwns Windows DNS servers, which could (with add'l effort) then be… https://t.co/Pc93vO1UIk https://twitter.com/i/web/status/1283139145892876293mtoecker
2020-07-14 20:40:08The ‘Sigred’ vulnerability (CVE-2020-1350). A critical 17-year-old vulnerability affecting Windows DNS Servers (20… https://t.co/UCrFkXtAbk https://twitter.com/i/web/status/1283139184438374400cbd0_
2020-07-14 20:32:36CVE-2020-1350 https://t.co/NV1sShtjiS https://t.co/ivUp63F8nN https://msrc-blog.microsoft.com/2020/07/14/july-2020-security-update-cve-2020-1350-vulnerability-in-windows-domain-name-system-dns-server/ https://twitter.com/therealshodan/status/1283109572534849537astr0baby
2020-07-14 20:32:27CVE-2020-1350 Zafiyetinden etkilenen bir makinenizin olduğunu düşünüyorsanız, şu şekilde testinizi yapabilirsiniz.… https://t.co/eaGpHGJjCx https://twitter.com/i/web/status/1283134784785518598mertcangokgoz
2020-07-14 20:32:25La vulnerabilidad recibió el identificador de seguimiento CVE-2020-1350 y el nombre SigRed. Es una ejecución remota… https://t.co/CKQj9UYchQ https://twitter.com/i/web/status/1283134793308426242CyberSecCorp
2020-07-14 20:32:07This is so, so bad. CVE-2020-1350 with CVSS of 10 named #SIGRed. Wormable RCE vulnerability in Windows DNS Server a… https://t.co/MJ2AvBzA93 https://twitter.com/i/web/status/1283135082514046977blueteamblog
2020-07-14 20:31:57Maybe they use Windows DNS servers 🤐   CVE-2020-1350 https://t.co/xhNKLr57TS https://twitter.com/MirrorBreaking_/status/1283132264944107526staatsgeheim
2020-07-14 20:31:53Having read Checkpoint's research article on CVE-2020-1350 I would say that if your internal DNS doesn't resolve to… https://t.co/xUZyW6ILsT https://twitter.com/i/web/status/1283135287753953280JamesAtack
2020-07-14 20:31:38CVE-2020-1350 sucks but just wait for Oracle to drop their bomb in a few days. Tons of RCE vulnvs. #PatchTuesdaywtfopsecmonkey
2020-07-14 20:31:31@tveastman CVE-2020-1350, RCE in Microsoft DNS server__fincham
2020-07-14 20:31:12If 2020 was a vulnerability it was CVE-2020-1350 https://t.co/cFA1vtKK4IHadarFeldman
2020-07-14 20:31:09Enough 2020! CVE-2020-1350 #Windows #DNS Update now!hashashbaby
2020-07-14 20:30:1717 year old remote code execution flaw (CVE-2020-1350) could allow an unauthenticated, remote attacker to gain doma… https://t.co/i6YfS2AmZF https://twitter.com/i/web/status/1283136606938050567stephenmarriott
2020-07-14 20:22:42Go and IMMEDIATELY patch CVE-2020-1350, this is not a drill! AND, go read what @CamilleEsq and @LZXDC have to say a… https://t.co/3MNBujs9fk https://twitter.com/i/web/status/1283132131234009098cyberoverdrive
2020-07-14 20:22:39CVE-2020-1350. Wormable. During a pandemic. 🍿ciaby
2020-07-14 20:22:35The Microsoft DNS #sigred vulnerability (CVE-2020-1350) : drop what you are doing and patch it now (if this isn’t w… https://t.co/nOwoNGhGdY https://twitter.com/i/web/status/1283132173911031809sans_isc
2020-07-14 20:21:10Microsoft har frigivet en update, der retter en “wormable” remote code execution sårbarhed CVE-2020-1350, i Windows… https://t.co/XnG1zcZL3l https://twitter.com/i/web/status/1283132994463715331CphSecure
2020-07-14 20:12:49CVE-2020-1350 needs a better name to make everyone lose their shit. Maybe COVI(dns). Oh wait, people aren’t taking that seriously either.NERDBOMBERnick
2020-07-14 20:12:47The definitive post on CVE-2020-1350 (SIGRed) by @_CPResearch_ https://t.co/l5AS6yunTD It's probably DNS. https://bit.ly/2WlqFeDmtoecker
2020-07-14 20:12:29This is... not good at all. CVE-2020-1350 10.0, grants domain admin https://t.co/Vo2fjrWevK https://research.checkpoint.com/2020/resolving-your-way-into-domain-admin-exploiting-a-17-year-old-bug-in-windows-dns-servers/ChongLiMMA
2020-07-14 20:12:25So CVE-2020-1350. It's a CVSS 10, there's an exploit available. But can you exploit it from outside a network, or… https://t.co/yfCZsC81wl https://twitter.com/i/web/status/1283129718225633282pentestscraps
2020-07-14 20:12:17#earmas RT SeguInfo: A parchear se ha dicho! #SigRed CVE-2020-1350 es una vulnerabilidad RCE crítica (10/10) en el… https://t.co/RjLwpZNWrL https://twitter.com/i/web/status/1283129935247409153ApostolWario
2020-07-14 20:12:08I'd be willing to bet there are nations out there will toolkits in hot standby for things like CVE-2020-1350/SigRed… https://t.co/KvoeJqj3hq https://twitter.com/i/web/status/1283130079007170566silascutler
2020-07-14 20:11:53July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Server https://t.co/bI7tDsHQit https://msrc-blog.microsoft.com/2020/07/14/july-2020-security-update-cve-2020-1350-vulnerability-in-windows-domain-name-system-dns-server/TheCoinWarrior
2020-07-14 20:10:16CVE-2020-1350 | Windows DNS Server Remote Code Execution Vulnerability https://t.co/PEQTs6yz3l https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1350K3RN3L__P4N1C
2020-07-14 20:10:14SIGRed (CVE-2020-1350) is a wormable, critical vulnerability (CVSS base 10.0) in Windows DNS server affecting Windo… https://t.co/HVZHLBNGlW https://twitter.com/i/web/status/1283131515405324290xcipi
2020-07-14 20:10:05CVE-2020-1350 | Potentially wormable Windows DNS Server Remote Code Execution Vulnerability MSRC blog:… https://t.co/orbuUTEZVc https://twitter.com/i/web/status/1283131632854028288s_adachi
2020-07-14 20:02:54😮 Fully detailed blogpost about CVE-2020-1350 https://t.co/BqCCChEd4V https://twitter.com/_cpresearch_/status/1283114016999706624Chackal__
2020-07-14 20:02:31If you haven't heard about CVE-2020-1350, which affects Windows DNS Servers, you need to read this blog post from M… https://t.co/RYDz6wdTu0 https://twitter.com/i/web/status/1283127082264915968thetimmysmalls
2020-07-14 20:02:00I'm sorry, but I'm not going to take CVE-2020-1350 seriously until it has a website, a snappy name, and a professi… https://t.co/tKXSuOCygP https://twitter.com/i/web/status/1283127637641224192ra6bit
2020-07-14 20:00:50A parchear se ha dicho! #SigRed CVE-2020-1350 es una vulnerabilidad RCE crítica (10/10) en el servidor DNS de Windo… https://t.co/ynUl7KHAsY https://twitter.com/i/web/status/1283128593481113602SeguInfo
2020-07-14 20:00:41I saw this and made me🙃🤭 On serious note if you haven’t looked into #CVE-2020-1350 Vulnerability in Windows Domai… https://t.co/m3wXZJ2ens https://twitter.com/i/web/status/1283128749278457856SecBustersInc
2020-07-14 20:00:23#CVE-2020-1350 write up is out. (...)SIGRed (CVE-2020-1350) is a wormable, critical vulnerability (CVSS base score… https://t.co/kpKR8lQMLk https://twitter.com/i/web/status/1283128935472156678gweeperx
2020-07-14 19:52:28CVE-2020-1350 is a very critical wormable remote code execution vulnerability in Windows DNS Server with a 10 out o… https://t.co/bKYkImaZEj https://twitter.com/i/web/status/1283124268327460868PeterRobards
2020-07-14 19:51:41July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Server https://t.co/A03gW0ymc2 https://msrc-blog.microsoft.com/2020/07/14/july-2020-security-update-cve-2020-1350-vulnerability-in-windows-domain-name-system-dns-server/AndrejsDeeCee
2020-07-14 19:51:38.@CheckPointSW demonstrated CVE-2020-1350 exploit chain that begins by clicking a malicious link, BUT there are way… https://t.co/sEMFrnguuH https://twitter.com/i/web/status/1283124945749409796bengoerz
2020-07-14 19:51:35CVE-2020-1350 | Windows DNS Server Remote Code Execution Vulnerability. https://t.co/icriInrd5h https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1350alvaroortiz10
2020-07-14 19:51:21CVE-2020-1350 Branch: master Go to file Code ... https://t.co/vZVhGeBiXw http://vulmon.com/vulnerabilitydetails?qid=CVE-2020-1350VulmonFeeds
2020-07-14 19:50:12July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Server https://t.co/8RI3HWQkPB https://msrc-blog.microsoft.com/2020/07/14/july-2020-security-update-cve-2020-1350-vulnerability-in-windows-domain-name-system-dns-server/tombolinux
2020-07-14 19:41:18please for the love of god patch for CVE-2020-1350 again, we all really aren't kidding https://t.co/TC3nI177IM https://research.checkpoint.com/2020/resolving-your-way-into-domain-admin-exploiting-a-17-year-old-bug-in-windows-dns-servers/WylieNewmark
2020-07-14 19:40:57#KQL to identify current Windows systems that have installed updates against CVE-2020-1350 Update | where KBID ==… https://t.co/fggPYVBqTp https://twitter.com/i/web/status/1283122821275750401rodtrent
2020-07-14 19:40:56@vcsjones Was thinking about this assesment of C/C++ today when reading the writeup of CVE-2020-1350. Yay for buffe… https://t.co/esSlTbxe0F https://twitter.com/i/web/status/1283122838749229056ssa3512
2020-07-14 19:40:51Quickly apply CVE-2020-1350 workaround to remote computers with #PowerShell #PatchTuesday https://t.co/WmqJTC8c8n https://www.dowst.dev/?p=2022MDowst
2020-07-14 19:40:27For those of you rushing to deploy patches for CVE-2020-1350 via ConfigMgr, remember that ConfigMgr can smell fear.… https://t.co/HxulhGdRsm https://twitter.com/i/web/status/1283123601173086209fishmanpet
2020-07-14 19:31:38Workaround thread for CVE-2020-1350 "non-supported OS" tells me this might be around a while https://t.co/4JDFGSlaAc https://twitter.com/UK_Daniel_Card/status/1283110709455466500Wolpertwo
2020-07-14 19:30:53Microsoft Advisory on Windows DNS Server Remote Code Execution Vulnerability CVE-2020-1350 Microsoft Advisory and… https://t.co/fVTqd0OD5s https://twitter.com/i/web/status/1283120581777465349kloudfyre
2020-07-14 19:30:50Microsoft har udgivet en opdatering til CVE-2020-1350 kaldet #SigRed. Sårbarheden er kritisk. Den findes i Windows… https://t.co/d9b5tx2K8M https://twitter.com/i/web/status/1283120638811688960CFCSsitcen
2020-07-14 19:30:46🚨 CVE-2020-1350 CVSS 10 🚨 PATCHED EURE WINDOWS SERVER JETZT! 17 Jährige Vuln erlaubt RCE via DNS Betroffen: Wind… https://t.co/DbgVCI4ceo https://twitter.com/i/web/status/1283120652992552961Julian_Wampfler
2020-07-14 19:30:33July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Server - Microso… https://t.co/IIcJhfrnxj https://twitter.com/i/web/status/1283121072091602948garyc007
2020-07-14 19:30:24Running DNS on Domain Controllers. Patch NOW! CVE-2020-1350 | Windows DNS Server Remote Code Execution Vulnerability https://t.co/d2hQzXTZWe https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1350DanielUlrichs
2020-07-14 19:30:19CVE-2020-1350 is the best thing that happened to 2020 so far. 😃clintsowada
2020-07-14 19:30:161/3 Remote Code Execution CVE-2020-1350 affecting Windows DNS Servers On July 14, 2020 Microsoft disclosed a rem… https://t.co/A9rSTXnYd9 https://twitter.com/i/web/status/1283121393803112450CyberMattSecure
2020-07-14 19:21:00This CVE-2020-1350 POC video make it look super simple and very dangerous even if you do not have your DNS server e… https://t.co/sv99Mmvcvm https://twitter.com/i/web/status/1283116798544617472CharlesDardaman
2020-07-14 19:20:57Hey @googlepublicdns @CiscoUmbrella @cloudflare and all the other widely used public DNS servers. CVE-2020-1350 /… https://t.co/DymnQ2bz4m https://twitter.com/i/web/status/1283116834884071428mubix
2020-07-14 19:20:38Patch CVE-2020-1350 or do the mitigation NOW! This is wormable! https://t.co/csvpUeg2Mx #BLUETEAM #DFIR… https://t.co/s1vt19fI0D https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1350 https://twitter.com/i/web/status/1283117417946849280THE_VER1TAS
2020-07-14 19:20:22Vuln. crítica en los DNS de Windows, CVE-2020-1350: https://t.co/hKlaHJM02T CVSS 10.0 (máximo). RCE wormable, con e… https://t.co/pGdfKcJmXS https://support.microsoft.com/es-es/help/4569509/windows-dns-server-remote-code-execution-vulnerability https://twitter.com/i/web/status/1283118272578236416antoniosanzalc
2020-07-14 19:20:20CVE-2020-1350, dubbed 'SigRed', could allow an unauthenticated, remote attacker to gain domain administrator privil… https://t.co/YkKc1EcNlu https://twitter.com/i/web/status/1283118361942138880Michael_Sitler
2020-07-14 19:13:24July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Server - Microsoft Secur… https://t.co/9YU2QpMRFW https://twitter.com/i/web/status/1283109219399544832farad4y_
2020-07-14 19:13:19CVE-2020-1350 | Windows DNS Server Remote Code Execution Vulnerability https://t.co/KZntWamSns https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1350JohnTroony
2020-07-14 19:13:13New post: July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Server |… https://t.co/j86gWWs5LH https://twitter.com/i/web/status/1283109689148862464digitpol_cyber
2020-07-14 19:11:21Running Windows DNS Server? Time to update your machines now: July 2020 Security Update: CVE-2020-1350 Vulnerabilit… https://t.co/SwrEs7b3Er https://twitter.com/i/web/status/1283111915254878214IsGovern
2020-07-14 19:11:19Running Windows DNS Server? Time to update your machines now: July 2020 Security Update: CVE-2020-1350 Vulnerabilit… https://t.co/HBKesT1P5f https://twitter.com/i/web/status/1283111974713339904TeraByteITLtd
2020-07-14 19:11:10Acá, los detalles de la vulnerabilidad CVE-2020-1350. https://t.co/RG9pH7Ihf9 https://research.checkpoint.com/2020/resolving-your-way-into-domain-admin-exploiting-a-17-year-old-bug-in-windows-dns-servers/mis2centavos
2020-07-14 19:11:07CVE-2020-1350 - scores a 10. Ugh.... Note the workaround. https://t.co/8UNBsE74uy https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1350robertsrandy
2020-07-14 19:11:06CVE-2020-1350 https://t.co/2TsL3NcrhFGeneric42
2020-07-14 19:11:04Microsoft has issued an unusual private push alert to Premier customers under NDA about CVE-2020-1350. Patch or ap… https://t.co/cEMDf95rON https://twitter.com/i/web/status/1283112838693883905SwiftOnSecurity
2020-07-14 19:10:55This is non-trivial. CVE-2020-1350 "Vulnerability in Windows Domain Name System (DNS) Server" has a CVSS score of 1… https://t.co/Ain8rMafwl https://twitter.com/i/web/status/1283113250792468480jteelms
2020-07-14 19:10:54@hackerfantastic I had no idea about CVE-2020-1350 when I wrote the subtitle for Chapter 5networkgrinch
2020-07-14 19:10:48We just disclosed SIGRed (CVE-2020-1350): Critical Vulnerability in all Windows DNS Servers (by @sagitz_). Bonus:… https://t.co/Z7EQSAecni https://twitter.com/i/web/status/1283113889270509570omriher
2020-07-14 19:10:46Trying to read info on CVE-2020-1350, but @Microsoft 's website doesn't render properly, probably due to too many J… https://t.co/dNf64EXn8J https://twitter.com/i/web/status/1283113977292169216Serianox_
2020-07-14 19:10:44We discovered a 17-year-old vulnerability in all of Windows DNS Servers. SIGRed (CVE-2020-1350) is a wormable, crit… https://t.co/muP4QjgXLZ https://twitter.com/i/web/status/1283114016999706624_CPResearch_
2020-07-14 19:10:34CVE-2020-1350 #sigRED who thef@ck use windows DNS server anyway? 🤷‍♂️Jan0fficial
2020-07-14 19:10:29CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Server https://t.co/Dxkla7Unyh https://msrc-blog.microsoft.com/2020/07/14/july-2020-security-update-cve-2020-1350-vulnerability-in-windows-domain-name-system-dns-server/Israel_Cyber
2020-07-14 19:10:27Normal days: The problem is DNS. CVE-2020-1350 day: DNS is the problem.ReverseICS
2020-07-14 19:10:27CVE-2020-1350: A cool Windows DNS Server vulnerability (2003->2019) we found at @_CPResearch_ and got patched today… https://t.co/87VcswNzc7 https://twitter.com/i/web/status/1283114958612561921sagitz_
2020-07-14 19:10:26Strange Love: Wie ich lernte, dns.exe zu lieben. #SIGRed #CVE-2020-1350 Is wormable, (CVSS base score of 10.0)maxpeal
2020-07-14 19:10:20Relating to the recently announced DNS vulnerability(CVE-2020-1350)- our own @automation_nerd has put together an A… https://t.co/2H8VRlUh9Z https://twitter.com/i/web/status/1283115524088569857cybersec_nerd
2020-07-14 19:10:17MS today announced a critical 'wormable' RCE in Windows DNS Service: CVE-2020-1350. Apply patch or workaround to yo… https://t.co/r6jeb2aTz5 https://twitter.com/i/web/status/1283115720394657793merlin_alerts
2020-07-14 19:10:13.@_CPResearch_ reveals a critical #vulnerability in the #Windows #DNS Server #RemoteCodeExecution CVE-2020-1350 tha… https://t.co/meXG52OZaa https://twitter.com/i/web/status/1283115924309135360CheckPointSW
2020-07-14 18:56:39The workaround for CVE-2020-1350 (RCE in Windows DNS server) is limiting the maximum TCP DNS question to 0xFF00 (25… https://t.co/GrSoCRQHsk https://twitter.com/i/web/status/1283110647039959042jamescun
2020-07-14 18:56:12To patch it's as simpler as doing this... CVE-2020-1350 - this is on a 2008 R2 Domain Controller I'm running for 'r… https://t.co/48JyB0l8wR https://twitter.com/i/web/status/1283110709455466500UK_Daniel_Card
2020-07-14 18:55:42Do you run Microsoft DNS internally for your ActiveDirectory and concerned about CVE-2020-1350? Block outgoing TCP/… https://t.co/Val3FTuT4g https://twitter.com/i/web/status/1283110782658662408hackerfantastic
2020-07-14 18:55:30When done applying the workaround for CVE-2020-1350 you should think about how you are detecting malicious DNS traf… https://t.co/NROT8sAwMx https://twitter.com/i/web/status/1283110823318245376jorgeorchilles
2020-07-14 18:53:45The deets on CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Server. A thread of anything notable… https://t.co/M0JJsl0YYy https://twitter.com/i/web/status/1283111080529625089GossiTheDog
2020-07-14 18:50:15CVE-2020-1350 : It's not DNS Us: 👀 : There's no way it's DNS : It's DNSKumbiWenyu
2020-07-14 18:49:45Me waiting for details of #CVE-2020-1350 to drop *grabs popcorn* https://t.co/F8X837HxyQpentestmatt
2020-07-14 18:48:27Microsoft has released an update addressing a “wormable” RCE vulnerability, CVE-2020-1350, in Windows DNS Server. U… https://t.co/oJOVuw4YpN https://twitter.com/i/web/status/1283107131596722176USCERT_gov
2020-07-14 18:48:21To my healthcare friends CVE-2020-1350 could be a big deal, especially if you've tied MS DNS to your Windows Domain… https://t.co/rfc1jLmYu9 https://twitter.com/i/web/status/1283107134637572102mmurray
2020-07-14 18:46:08There's some good work on understanding #DNS by @troutman CVE-2020-1350 "SIGred" https://t.co/zwVAqAfzR83ncr1pt3d
2020-07-14 18:43:23@Secdefence CVE-2020-1350 | 11 15(17)år-gammel feil. Anslår 3 mnd RnD for MVP, håndfull grupper klarers det på 3UkE… https://t.co/K99MAtsEuO https://twitter.com/i/web/status/1283108181850415113webmaeistro
2020-07-14 18:42:24New post in https://t.co/1F9xRsdlML: CVE-2020-1350 | Windows DNS Server Remote Code Execution Vulnerability… https://t.co/9AyqokhNYt http://canyoupwn.me https://twitter.com/i/web/status/1283108325056552960cypmsecnews
2020-07-14 18:41:26WARNING 🔥 CVE-2020-1350 (CVSS 10) A critical 17-year-old 'wormable' RCE #vulnerability affects Windows DNS Servers… https://t.co/KZmWTB5WRN https://twitter.com/i/web/status/1283108537267347456dari99u
2020-07-14 18:40:14@MalwareTechBlog Looks like CVE-2020-1350 was reserved and created back in November of 2019...so Was Microsoft sitting on this since then?cams_security
2020-07-14 18:35:08Can't reiterate enough: CVE-2020-1350 is one to patch, urgently. A bad actor with sweeping privileges shitting all… https://t.co/C89wP7ZD9p https://twitter.com/i/web/status/1283104254446710784CBREditor
2020-07-14 18:34:34WARNING 🔥 CVE-2020-1350 (CVSS 10) A critical 17-year-old 'wormable' RCE vulnerability affects Windows DNS Servers… https://t.co/rWWlpyumRb https://twitter.com/i/web/status/1283104482084163584CyberBitess
2020-07-14 18:34:13@ar4v3n Oh oh Microsoft wormable CVE-2020-1350 patch just dropped. CVSS score 10 🤣dobby1kenobi
2020-07-14 18:33:22So is POC for CVE-2020-1350 out yet or do we have to write one ourselves?mkolsek
2020-07-14 18:33:11I am proposing we call CVE-2020-1350: Big ChungDNSetherknot
2020-07-14 18:33:06CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Server https://t.co/nZhSWUXl1Q https://msrc-blog.microsoft.com/2020/07/14/july-2020-security-update-cve-2020-1350-vulnerability-in-windows-domain-name-system-dns-server/angsuman
2020-07-14 18:32:49"On July 14, 2020, MS released a security update for the issue described in CVE-2020-1350 | Windows DNS Server Remo… https://t.co/yH9dlsOmm2 https://twitter.com/i/web/status/1283105296219594758rniedhorn
2020-07-14 18:32:24CVE-2020-1350 - Critical wormable remote code execution in Windows DNS servers https://t.co/oOF6rl9f95 https://msrc-blog.microsoft.com/2020/07/14/july-2020-security-update-cve-2020-1350-vulnerability-in-windows-domain-name-system-dns-server/hol_samb
2020-07-14 18:32:14If you have any Windows-based DNS servers, patch them asap! CVE-2020-1350: #DNS #vulnerability #Microsoft #RCE https://t.co/qJWqjvyiS0 https://msrc-blog.microsoft.com/2020/07/14/july-2020-security-update-cve-2020-1350-vulnerability-in-windows-domain-name-system-dns-server/itsec1
2020-07-14 18:31:27July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Server - Microsoft Secur… https://t.co/BEUP4sOvvK https://twitter.com/i/web/status/1283106093254742017mikaelronnback
2020-07-14 18:30:50Can someone check my understanding of #SigRed/CVE-2020-1350 here? 🔴Attacker sets up malicious nameserver 🔴A querie… https://t.co/3vaFAUfjNT https://twitter.com/i/web/status/1283106161068138496mttaggart
2020-07-14 18:26:51Discovered by @_CPResearch_ expert Sagi Tzadik, interestingly, CVE-2020-1350 can also be triggered remotely via a w… https://t.co/nf5zmd4VZV https://twitter.com/i/web/status/1283101533987463168TheHackersNews
2020-07-14 18:25:5165280 bytes is the #DNS TCP response limit you must impose as a workaround for CVE-2020-1350 until you are able to… https://t.co/IanfqMdU4A https://twitter.com/i/web/status/1283101773591228416sudoWright
2020-07-14 18:24:50Just as an aside for CVE-2020-1350 - if you can't update, using the workaround (editing the registry for packet siz… https://t.co/SFOpsd6kZD https://twitter.com/i/web/status/1283102057315151873koburgee
2020-07-14 18:24:21🚨Nueva vulnerabilidad crítica para S.O #Windows #Server 2003 a 2019 | 17 años de existencia. CVE: CVE-2020-1350 No… https://t.co/ChNKPZgMQ8 https://twitter.com/i/web/status/1283102111719399424LixaH_CL
2020-07-14 18:23:50July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Server https://t.co/nNO1j75Hp6 https://msrc-blog.microsoft.com/2020/07/14/july-2020-security-update-cve-2020-1350-vulnerability-in-windows-domain-name-system-dns-server/netalexx
2020-07-14 18:23:30July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Server https://t.co/xMrffDttig https://msrc-blog.microsoft.com/2020/07/14/july-2020-security-update-cve-2020-1350-vulnerability-in-windows-domain-name-system-dns-server/digitalcaffeine
2020-07-14 18:22:34A new #attackerkb assesment on 'CVE-2020-1350 Windows DNS Server Remote Code Execution' has been created by gwillco… https://t.co/9oBMDS9PSI https://twitter.com/i/web/status/1283102897270665216Attackerkb_Bot
2020-07-14 18:22:25July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Server https://t.co/9hZ1ltwvKu https://msrc-blog.microsoft.com/2020/07/14/july-2020-security-update-cve-2020-1350-vulnerability-in-windows-domain-name-system-dns-server/DebugPrivilege
2020-07-14 18:22:15Microsoft's workaround for CVE-2020-1350 should not be performed without extensive testing. Your environment will s… https://t.co/vZ4ZrtetEn https://twitter.com/i/web/status/1283103131182694400ToothlessXP
2020-07-14 18:21:20> July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Server https://t.co/Ul3JbGihx3 http://dlvr.it/RbcSwtPaulomorgadoN
2020-07-14 18:20:48KB4569509: Guidance for DNS Server Vulnerability CVE-2020-1350 https://t.co/0zju8JMZIc https://support.microsoft.com/en-us/help/4569509/windows-dns-server-remote-code-execution-vulnerabilityhalilozturkci
2020-07-14 18:20:23It's always DNS... CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Server https://t.co/nyi3i92Kaw https://msrc-blog.microsoft.com/2020/07/14/july-2020-security-update-cve-2020-1350-vulnerability-in-windows-domain-name-system-dns-server/DarrylvdPeijl
2020-07-14 18:16:55ProTip to the worm writers for CVE-2020-1350: Put some throttling code in there. Unthrottled single packet UDP worm… https://t.co/yt1JdGig4n https://twitter.com/i/web/status/1283098961436442624NotMedic
2020-07-14 18:16:25CVE-2020-1350 https://t.co/rAIOfxMSQbjarsnah12
2020-07-14 18:16:14July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Server https://t.co/Qfk7dGxbM0 https://msrc-blog.microsoft.com/2020/07/14/july-2020-security-update-cve-2020-1350-vulnerability-in-windows-domain-name-system-dns-server/taylopet
2020-07-14 18:15:52If you are in charge of externally facing DNS at your company drop what you're doing at patch CVE-2020-1350 https://t.co/lKPXsBa3GG https://twitter.com/CharlesDardaman/status/1283080676217159680CharlesDardaman
2020-07-14 18:15:18El boletín del CVE-2020-1350 que afecta Windows Server DNS en todas sus versiones por ejecución de código remoto… https://t.co/SR4HvcLj4W https://twitter.com/i/web/status/1283099461837885441edgarbaldemarmx
2020-07-14 18:15:03Last week in #infosec: what is broken next? It's always DNS! CVE-2020-1350 #2020 keeps on giving.jaykay2342
2020-07-14 18:14:36RE: CVE-2020-1350 "To work around this vulnerability, make the following registry change to restrict the size of t… https://t.co/w4q0vUZzyX https://twitter.com/i/web/status/12830996384221757440xdeadbeefJERKY
2020-07-14 18:14:27MS #wormable bug #CVE-2020-1350 #DNS https://t.co/H9T59oKN0o https://bit.ly/2OqSz4Imgprasanth
2020-07-14 18:14:02July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Server https://t.co/KuHvkUOoJP https://www.itsecuritynews.info/july-2020-security-update%e2%80%afcve-2020-1350-vulnerability-in-windows-domain-name-system-dns-server/IT_securitynews
2020-07-14 18:13:48CVE-2020-1350: In the distance, sirens. https://t.co/G5ShvEyHZD https://t.co/abwNpZr8Pa https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1350 https://twitter.com/bengoerz/status/1283089805769953280troutman
2020-07-14 18:12:19CVE-2020-1350 🪱 MSRC says it is wormable 🙀 https://t.co/k7n59hMgjM https://t.co/cnnNqVVUUX https://msrc-blog.microsoft.com/2020/07/14/july-2020-security-update-cve-2020-1350-vulnerability-in-windows-domain-name-system-dns-server/ https://twitter.com/julianor/status/1259610071954345987julianor
2020-07-14 18:11:45CVE-2020-1350, a Critical Remote Code Execution (RCE) vulnerability in Windows DNS Server that is classified as a ‘… https://t.co/uDdvBuhpTf https://twitter.com/i/web/status/1283100647722831874halilozturkci
2020-07-14 18:11:36CVE-2020-1350 - #SIGRed #Summary CVSS: 10/10 🚨 Type: RCE (Wormable vulnerability) 👨‍💻 Vulnerability: Windows DNS S… https://t.co/boZNTu9VgM https://twitter.com/i/web/status/1283100689720279040CyberDonkyx0
2020-07-14 18:04:19CVE-2020-1350: Workaround the Sigred vuln: HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\DNS\Parameters T… https://t.co/WGWziSKAlA https://twitter.com/i/web/status/1283096610143076355gN3mes1s
2020-07-14 18:03:55CVE-2020-1350: I dub this vuln "DOH! NS" https://t.co/M6n3O0QUxW #CVE20201350 https://t.co/QrGhOF1KQL https://www.cbronline.com/news/wormable-windows-server-vulnerability/amp/bryanbrake
2020-07-14 18:03:35Microsoft article related to CVE-2020-1350. 3/x Link --> https://t.co/lFzD5YT2xO https://msrc-blog.microsoft.com/2020/07/14/july-2020-security-update-cve-2020-1350-vulnerability-in-windows-domain-name-system-dns-server/huntingneo
2020-07-14 18:03:26Wormable RCE (CVSS 10) vuln in Windows DNS Server (CVE-2020-1350). Referred to as #SIGRed. Registry workaround:… https://t.co/lhAWe7bDxN https://twitter.com/i/web/status/1283097253792681984jamiebrummell
2020-07-14 18:02:37July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Server - ⁦@Microsoft⁩ Se… https://t.co/dCmWzvEq2l https://twitter.com/i/web/status/1283097632475316227PrivacyPellicn
2020-07-14 18:02:18WARNING CVE-2020-1350 (CVSS 10) A critical 17-year-old 'wormable' RCE #vulnerability affects Windows DNS Servers… https://t.co/7xNMarchKJ https://twitter.com/i/web/status/1283097797668020225masadulrehman
2020-07-14 18:02:13CVE-2020-1350 is rated CVSS 10 only because there is no CVSS 11. Yikes.mttaggart
2020-07-14 18:00:39Microsoft has released 123 new security vulnerabilities, 18 of which are Critical. CVE-2020-1350 is a Critical Remo… https://t.co/7Yhu1xPtgg https://twitter.com/i/web/status/1283098655474323456AutomoxApp
2020-07-14 17:55:19CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Server #Microsoft https://t.co/Dxkla7Unyh https://msrc-blog.microsoft.com/2020/07/14/july-2020-security-update-cve-2020-1350-vulnerability-in-windows-domain-name-system-dns-server/Israel_Cyber
2020-07-14 17:54:50CVE-2020-1350 https://t.co/KLmNN5HtCD A remote code execution vulnerability exists in Windows Domain Name System s… https://t.co/jMpz8Dc6AA https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1350 https://twitter.com/i/web/status/1283094052364320769_lennart
2020-07-14 17:54:37CVE-2020-1350 is bad, my favorite part: "SigRed can be triggered remotely via a browser in limited scenarios...al… https://t.co/0AV4qbltvr https://twitter.com/i/web/status/1283094231326887940ReverseICS
2020-07-14 17:50:50The power of @TweetDeck is being able to set up columns for searches and using at as a real time feed: ("CVE-2020-1350" OR "sigred")malanalysis
2020-07-14 17:50:18The reality of CVE-2020-1350 is that the patch is announced today - that gives about 90-days before most important… https://t.co/IHyGgNp0xH https://twitter.com/i/web/status/1283096226616016896hackerfantastic
2020-07-14 17:44:56Microsoft SRC | July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Server https://t.co/QZXPvoN9V7 https://bit.ly/3iZ7fGaStopMalvertisin
2020-07-14 17:44:19July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Server https://t.co/pA0QXJ7aPM #Microsoft https://ift.tt/2ZqaYowMSITProNews
2020-07-14 17:44:14"Today we released an update for CVE-2020-1350, a Critical Remote Code Execution (RCE) vulnerability in Windows DNS… https://t.co/aVBGrlDFdC https://twitter.com/i/web/status/1283091862602080260zer0pwn
2020-07-14 17:44:09what the fuck is this.. CVE-2020-1350marcelliotnet
2020-07-14 17:43:35July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Server https://t.co/svJdlWm3lG . https://ift.tt/2ZqaYowProtecit_online
2020-07-14 17:43:27Interesting... CVE-2020-1350 . This could be interesting. #blameDNSjohullrich
2020-07-14 17:43:10July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Server Today we release… https://t.co/chKQ9PRfCq https://twitter.com/i/web/status/1283092409698705409Ben_P9T
2020-07-14 17:42:23Windows DNS Server Remote Code Execution #Vulnerability. Published: 07/14/2020 MITRE CVE-2020-1350 | https://t.co/wkPsaEd8OG #RCE https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020-1350drgfragkos
2020-07-14 17:41:53alert tcp $EXTERNAL_NET any -> $DNS_SERVERS 53 (msg:"Oh shit son CVE-2020-1350"; flow:to_server, established; byte_… https://t.co/ORxdNqYdYL https://twitter.com/i/web/status/1283092994435043329da_667
2020-07-14 17:41:43Microsoft has released 124 new security vulnerabilities, 18 of which are Critical. CVE-2020-1350 is a Critical Remo… https://t.co/LVvOzuepaW https://twitter.com/i/web/status/1283093172114141184AutomoxApp
2020-07-14 17:41:25CVE-2020-1350 looks fun! Mitigation by changing HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\DNS\Parameters… https://t.co/KP6d0XUQZY https://twitter.com/i/web/status/1283093304079523843sec_jake
2020-07-14 17:40:16CVE-2020-1350 | Windows DNS Server Remote Code Execution Vulnerability OK.... Networks are officially broken https://t.co/VMw92TtbWh https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1350Wonderer112
2020-07-14 17:35:55KB4569509: Guidance for DNS Server Vulnerability CVE-2020-1350 https://t.co/hComA4c1fH https://support.microsoft.com/en-us/help/4569509/windows-dns-server-remote-code-execution-vulnerabilityrodtrent
2020-07-14 17:35:47Can we not have another random shit name for a vulnerability please. Just call it CVE-2020-1350.sudosev
2020-07-14 17:35:33Looks like CVE-2020-1350 can even be triggered by a browser https://t.co/b2UH40tHxQCharlesDardaman
2020-07-14 17:34:56CVE-2020-1350 https://t.co/WN78hoVmOMfrcolumba
2020-07-14 17:33:47Shit, this is bad! CVE-2020-1350 is exploited in the DNS response, meaning the attacker does not have to query the… https://t.co/ykwZlKkli2 https://twitter.com/i/web/status/1283089805769953280bengoerz
2020-07-14 17:33:43Another huge vulnerability succesful exploitation leads to domain admin privileges CVE-2020-1350 Vulnerability in W… https://t.co/dkrtxnYG43 https://twitter.com/i/web/status/1283089830801485827PortUnreachable
2020-07-14 17:33:27July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Server #EMSBlog https://t.co/qg4ASvJTrJ https://bit.ly/2ZvarSlThomasKurth_ch
2020-07-14 17:32:28Nasty little bug. Best stop by the patchery! | July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Do… https://t.co/ZgP1PcfSOm https://twitter.com/i/web/status/1283090275573927937Lerg
2020-07-14 17:32:16July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Server - Microsoft Secur… https://t.co/JV9XgR1mSS https://twitter.com/i/web/status/1283090341600677889xvandervoort
2020-07-14 17:32:12CVE-2020-1350 looks like a good time "SIG records" from DNS recursive requests can be used to create reliable Heap… https://t.co/SUjKDgFUNl https://twitter.com/i/web/status/1283090359577436160hackerfantastic
2020-07-14 17:31:44CVE-2020-1350 is a "wormable" RCE with a CVSS score of 10.0 in the Windows DNS Server. Get patching.… https://t.co/XkXsPBBZ8U https://twitter.com/i/web/status/1283090705309560832wdormann
2020-07-14 17:31:33Microsoft released an update for CVE-2020-1350, a Critical Remote Code Execution vulnerability in Windows DNS Serve… https://t.co/IFkVW25yKj https://twitter.com/i/web/status/1283090819491287041rogierm
2020-07-14 17:31:08Ta aktualizacja jest jakby pilna. 10/10. CVE-2020-1350 - Windows DNS Server Remote Code Execution Vulnerability https://t.co/QY5WdBGnQu https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1350Zaufana3Strona
2020-07-14 17:30:11i can confirm DNS on Server 2019 still works after applying the patch for CVE-2020-1350 and rebooting . if it broke… https://t.co/gThvadBxnr https://twitter.com/i/web/status/1283091275516805122alshawwa
2020-07-14 17:23:53#MSRC July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Server https://t.co/DIY1lDIyyN https://msrc-blog.microsoft.com/2020/07/14/july-2020-security-update-cve-2020-1350-vulnerability-in-windows-domain-name-system-dns-server/n_silva
2020-07-14 17:23:43New post: July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Server… https://t.co/OBVKf9UBQb https://twitter.com/i/web/status/1283086821375610881digitpol_cyber
2020-07-14 17:23:18[LEER] July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Server https://t.co/YAlncw4YsA http://zpr.io/HRxFakinomakino
2020-07-14 17:22:59Microsoft released an update for CVE-2020-1350, a Critical Remote Code Execution (#RCE) vulnerability in Windows DN… https://t.co/7c6fdBNWAY https://twitter.com/i/web/status/1283087414421065728binaryfigments
2020-07-14 17:22:56WARNING 🔥 CVE-2020-1350 (CVSS 10) A critical 17-year-old 'wormable' RCE #vulnerability affects Windows DNS Servers… https://t.co/MelU7oLwA8 https://twitter.com/i/web/status/1283087444015935489TheHackersNews
2020-07-14 17:22:22Stay tuned for our technical publication regarding #SIGRed (CVE-2020-1350) at 12 (PST) - Critical vulnerability in Windows DNS_CPResearch_
2020-07-14 17:21:26We will disclose the #SIGRed vulnerability (CVE-2020-1350) at 12PST - Microsoft Windows DNS wormable vulnerabilityomriher
2020-07-14 17:21:08CVE-2020-1350 | 17-years old Critical RCE vulnerability in Windows DNS 2003-2019 called #SIGRed! Exploitation gains… https://t.co/HeH2XnH6hU https://twitter.com/i/web/status/1283088314636083201CyberDonkyx0
2020-07-14 17:20:14CVE-2020-1350 #threatintel #0day #activescans #Microsoft #Windows100xNikhilRathor
2020-07-14 17:20:10CVE-2020-1350 | Windows DNS Server Remote Code Execution Vulnerability https://t.co/eKrlfbFBS3 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1350rodtrent
2020-07-14 17:11:40CVE-2020-1350 is a RCE in Windows DNS Server. Published as part of July 2020 patch tuesday. Seeing as DCs are usua… https://t.co/taCmfPN1hw https://twitter.com/i/web/status/1283084079387287556fritzboger
2020-07-14 17:11:23CVE-2020-1350 has been assigned and Microsoft *did* just release the patch. https://t.co/JiTpxItwN0 https://t.co/cbmYCu2uGw https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1350 https://twitter.com/kikta/status/1283067988544032770kikta
2020-07-14 17:10:34July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Server https://t.co/EwrsIJw91X #security #feedly https://msrc-blog.microsoft.com/2020/07/14/july-2020-security-update-cve-2020-1350-vulnerability-in-windows-domain-name-system-dns-server/Mozbe
2020-07-14 17:10:31July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Server https://t.co/2xc0opDRnZ https://msrc-blog.microsoft.com/2020/07/14/july-2020-security-update-cve-2020-1350-vulnerability-in-windows-domain-name-system-dns-server/?utm_source=dlvr.it&utm_medium=twitterRigneySec
2020-07-14 17:10:22Updated. This is CVE-2020-1350 Microsoft: "We consider this to be a wormable vuln... DNS is a foundational network… https://t.co/fy48n53UY2 https://twitter.com/i/web/status/1283085997425807362CBREditor
2020-07-14 17:10:15More 2020 vuln fun: CVE-2020-1350 | Windows DNS Server Remote Code Execution Vulnerability https://t.co/NFJrIZgHfd https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1350TheVega
2020-07-14 17:10:06#SIGRED is CVE-2020-1350 (?) https://t.co/4FXoDZBg8V https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1350malkoegler
2020-07-14 17:00:56@MalwareTechBlog CVE-2020-1350 maybe? DNS server rce https://t.co/Dse7yJ3hrF https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020-1350fritzboger