CVSS | |
---|---|
DESCRIPTION | Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-26412, CVE-2021-26854, CVE-2021-26857, CVE-2021-26858, CVE-2021-27065, CVE-2021-27078. |
HEAT SCORE | 4142 |
DATE | TWEETS | USER |
---|---|---|
2023-01-28 13:30:11 | (CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, and CVE-2021-27065), ProxyOracle (CVE-2021-26857), ProxyShell (CVE… https://t.co/ilrdMYb7Jn https://twitter.com/i/web/status/1619326434706866180 | fr33s0ul_Ninja |
2023-01-20 18:22:11 | 7️⃣ ProxyLogon (CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, and CVE-2021-27065) Allows an attacker to execute… https://t.co/OAGH8dAbiZ https://twitter.com/i/web/status/1616499750555250689 | SentinelOne |
2022-12-13 09:51:16 | @mh2430mh @kennethdee @VTMNIEUWS Ik gok op een SSRF vulnerability. CVE-2021-26855 bv en dan daarop verder gebouwd v… https://t.co/2rcCFd9lpu https://twitter.com/i/web/status/1602599638946779137 | yvespernet |
2022-10-06 17:01:06 | Hackers stole data from US defense org using Impacket, CovalentStealer "APT actors exploited CVE-2021-26855, CVE-2… https://t.co/PGeJRoAFTv https://twitter.com/i/web/status/1578066833965568011 | serghei |
2022-10-04 19:15:27 | APT actors exploited CVE-2021-26855, CVE-2021-26857, CVE-2021-26868, and CVE-2021-27065 to install 17 China Chopper… https://t.co/XTN0FgqpRs https://twitter.com/i/web/status/1577374114247245825 | veronicabp_ |
2022-10-01 04:30:27 | One line Shodan to nuclei $ shodan search 'vuln:CVE-2021-26855' --fields ip_str,port --separator " " | awk '{print… https://t.co/BU7Kb1XS4u https://twitter.com/i/web/status/1576066674562060288 | d4rk_c0r3 |
2022-09-30 10:26:46 | From Shodan to nuclei in one line shodan search : by @PhilippeDelteil vuln:CVE-2021-26855 --fields ip_str,port -… https://t.co/erwUfZnKCJ https://twitter.com/i/web/status/1575786457897512960 | 0x0SojalSec |
2022-07-04 07:00:05 | パキスタンの通信インフラ企業のBASを特に狙うAPTについてのKaspersky ICS CERTからのレポート。 MS ExchangeのCVE-2021-26855で初期侵害→ShadowPadでバックドア→CobaltSt… https://t.co/m4VdV00y6W https://twitter.com/i/web/status/1543851253444526080 | area0058 |
2022-07-01 13:11:37 | Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2021-26855: 366.2K (audience size) CVE-2022-2185: 301.3K CVE-2022-… https://t.co/gSsxMFF5pV https://twitter.com/i/web/status/1542855555923968000 | CVEtrends |
2022-07-01 09:10:36 | Here's another, short version for the same: echo 'vuln:CVE-2021-26855' | uncover | httpx | nuclei -id CVE-2021-268… https://t.co/4h2nsouxgc https://twitter.com/i/web/status/1542796288173146112 | pdnuclei |
2022-07-01 07:50:18 | From Shodan to nuclei in one line shodan search vuln:CVE-2021-26855 --fields ip_str,port --separator " " | awk '{p… https://t.co/GqbcOnaZmb https://twitter.com/i/web/status/1542776142507253760 | PhilippeDelteil |
2022-06-25 10:30:08 | Si quieres saber como #RidgeBot es capaz de determinar si tienes la vulnerabilidad CVE-2021-26855 y si puede ser ex… https://t.co/2BqZRLJCzv https://twitter.com/i/web/status/1540641011126439936 | AngelCarreras27 |
2022-06-16 20:23:55 | Studying some on Hafnium. Found this video for a nmap script to use to check for CVE-2021-26855 if anyone needs it… https://t.co/uxy2LNAuMC https://twitter.com/i/web/status/1537528470443630606 | mehhsecurity |
2022-05-06 22:52:08 | 🚨 NEW: CVE-2021-26855 🚨 Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ID is unique from CV… https://t.co/YPZD8Dmeta https://twitter.com/i/web/status/1522708600967204864 | threatintelctr |
2022-05-06 22:30:09 | Severity: 🔥🔥🔥 | Microsoft Exchange Server Remote Code Ex... | CVE-2021-26855 | Link for more: https://t.co/afVWxNYV22 http://alerts.remotelyrmm.com/CVE-2021-26855 | RemotelyAlerts |
2022-05-06 21:51:31 | 🚨 NEW: CVE-2021-26855 🚨 Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ID is unique from CV… https://t.co/Km1r5QsWRw https://twitter.com/i/web/status/1522693500172656640 | threatintelctr |
2022-05-06 21:20:27 | 🚨 NEW: CVE-2021-26855 🚨 Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ID is unique from CV… https://t.co/CaCAHp3sze https://twitter.com/i/web/status/1522685955702128640 | threatintelctr |
2022-05-06 09:50:26 | バックエンドでは、特定の内部APIがファイル書き込みのためのファイルパスを適切に検証していないため、任意コードが実装されたファイルを配置できる →RCE (CVE-2021-27065) フロントエンドの脆弱性のCVE番号はCVE-2021-26855。 | riikunn_ryo |
2022-04-27 21:00:13 | ⚠ 2021 Top Routinely Exploited Vulnerabilities: 24,551 - CVE-2021-34523 - ProxyShell 7,211 - CVE-2021-26855 - Proxy… https://t.co/TP02f9GH7A https://twitter.com/i/web/status/1519416907857805313 | BushidoToken |
2022-04-27 20:53:01 | ファイブアイズが「日常的に悪用される脆弱性TOP15」についての共同”アラート”を出しています。 ・【Log4Shell】CVE-2021-44228 ・【ProxyLogon】CVE-2021-26855、CVE-2021-26… https://t.co/e5oFcmaKME https://twitter.com/i/web/status/1519416997888466944 | foxbook |
2022-04-19 23:21:41 | 5 in Microsoft #Exchange Server (CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, and CVE-2021-27065)… https://t.co/yihMVblr62 https://twitter.com/i/web/status/1516556641159852033 | soheilhashemi_ |
2022-03-22 20:22:48 | CVE-2021-26855、CVE-2021-31207、CVE-2021-34523、CVE-2021-34473といったMicrosoft Exchange Serverの脆弱性を悪用する模様。 緩和策が豊富ですのでご参考… https://t.co/LRXfl4xtp0 https://twitter.com/i/web/status/1506362916823760898 | MasaKAMAYAMA |
2022-03-04 03:54:15 | • CVE-2021-26855 Microsoft Exchange | YunusHseyinYl14 |
2022-01-28 00:20:20 | CVE-2021-40539 – Zoho Manage Engine ADSelfService Plus CVE-2021-26855 –Microsoft Exc. CVE-2021-26857 –Microsoft Exc… https://t.co/6xY7QreUNr https://twitter.com/i/web/status/1486854283337232384 | CarpeDiemT3ch |
2021-12-14 22:04:21 | @cyb3rops Same vendors still running Exchange 2007, when CVE-2021-26855 details dropped. | RyanC01136131 |
2021-11-30 18:20:48 | CVE-2021-26855 Exchange Server SSRF is awesome! 🔥 One Liner ✅ cat target.txt| while read host do;do curl --insecu… https://t.co/DYqVAdhtaT https://twitter.com/i/web/status/1465746218710183940 | HackerGautam |
2021-11-22 20:20:41 | Microsoft Exchange vs ProxyLogon (CVE-2021-26855) and ProxyShell (CVE-2021-34473 & CVE-2021-34523)...… https://t.co/d2NtZ11SnJ https://twitter.com/i/web/status/1462876586659700740 | s4MadH |
2021-11-22 20:20:33 | As part of a number of intrusions in the Middle East, attackers were exploiting CVE-2021-26855 to obtain users’ sec… https://t.co/HbRrape0GQ https://twitter.com/i/web/status/1462876888645386241 | DennisF |
2021-11-22 14:01:02 | -Attacks exploit ProxyLogon (CVE-2021-26855) and ProxyShell (CVE-2021-34473 and CVE-2021-34523) as entry points -Th… https://t.co/q6hI1wjXQv https://twitter.com/i/web/status/1462780412804141063 | campuscodi |
2021-11-11 05:41:01 | 2. Microsoft Exchange Vulnerabilities: CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, and CVE-2021-27065… https://t.co/m4PuoX3W8x https://twitter.com/i/web/status/1458668777218863106 | asharam_maskare |
2021-11-06 05:40:33 | Chia Sẻ Thông tin lỗ hổng bảo mật Proxy Logon HAFNIUM CVE-2021-26855 Exc... https://t.co/sRl2roBlMC via @YouTube https://youtu.be/DDaeK44pLEg | mrjsisen |
2021-11-02 14:10:44 | #ProxyLogon CVE-2021-26855, CVE-2021-27065❗️ #ProxyShell CVE-2021-34473, CVE-2021-34523, CVE-2021-31207❗️… https://t.co/pYu3EbMeOl https://twitter.com/i/web/status/1455537146060759040 | Max_Mal_ |
2021-11-01 22:00:07 | ¿Recuerdan ProxyLogon? CVE-2021-26855, CVE-2021-27065. 🙄 Estén alertas. @MSFTExchange https://t.co/KZMtxBhvgy https://twitter.com/GossiTheDog/status/1455288201216729094 | jmanuelnieto |
2021-10-15 10:40:07 | Chia Sẻ Thông tin lỗ hổng bảo mật Proxy Logon HAFNIUM CVE-2021-26855 Exc... https://t.co/hZV4Kxd2ab via @YouTube https://youtu.be/DDaeK44pLEg | jsisen |
2021-10-14 11:40:12 | The three CVEs (CVE-2021-26855, CVE-2021-26857 CVE-2021-26858, CVE-2021-27065) are used as a chain and called… https://t.co/FQGwTA8iTy https://twitter.com/i/web/status/1448612130832457732 | CswWorks |
2021-10-14 00:00:03 | A "scary" #CVE that dropped earlier this year - CVE-2021-26855, aka ProxyLogon, an unauthenticated #SSRF vulnerabil… https://t.co/HoWoAu5vLS https://twitter.com/i/web/status/1448436388572110855 | bishopfox |
2021-10-13 11:10:11 | Scanning detected from 188.214.125.151 looking for #proxylogon (CVE-2021-26855) #MSExchange vuln. #threatintel… https://t.co/BC7IoqcPcx https://twitter.com/i/web/status/1448244462614896648 | whitehoodie4 |
2021-10-06 09:42:15 | The three CVEs (CVE-2021-26855, CVE-2021-26857 CVE-2021-26858, CVE-2021-27065) are used as a chain and called Proxy… https://t.co/WElim3y6Zx https://twitter.com/i/web/status/1445682928248184838 | CswWorks |
2021-10-05 13:50:05 | @drivertomtt Exchange CVE-2021-26855 hahaha | qSCKwlldJgVbes4 |
2021-10-02 08:01:13 | The three CVEs (CVE-2021-26855, CVE-2021-26857 CVE-2021-26858, CVE-2021-27065) are used as a chain and called… https://t.co/RzcP5Ae2zr https://twitter.com/i/web/status/1444208965332742144 | CswWorks |
2021-09-30 06:10:15 | Scanning detected from 216[.]218.206.97 looking for #proxylogon (CVE-2021-26855) #MSExchange vuln. #threatintel… https://t.co/dOgHUBqZZ6 https://twitter.com/i/web/status/1443456537524121600 | whitehoodie4 |
2021-09-23 09:20:09 | 例えば、JVN iPediaで「CVE-2021-26855」で検索するとこんな感じで複数ヒットするんですよ。(続く https://t.co/nD4HqQa9Fp | ntsuji |
2021-08-23 13:40:04 | Multe organizatii din Romania inca nu iau masuri esentiale pentru a-si fixa vulnerabilitatile CVE-2021-26855 din se… https://t.co/254GV5oQF0 https://twitter.com/i/web/status/1429799888297017351 | DanCimpean |
2021-08-20 15:00:05 | @sec_studio @orange_8361 Ahh, so HAFNIUM was using CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, and CVE-2021-270… https://t.co/uFmQIxzTrp https://twitter.com/i/web/status/1428732982743867392 | infinitelogins |
2021-08-18 21:10:10 | Wonder how criminals are abusing a Microsoft Exchange flaw in the wild? Pedro Tavares breaks down CVE-2021-26855,… https://t.co/CcgELQGqnN https://twitter.com/i/web/status/1428100899776368647 | InfosecEdu |
2021-08-08 15:40:06 | Proxylogon PoC | CVE-2021-26855 PoC https://t.co/WP1x7VDTfn via @YouTube https://youtu.be/xJ4-3MmVHo0 | Securityblog |
2021-08-06 17:40:14 | In italia abbiamo ancora 400 server che sono tutt'oggi vulnerabili a CVE-2021-26855 e compagnia. Un attacco la cui… https://t.co/HXBH13JcLR https://twitter.com/i/web/status/1423698376919556097 | Gabry89 |
2021-07-20 06:00:04 | アメリカ 世界各地のサイバー攻撃 「中国当局指示」との報告書https://t.co/XunnhC0iiV 3月初めのCVE-2021-26855他。去年のSUNBURSTも中国が活動していたし、中国が全世界におけるサイバーセキ… https://t.co/x4xqfK4guI https://www3.nhk.or.jp/news/html/20210719/k10013148531000.html https://twitter.com/i/web/status/1417362413762990082 | 64Uni_Lions |
2021-07-15 14:30:04 | CVE-2021-26855: Microsoft Exchange Server-Side Request Forgery | 0-days In-the-Wild https://t.co/YTiIRtClpo https://aeternusmalus.wordpress.com/2021/07/15/cve-2021-26855-microsoft-exchange-server-side-request-forgery-0-days-in-the-wild/ | d34dr4bbit |
2021-06-29 17:30:17 | CVE-2021-26855 Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-2… https://t.co/FGh3ZYxbXv https://twitter.com/i/web/status/1409925574252978178 | VulmonFeeds |
2021-06-24 14:30:10 | First up is CVE-2021-26855, arguably the most infamous vulnerability of 2021. Microsoft announced this as a 0-day v… https://t.co/EQp2KHEolv https://twitter.com/i/web/status/1408067528513921036 | RecordedFuture |
2021-06-12 19:30:40 | Critical Microsoft Exchange flaw: What is CVE-2021-26855? - https://t.co/dJ7v7MmXcR #cybersecurity #infosec https://t.co/ekh4sPZr9y https://cybersecdn.com/?p=4811 | CyberSecDN |
2021-06-03 10:50:09 | If you want a POC in @nim_lang for #Proxylogon (CVE-2021-26855), @___t0___ made this one 1 day ago. Thanks pal!… https://t.co/2PLaIJSvm4 https://twitter.com/i/web/status/1400403243524673536 | THB_STX |
2021-05-25 03:54:09 | Citrix #WAF updated signatures to mitigate the CVE-2021-26855 vulnerability #Microsoft announced in March. Get prot… https://t.co/EFXGj8tG3h https://twitter.com/i/web/status/1397006021848092674 | tahillco |
2021-05-21 17:15:55 | 🚨 NEW: CVE-2021-26855 🚨 Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ID is unique from CV… https://t.co/YDAEzLrszj https://twitter.com/i/web/status/1395786567462051841 | threatintelctr |
2021-05-20 13:50:19 | 10 Exploits Cybersecurity Professionals are Concerned About 1. Microsoft Exchange Vulnerabilities: CVE-2021-26855,… https://t.co/yPq6PpPVt3 https://twitter.com/i/web/status/1395373970988277764 | niiconsulting |
2021-05-19 07:00:36 | 🌐 #Exchange Unauthenticated Email Download #Exploit got published on #0day today (CVE-2021-26855) 💥 #Cyber… https://t.co/Qswu9Pr4ua https://twitter.com/i/web/status/1394908811769651202 | ido_cohen2 |
2021-05-18 18:45:15 | 🚨 NEW: CVE-2021-26855 🚨 Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ID is unique from CV… https://t.co/nAw1IhfgTQ https://twitter.com/i/web/status/1394722064209154056 | threatintelctr |
2021-05-18 16:20:09 | Microsoft Exchange 2019のUnauthenticated Email DownloadのPoCが公開されたようだ。 CVE-2021-26855が該当し、2021/03に更新は出てる気がする。 https://t.co/AzY6KCs4XT https://msrc.microsoft.com/update-guide/ja-JP/vulnerability/CVE-2021-26855 | hogehuga |
2021-05-18 09:00:50 | CVE-2021-26855ですね https://t.co/UQhGwoke7z https://twitter.com/ExploitDB/status/1394575498638815236 | papa_anniekey |
2021-05-10 15:40:13 | Citrix #WAF updated signatures to mitigate the CVE-2021-26855 vulnerability #Microsoft announced in March. Get prot… https://t.co/8ecgOtcFj0 https://twitter.com/i/web/status/1391778639205871617 | HudsonCIO |
2021-05-05 11:40:13 | 1. Microsoft Exchangeの脆弱性:CVE-2021-26855、CVE-2021-26857、CVE-2021-26858、およびCVE-2021-27065 2.フォーティネットFortiGateSSL VPN… https://t.co/y4kb0fhglz https://twitter.com/i/web/status/1389905470597390337 | foxbook |
2021-05-04 19:10:09 | Hunting Down MS Exchange Attacks. Part 1. ProxyLogon (CVE-2021-26855, 26858, 27065, 26857) https://t.co/8RzcivGNb5 https://cyberpolygon.com/materials/okhota-na-ataki-ms-exchange-chast-1-proxylogon/ | oguzpamuk |
2021-05-04 19:00:08 | Hunting Down MS Exchange Attacks. Part 1. ProxyLogon (CVE-2021-26855, 26858, 27065, 26857) https://t.co/p057FHGLOL… https://t.co/NKR3AGvnkf http://dlvr.it/Rz2zfT https://twitter.com/i/web/status/1389654463997091841 | blueteamsec1 |
2021-05-04 14:10:04 | Hunting Down MS Exchange Attacks. Part 1. ProxyLogon (CVE-2021-26855, 26858, 27065, 26857) https://t.co/x36XekruMF… https://t.co/TrS5aHzrDt http://dlvr.it/Rz21Sf https://twitter.com/i/web/status/1389581984414855170 | blueteamsec1 |
2021-04-28 15:40:11 | Microsoft Exchange Vulnerability (CVE-2021-26855) Scan Analysis https://t.co/75ASqPOjoq https://blog.netlab.360.com/microsoft-exchange-vulnerability-cve-2021-26855-scan-analysis-3/ | xxdesmus |
2021-04-26 10:00:03 | A look at the ProxyLogon Microsoft Exchange vulnerability (CVE-2021-26855). https://t.co/cwZptPIMV3… https://t.co/6ZVZ4cQww5 http://ow.ly/10KK50EsSCQ https://twitter.com/i/web/status/1386619826056175616 | Keysight_UK |
2021-04-21 10:20:03 | #CVE-2021-26869,CVE-2021-27065,CVE-2021-26857,CVE-2021-26855,CVE-2021-26858, CVE-2021-26867 Flagged by agencies,&… https://t.co/24tXBawyxH https://twitter.com/i/web/status/1384814038287360002 | jonrgSaaS |
2021-04-21 06:20:12 | Spotted someone probing @procuretpayment for CVE-2021-26855 (MS Exchange) today. Always good to be reminded that t… https://t.co/eAXhBR1rD7 https://twitter.com/i/web/status/1384751533837885442 | hugh_jeremy |
2021-04-20 16:10:36 | Metasploit Hafnium - Proxylogon Honeypot | Microsoft Exchange CVE-2021-26855 #microsoft #msexchange #exploit… https://t.co/sOKgEI1Vbb https://twitter.com/i/web/status/1384537908107833350 | Ronin29683010 |
2021-04-20 09:50:07 | Monero暗号通貨マイナーを展開するのを目的にMicrosoft ExchangeサーバーのProxyLogonの脆弱性(CVE-2021-26855)が悪用されているみたい。 https://t.co/kZUV9JfYOy https://securityaffairs.co/wordpress/116955/cyber-crime/proxylogon-flaws-cryptocurrencyminer.html | sen_u |
2021-04-16 21:20:09 | Mar - 🐇⏰0⃣🌅 CVE-2021-26855 Unsafe Pickerel @orange_8361 CVE-2021-26857 Lifeless Rob @Dubex #MSTIC CVE-2021-26858 Ti… https://t.co/BW2qWD3BSE https://twitter.com/i/web/status/1383167161108099074 | justin_lister |
2021-04-13 08:40:04 | @suleimanmahmoud, Javier Perez and Sinan Sekerci take us through the exploitation chain of CVE-2021-26855 and CVE-… https://t.co/K9A6zX6m9y https://twitter.com/i/web/status/1381887912158060544 | DreamlabGlobal |
2021-04-09 17:30:04 | Banco en Latinoamérica lleva más de 1 mes comprometido vía #ProxyLogon CVE-2021-26855. Es demasiada negligencia! s… https://t.co/dOV6x3LhXZ https://twitter.com/i/web/status/1380572336391327745 | 1ZRR4H |
2021-04-09 09:30:05 | Tüm dünyadaki Microsoft Exchange sunucularını etkileyen CVE-2021-26855 ve CVE-2021-27065 zafiyetlerini içeren senar… https://t.co/o7wsoRpELi https://twitter.com/i/web/status/1380450833045860354 | mindspoof |
2021-04-08 22:00:04 | h4x0r-dz / CVE-2021-26855 https://t.co/FZlwtrSMHr #golang https://github.com/h4x0r-dz/CVE-2021-26855 | TrendingGolang |
2021-04-08 09:30:06 | Protecting against recently disclosed Microsoft Exchange Server vulnerabilities: CVE-2021-26855, CVE-2021-26857, CV… https://t.co/OaPKtpjmGN https://twitter.com/i/web/status/1380088922328465408 | livexsoftware |
2021-04-08 08:50:04 | Охота на атаки MS Exchange. Часть 1. ProxyLogon (CVE-2021-26855, 26858, 27065, 26857): https://t.co/qBjEaPOfiM https://t.co/O9WoLcPiDn https://itnan.ru/p/?p=1551228 | ITnan_ru |
2021-04-08 08:30:07 | Охота на атаки MS Exchange. Часть 1. ProxyLogon (CVE-2021-26855, 26858, 27065, 26857) https://t.co/HQPQpgmiMM https://ift.tt/2OwhnvN | itbezopasnost |
2021-04-08 08:20:06 | Охота на атаки MS Exchange. Часть 1. ProxyLogon (CVE-2021-26855, 26858, 27065, 26857) https://t.co/HPxsPqk264 https://t.co/yYFJfcs4TC https://ift.tt/2OwhnvN | is_n3ws |
2021-04-08 02:40:10 | Metasploit Hafnium - Proxylogon Honeypot | Microsoft Exchange CVE-2021-26855 #microsoft #msexchange #exploit… https://t.co/aQ44MAndTe https://twitter.com/i/web/status/1379985661134925825 | Ronin29683010 |
2021-04-06 00:50:04 | MetaSploit - Hafnium ProxyLogon Honeypot on NODE.JS ( CVE-2021-26855) Exploit #microsoft #msexchange #exploit… https://t.co/xi2rmjYmx3 https://twitter.com/i/web/status/1379234691807506432 | Ronin29683010 |
2021-04-05 13:20:05 | MS Exchange ProxyLogon Vulnerability CVE-2021-26855 #ITSecurity https://t.co/mNWVWEzBxa https://t.co/AKK5HPT2DF https://bit.ly/3ugGvWr | EPStinson |
2021-04-05 04:40:04 | MetaSploit - Hafnium ProxyLogon Honeypot on NODE.JS ( CVE-2021-26855) Exploit #microsoft #msexchange #exploit… https://t.co/qpyhpmIK4y https://twitter.com/i/web/status/1378930251003138050 | Ronin29683010 |
2021-04-03 15:40:25 | Microsoft Releases One-Click Mitigation Tool for Exchange Attacks - https://t.co/TYTh5tqDUS (CVE-2021-26855) via @SecurityWeek https://www.securityweek.com/microsoft-ships-one-click-mitigation-tool-exchange-attacks | CyberSecDN |
2021-04-03 01:50:06 | #Microsoft #Exchange La vulnerabilità CVE-2021-26855 altera due dei tre parametri RID, ovvero quello di riservatezz… https://t.co/owohIBbKlz https://twitter.com/i/web/status/1378160432804941826 | giorgiotablet |
2021-04-03 00:10:08 | CVE-2021-26855 [SSRF] + CVE-2021-27065 [Arbitrary File Write] =>> Exchange Unauth GetWebShell… https://t.co/Ks1Rb7LDII https://twitter.com/i/web/status/1378136472314863617 | 3XS0 |
2021-04-03 00:10:04 | a functional exploit of CVE-2021-26855 to download emails from mailboxes on OWA instances https://t.co/UskFgOroyB https://gitlab.com/gvillegas/ohwaa/?fbclid=IwAR3sIpWoTysUAE5-IkEUyd-kM7nPA3KpaB9c2S7UFHVdsB0Z-_7WoF00xRA | 3XS0 |
2021-04-03 00:10:02 | Dear RedTeam & BlueTeam, If you missed out on CVE-2021-26855 due to GitHub removing it you can download a copy of… https://t.co/fd2WymY9it https://twitter.com/i/web/status/1378137461893820416 | 3XS0 |
2021-04-02 20:40:06 | #ProxyLogon #MicrosoftExchange vulnerability CVE-2021-26855: The @Keysight ATI team examines the vulnerability that… https://t.co/uvb92BSU9e https://twitter.com/i/web/status/1378083575145373696 | KeysightNAS |
2021-04-01 18:00:04 | Mass scanning activity detected from 45.142.28.5 (Flag of Israel) checking for Microsoft Exchange servers vulnerable to CVE-2021-26855 | CyberNetSec1 |
2021-03-31 09:40:09 | 0days-in-the-wild/CVE-2021-26855.md at main · googleprojectzero/0days-in-the-wild · GitHub https://t.co/BPscFdWzmq https://github.com/googleprojectzero/0days-in-the-wild/blob/main/0day-RCAs/2021/CVE-2021-26855.md | n0ipr0cs |
2021-03-30 04:30:02 | Scan MSExchange - Microsoft Exchange Server - ProxyLogon Hafnium CVE-2021-26855 Outlook Web App #microsoft… https://t.co/lObqNhobfS https://twitter.com/i/web/status/1376751114540871682 | Ronin29683010 |
2021-03-29 18:30:03 | CVE-2021-26855 https://t.co/peM5zigIqG #HarsiaInfo https://har-sia.info/CVE-2021-26855.html | Har_sia |
2021-03-29 16:40:05 | #Malware PlugX diffuso sfruttando le recenti vulnerabilità di #Exchange (CVE-2021-26855, CVE-2021-27065) 🔎Nel miri… https://t.co/xP1mncI1kb https://twitter.com/i/web/status/1376572715797250051 | csirt_it |
2021-03-29 06:00:06 | Microsoft Exchange 漏洞(CVE-2021-26855)在野扫描分析报告 https://t.co/CrslaEnrzv https://blog.netlab.360.com/microsoft-exchange-vulnerability-cve-2021-26855-scan-analysis/ | jukubird |
2021-03-29 05:50:03 | Microsoft Exchange Vulnerability (CVE-2021-26855) Scan Analysis https://t.co/WxVmUjeUyp https://blog.netlab.360.com/microsoft-exchange-vulnerability-cve-2021-26855-scan-analysis-3/ | jukubird |
2021-03-29 01:40:06 | 0days-in-the-wild/CVE-2021-26855.md at main · googleprojectzero/0days-in-the-wild · GitHub https://t.co/SBd13JKVe3 https://aeternusmalus.wordpress.com/2021/03/29/0days-in-the-wild-cve-2021-26855-md-at-main-%c2%b7-googleprojectzero-0days-in-the-wild-%c2%b7-github/ | Djinn3301 |
2021-03-28 05:40:04 | NMAP ProxyLogon Scan CVE-2021-26855 #MSExchange #Hafnium #Python #HTTP #Server #nmap #proxylogon #threatIntel… https://t.co/S34RusyB4s https://twitter.com/i/web/status/1376045738442907649 | Ronin29683010 |
2021-03-27 18:30:03 | CVE-2021-26855 https://t.co/peM5zigIqG #HarsiaInfo https://har-sia.info/CVE-2021-26855.html | Har_sia |
2021-03-27 16:20:02 | PoC de ProxyLogon (CVE-2021-26855) https://t.co/XFYfud6Vtz https://github.com/hausec/ProxyLogon?_unique_id=605f5af4a37b4 | EsGeeks |
2021-03-27 09:00:03 | 🔴MICROSOFT🔴 Múltiples vulnerabilidades de severidad alta en productos MICROSOFT: CVE-2021-1732,CVE-2021-26855,CVE… https://t.co/A45zcoTmYH https://twitter.com/i/web/status/1375733677397790720 | GrupoICA_Ciber |
2021-03-27 02:10:03 | Microsoft Exchange Vulnerability (CVE-2021-26855) Scan Analysis #CyberSecurity #CVE-2021-26855 https://t.co/FGkSvh0loz https://blog.netlab.360.com/microsoft-exchange-vulnerability-cve-2021-26855-scan-analysis-3/?utm_campaign=cyber-daily&utm_medium=email&_hsmi=117987482&utm_content=117987482&utm_source=hs_email | malwaresick |
2021-03-26 19:30:06 | #Proxylogon #CVE-2021-26855 https://t.co/L5K1LiSz3v | kazzab_ir |
2021-03-26 18:30:07 | CVE-2021-26855 https://t.co/peM5zigIqG #HarsiaInfo https://har-sia.info/CVE-2021-26855.html | Har_sia |
2021-03-26 15:10:07 | #ProxyLogon #MicrosoftExchange vulnerability CVE-2021-26855: The @Keysight ATI team examines the vulnerability that… https://t.co/X4tcH3X0LM https://twitter.com/i/web/status/1375463131120611331 | KeysightNAS |
2021-03-26 12:40:04 | IPs spotted trying to exploit ProxyLogon (CVE-2021-26855) #Proxylogon #Honeypot #IOCs - 172.105.172.151 - 176.58.10… https://t.co/TgIs5FfpIU https://twitter.com/i/web/status/1375426141159362564 | GcmMiguel |
2021-03-26 12:00:05 | Microsoft Exchange Vulnerability (CVE-2021-26855) Scan Analysis https://t.co/83Vy0E5CLc https://blog.netlab.360.com/microsoft-exchange-vulnerability-cve-2021-26855-scan-analysis-3/ | Securityblog |
2021-03-26 09:50:03 | Microsoft Exchange Vulnerability (CVE-2021-26855) Scan Analysis https://t.co/IL6Wt9yg9m https://blog.netlab.360.com/microsoft-exchange-vulnerability-cve-2021-26855-scan-analysis-3/ | 0xrb |
2021-03-26 08:10:03 | Microsoft Exchange 漏洞(CVE-2021-26855)在野扫描分析报告 https://t.co/DFDNHAQR5u https://blog.netlab.360.com/microsoft-exchange-vulnerability-cve-2021-26855-scan-analysis/ | cybsecbot |
2021-03-26 05:30:04 | Exchange CVE-2021-26855 "1942062522" Poc's cut&past artifact | pumociiip |
2021-03-26 04:10:11 | 🚨 NEW: CVE-2021-26855 🚨 Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ID is unique from CV… https://t.co/iWsMXKOY9n https://twitter.com/i/web/status/1375296549715070976 | threatintelctr |
2021-03-26 03:10:13 | 🚨 NEW: CVE-2021-26855 🚨 Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ID is unique from CV… https://t.co/TC0B8K8q42 https://twitter.com/i/web/status/1375281456583348225 | threatintelctr |
2021-03-25 22:00:03 | Exchange CVE-2021-26855 1942062522 Pocs cut&past artifact | pumociiip |
2021-03-25 20:00:03 | 92% de los servidores correo #Microsoft #Exchange vulnerables a #ProxyLogon (CVE-2021-26855) ya han sido parcheados… https://t.co/8Fp2p0jEXJ https://twitter.com/i/web/status/1375175151189393417 | elhackernet |
2021-03-25 18:30:12 | CVE-2021-26855 https://t.co/peM5zigIqG #HarsiaInfo https://har-sia.info/CVE-2021-26855.html | Har_sia |
2021-03-25 15:10:04 | Microsoft Exchange Vulnerability (CVE-2021-26855) Scan Analysis https://t.co/HXtcJt4Izo https://blog.netlab.360.com/microsoft-exchange-vulnerability-cve-2021-26855-scan-analysis-3/ | ohhara_shiojiri |
2021-03-25 13:10:04 | Microsoft Exchange Vulnerability (CVE-2021-26855) Scan Analysis https://t.co/JKKftXMbZw #cybersecurity https://ift.tt/31jZjrj | NaveedHamid |
2021-03-25 08:50:06 | Microsoft Exchange 漏洞(CVE-2021-26855)在野扫描分析报告 https://t.co/RMmrRFw8cl https://blog.netlab.360.com/microsoft-exchange-vulnerability-cve-2021-26855-scan-analysis/ | ohhara_shiojiri |
2021-03-25 08:40:03 | La gravedad de las últimas vulnerabilidades en Exchange (en concreto CVE-2021-26855, ProxyLogon) ha obligado a Micr… https://t.co/wXTdJhsSPE https://twitter.com/i/web/status/1375003901292912642 | NormanOre |
2021-03-25 07:10:05 | Microsoft Exchange 漏洞(CVE-2021-26855)在野扫描分析报告 https://t.co/ZlyalGPsct #cybersecurity https://ift.tt/3f78Rya | NaveedHamid |
2021-03-25 05:50:04 | CVE-2021-26855 – is a (SSRF) vulnerability in Exchange.CVE-2021-26857is an insecure deserialization vulnerability i… https://t.co/dKP48zZVy6 https://twitter.com/i/web/status/1374960707284836355 | jogender_emc2 |
2021-03-25 03:50:06 | charlottelatest / CVE-2021-26855: CVE-2021-26855 exp https://t.co/TSyQGWwJw6 #golang https://github.com/charlottelatest/CVE-2021-26855 | TrendingGolang |
2021-03-25 03:40:04 | バグバウンティでもCVE-2021-26855使われてら SSRF due to CVE-2021-26855 on ████████ https://t.co/rn7cXqU57R https://hackerone.com/reports/1119224 | Nick_nick310 |
2021-03-24 19:01:17 | MS Exchange SSRF CVE-2021-26855 – https://t.co/UgI2ny2yvo 𝑻𝒉𝒓𝒆𝒂𝒕 𝑨𝒅𝒗𝒊𝒔𝒐𝒓𝒊𝒆𝒔 𝒂𝒏𝒅 𝑹𝒆𝒔𝒆𝒂𝒓𝒄𝒉: https://t.co/d0K0b0dwJH… https://t.co/7xRKJqGAM2 https://lnkd.in/gzYwptG https://lnkd.in/gm7YTbY https://twitter.com/i/web/status/1374796741745074182 | isacaoc |
2021-03-24 18:30:39 | CVE-2021-26855 https://t.co/peM5zigIqG #HarsiaInfo https://har-sia.info/CVE-2021-26855.html | Har_sia |
2021-03-24 17:21:19 | Thanks to @amlweems, Michael Weber, and Dallas Kaman for performing an analysis on CVE-2021-26855, the Microsoft Ex… https://t.co/YCtRzb9VaF https://twitter.com/i/web/status/1374769681827995651 | maddiestone |
2021-03-24 16:52:57 | Microsoft ProxyLogon Hafnium HONEYPOT - CVE-2021-26855 #MSExchange #Hafnium #HTTP #Server #threatIntel… https://t.co/9Dhxo5d2jl https://twitter.com/i/web/status/1374763601752297477 | Ronin29683010 |
2021-03-24 15:00:27 | A new #attackerkb assesment on 'CVE-2021-26855' has been created by cdelafuente-r7. Attacker Value: 5 | Exploitabil… https://t.co/M9RxcrfjUo https://twitter.com/i/web/status/1374735471725707267 | Attackerkb_Bot |
2021-03-24 12:10:13 | Microsoft's PowerShell script which checks for signs of exploit from CVE-2021-26855, 26858, 26857, and 27065… https://t.co/YnYLaupgHY https://twitter.com/i/web/status/1374694622320947200 | blueteamsec1 |
2021-03-24 08:40:07 | I would suggesting for the SSRF attack CVE-2021-26855 , in case you have vulnerable server to save your mailboxes… https://t.co/niyg5uWdKY https://twitter.com/i/web/status/1374642036834451456 | NickNikar |
2021-03-24 06:40:26 | Microsoft Exchange Honeypot - Hafnium ProxyLogon counter Exploit - CVE-2021-26855 #hafnium #microsoft #honeypot… https://t.co/FuCWQxIJ6r https://twitter.com/i/web/status/1374611316699136003 | Ronin29683010 |
2021-03-24 05:50:29 | Microsoft Exchange Honeypot - ProxyLogon anti Hafnium Exploit - CVE-2021-26855 #hafnium #microsoft #honeypot… https://t.co/Kedw1WgMWT https://twitter.com/i/web/status/1374596982388318209 | Ronin29683010 |
2021-03-23 23:10:33 | #0daytoday #Microsoft Exchange #ProxyLogon Remote Code Execution #Exploit #RCE #MicrosoftExchange #CVE-2021-26855… https://t.co/8D7njVqGro https://twitter.com/i/web/status/1374497719209787396 | inj3ct0r |
2021-03-23 19:40:30 | 🚨 NEW: CVE-2021-26855 🚨 Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ID is unique from CV… https://t.co/p2PdmAbiGv https://twitter.com/i/web/status/1374443462813085714 | threatintelctr |
2021-03-23 19:30:25 | #0daytoday #Microsoft Exchange #ProxyLogon Remote Code Execution #Exploit #RCE #MicrosoftExchange #CVE-2021-26855… https://t.co/n6pAEbDXEz https://twitter.com/i/web/status/1374441109179363332 | inj3ct0r |
2021-03-23 18:11:07 | Nmap NSE script to check Exchange Server CVE-2021-26855, CVE-2021-26857, CVE-2021-26858 and CVE-2021-27065 using Ou… https://t.co/0sdjEgPPVh https://twitter.com/i/web/status/1374421084066357259 | defensahacker |
2021-03-23 17:00:29 | Join Tenable experts for a special briefing on the MS Exchange zero day, ProxyLogon (CVE-2021-26855), and related… https://t.co/NBSRO0v922 https://twitter.com/i/web/status/1374405371712868353 | TenableSecurity |
2021-03-23 14:10:12 | 🔴 BULLETIN D'ALERTE DU CERT-FR En savoir plus avec le CERT-FR 👉 : https://t.co/aQzWKtu7Dh CVE-2021-26855 CVE-2021… https://t.co/r7LCBETiwE https://lnkd.in/dpuAQvA https://twitter.com/i/web/status/1374362250056699909 | FREXIT19 |
2021-03-23 11:00:05 | Windows Defender schießt Exchange-Schwachstelle CVE-2021-26855 automatisch und räumt Folgen eines Angriffs auf https://t.co/a1pCxbkkIo https://buff.ly/2OPcVIN | Monitoring_IT |
2021-03-23 08:30:27 | Check if an exchange server is vulnerable to CVE-2021-26855. https://t.co/dHXakI5Bvb https://lnkd.in/d-3Hs_z | rahultyagihacks |
2021-03-23 05:00:52 | Microsoft ProxyLogon Hafnium HONEYPOT - CVE-2021-26855 #MSExchange #Hafnium #Python #HTTP #Server #threatIntel… https://t.co/WrBXEmbzGU https://twitter.com/i/web/status/1374222234688974851 | Ronin29683010 |
2021-03-22 19:10:39 | #ProxyLogon #MicrosoftExchange vulnerability CVE-2021-26855: The @Keysight ATI team examines the vulnerability that… https://t.co/iZSP9Ptytr https://twitter.com/i/web/status/1374073664774234114 | KeysightNAS |
2021-03-22 18:30:06 | CVE-2021-26855 https://t.co/peM5zigIqG #HarsiaInfo https://har-sia.info/CVE-2021-26855.html | Har_sia |
2021-03-22 03:00:04 | Microsoft ProxyLogon Exploit HONEYPOT - CVE-2021-26855 #MSExchange #Python #HTTP #Server #JSshell #javascript… https://t.co/CUSfSBQX22 https://twitter.com/i/web/status/1373831540673630208 | Ronin29683010 |
2021-03-22 02:50:04 | GitHub - KotSec/CVE-2021-26855-Scanner: Scanner and PoC for CVE-2021-26855 https://t.co/HKBU1TwFSs https://github.com/KotSec/CVE-2021-26855-Scanner | Treadstone71LLC |
2021-03-22 00:30:04 | REvil/Sodinokibi Ransomware TTPs : Exploit MS Exchange CVE-2021-26855 -> Cobalt Strike Lateral Movement Service Con… https://t.co/LE08dY4qRo https://twitter.com/i/web/status/1373792365182210051 | infosecn1nja |
2021-03-21 21:50:05 | Defender's latest update will combat flaws like CVE-2021-26855, which was used in a variety of recent attacks. https://t.co/tABHJdFoLx https://www.pcmag.com/news/microsoft-defender-update-will-work-to-prevent-exchange-server-exploits?taid=6057be623d8739000199ea49&utm_campaign=trueAnthem%3A+Trending+Content&utm_medium=trueAnthem&utm_source=twitter | PCMag |
2021-03-21 18:30:09 | CVE-2021-26855 https://t.co/peM5zigIqG #HarsiaInfo https://har-sia.info/CVE-2021-26855.html | Har_sia |
2021-03-21 06:50:03 | Protecting against recently disclosed Microsoft Exchange Server vulnerabilities: CVE-2021-26855, CVE-2021-26857, CV… https://t.co/u2dFYCDEcJ https://twitter.com/i/web/status/1373526653197033473 | livexsoftware |
2021-03-21 04:00:06 | Protecting against recently disclosed Microsoft Exchange Server vulnerabilities: CVE-2021-26855, CVE-2021-26857, CV… https://t.co/UByOcjPpTr https://twitter.com/i/web/status/1373483136676417537 | livexsoftware |
2021-03-20 20:10:05 | Out of the 237496 exchange servers we just scanned, 31454 were vulnerable to ProxyLogon/CVE-2021-26855. This list h… https://t.co/Saa7viClj5 https://twitter.com/i/web/status/1373366086020784129 | kryptoslogic |
2021-03-20 19:30:05 | Microsoft Exchange Server GENERAL ADVISORY - UPDATE IMMEDIATELY! Several new flaws (CVE-2021-26855, CVE-2021-26857,… https://t.co/eal703y09x https://twitter.com/i/web/status/1373355086747942912 | Red0mar |
2021-03-20 18:30:09 | CVE-2021-26855 https://t.co/peM5zigIqG #HarsiaInfo https://har-sia.info/CVE-2021-26855.html | Har_sia |
2021-03-20 16:20:08 | On est pas prêt d’en avoir fini avec la CVE-2021-26855... petite chronologie et à chacun d’apprécier la réactivité… https://t.co/03x5FA7eKx https://twitter.com/i/web/status/1373306757074853894 | guarinof |
2021-03-20 15:50:03 | https://t.co/j97kCN02KI To apply asap on Exchange Server 2013, 2016, and 2019 deployments to mitigate CVE-2021-26855! https://gbhackers-com.cdn.ampproject.org/c/s/gbhackers.com/one-click-exchange-mitigation-tool/amp/ | guarinof |
2021-03-20 08:30:03 | MS 디펜더가 자동으로 CVE-2021-26855 관련 조치를 적용합니다. 그렇지만 EOMT 도 실행해주세요. https://t.co/4FhdyLWygp https://www.zdnet.com/article/microsoft-defender-antivirus-now-patches-exchange-server-vulnerabilities/ | LaruYan |
2021-03-20 07:50:04 | Microsoft Defender now further supports customers still vulnerable & not yet fully updated for CVE-2021-26855. Micr… https://t.co/SSAsZRxs5E https://twitter.com/i/web/status/1373178717451735041 | eyeTSystems |
2021-03-19 18:30:08 | CVE-2021-26855 https://t.co/peM5zigIqG #HarsiaInfo https://har-sia.info/CVE-2021-26855.html | Har_sia |
2021-03-19 17:10:09 | #ProxyLogon #MicrosoftExchange vulnerability CVE-2021-26855: The @Keysight ATI team examines the vulnerability that… https://t.co/SbNkblGrV9 https://twitter.com/i/web/status/1372956197385551872 | KeysightNAS |
2021-03-19 15:10:04 | Here’s to the IR and hunt teams out there dealing with CVE-2021-26855. May the odds be ever in your favor!… https://t.co/KaLzmzYjwl https://twitter.com/i/web/status/1372928219062624257 | cyb0rgsecur1ty |
2021-03-19 13:40:07 | CVE-2021-26855 Brute Force Email Exchange Server https://t.co/gy3EHuStsM https://github.com/sirpedrotavares/CVE-2021-26856 | Anastasis_King |
2021-03-19 05:10:04 | Automatic on-premises Exchange Server mitigation for CVE-2021-26855 now in Microsoft Defender Antivirus as part of… https://t.co/nWYCQ6H2CZ https://twitter.com/i/web/status/1372775226891636739 | ChrisOnSecurity |
2021-03-19 01:50:03 | New video out about detecting CVE-2021-26855 with Nmap and gathering IPs to drop attempting to exploit it using… https://t.co/OIC1qIy3kQ https://twitter.com/i/web/status/1372725867030323201 | twuttersupport |
2021-03-18 23:50:03 | Microsoft Defender automatically mitigates CVE-2021-26855 on Exchange Server https://t.co/0Vyh6NfvGb #Defender… https://t.co/uSKs5R21YH https://borncity.com/win/?p=19340 https://twitter.com/i/web/status/1372695857183744000 | etguenni |
2021-03-18 23:20:09 | #proxylogon 2.5 months later: MS issues update for MS Defender AV which mitigates CVE-2021-26855 via an IIS URL re… https://t.co/BvIW9RESIb https://twitter.com/i/web/status/1372686915468718083 | daniel_bilar |
2021-03-18 23:20:03 | Microsoft Defender schließt automatisch CVE-2021-26855 auf Exchange Server https://t.co/i3o20pVRML #Defender… https://t.co/hCW6m4sGsd https://www.borncity.com/blog/2021/03/19/microsoft-defender-schliet-automatisch-cve-2021-26855-auf-exchange-server/ https://twitter.com/i/web/status/1372688538291027968 | etguenni |
2021-03-18 22:40:30 | Microsoft Defender now further supports customers still vulnerable & not yet fully updated for CVE-2021-26855. Micr… https://t.co/WvLzPwsECy https://twitter.com/i/web/status/1372676705223987200 | holisticinfosec |
2021-03-18 22:30:05 | Microsoft Defender now further supports customers still vulnerable & not yet fully updated for CVE-2021-26855. Micr… https://t.co/w6AFIozutZ https://twitter.com/i/web/status/1372676379855101952 | msftsecresponse |
2021-03-18 18:50:05 | Trivia Time ⏰ Describe CVE-2021-26855 in 4 words 😄 ;) | Hackers_Academy |
2021-03-18 18:30:11 | CVE-2021-26855 https://t.co/peM5zigIqG #HarsiaInfo https://har-sia.info/CVE-2021-26855.html | Har_sia |
2021-03-18 16:40:38 | 🚨 NEW: CVE-2021-26855 🚨 Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ID is unique from CV… https://t.co/sz2lRbXEFy https://twitter.com/i/web/status/1372586295734763525 | threatintelctr |
2021-03-18 16:30:04 | Microsoft Exchange Exploit (Honeypot) | CVE-2021-26855 | NetCat #MSExchange #Python #HTTP #Server #JSshell… https://t.co/hcb92nim5r https://twitter.com/i/web/status/1372585656518541313 | Ronin29683010 |
2021-03-18 12:00:04 | #CVE-2021-26855 how to bypass Exchange Proxylogon limited shell and antivirus and get a reverse shell? test nc nad… https://t.co/xzGFSNLH95 https://twitter.com/i/web/status/1372517536688902147 | D4RKLIGHT96 |
2021-03-18 09:20:03 | If CVE-2019-19871 (Citrix ADC) was the most exploited vulnerability in 2020, I have a feeling that CVE-2021-26855 (… https://t.co/1KIBR9JeuB https://twitter.com/i/web/status/1372477343898423298 | AnttiPiriwirta |
2021-03-18 02:20:02 | One-Click Microsoft Exchange On-Premises Mitigation Tool CVE-2021-26855 – March 2021 https://t.co/o7etDs93hl https://ift.tt/3c1yr5T | jomirife |
2021-03-17 20:50:03 | So we're almost a week-out from the last major "revelation" on CVE-2021-26855 and linked activity - who else is act… https://t.co/UYWozCQlTE https://twitter.com/i/web/status/1372289120794386433 | jfslowik |
2021-03-17 18:30:09 | CVE-2021-26855 https://t.co/peM5zigIqG #HarsiaInfo https://har-sia.info/CVE-2021-26855.html | Har_sia |
2021-03-17 15:20:02 | ℹ️ Für alle, die aktuell bzgl. Schwachstellen in #Exchange (CVE-2021-26855, CVE-2021-26858, CVE-2021-26857, CVE-202… https://t.co/Z1JeXlHOtT https://twitter.com/i/web/status/1372205751561768960 | DFNCERT |
2021-03-17 12:50:05 | CVE-2021-26855 Brute Force Email Exchange Server : https://t.co/SLExZZDfhZ https://github.com/sirpedrotavares/CVE-2021-26856 | rahultyagihacks |
2021-03-17 10:50:03 | 脆弱性「CVE-2021-26855」の悪用を防ぐ対策が自動的に実装されるほか、マルウェアスキャンを実行して、既知の攻撃によって加えられた変更の修復を試みる Microsoft、ワンクリックの脆弱性緩和ツール公開 「Exchang… https://t.co/Nig8JmBxfj https://twitter.com/i/web/status/1372137593182199808 | masatonyoron |
2021-03-17 10:40:25 | Fortunately, our #VT #database is always up to date, so this #ZeroDay is detected promptly CVE-2021-26855, CVE-2021… https://t.co/swLcG006Wx https://twitter.com/i/web/status/1372134052833136642 | GreenboneEN |
2021-03-17 10:40:24 | a functional exploit of CVE-2021-26855 to download emails from mailboxes on OWA instances https://t.co/Q5AolOOnCP https://gitlab.com/gvillegas/ohwaa/?fbclid=IwAR3sIpWoTysUAE5-IkEUyd-kM7nPA3KpaB9c2S7UFHVdsB0Z-_7WoF00xRA | UnctusM |
2021-03-17 08:10:23 | Microsoft libera herramienta por las vulnerabilidades de Exchange Exchange #Microsoft #Exchange CVE-2021-26855 https://t.co/No2Y3p48Gb https://lnkd.in/eVaeM9f | ElGarufo |
2021-03-17 08:10:17 | POST Luxembourg recommande de procéder d’urgence à la mise à jour des serveurs : •CVE-2021-26855 :… https://t.co/NHjH8JyWs7 https://twitter.com/i/web/status/1372096714300084225 | POST_Luxembourg |
2021-03-17 07:20:03 | Ferramenta de mitigação no local do Microsoft Exchange com um clique CVE-2021-26855 - março de 2021 https://t.co/RNmf85pY3i https://ift.tt/3vBtZSK | jomirife |
2021-03-17 04:50:03 | Alrededor de 165 servidores en Perú son susceptibles a la vulnerabilidad CVE-2021-26855, vulnerabilidad que afecta… https://t.co/lGe2DyFcQT https://twitter.com/i/web/status/1372046615599579138 | JPstr_91 |
2021-03-17 02:40:05 | #Citrix WAF protects against Microsoft Exchange vulnerability CVE-2021-26855 https://t.co/Kh5uaYtkaZ https://www.citrix.com/blogs/2021/03/12/citrix-waf-protects-against-microsoft-exchange-vulnerability-cve-2021-26855/ | ian_pick |
2021-03-17 02:30:06 | Microsoft Honeypot (Cloud) - CVE-2021-26855 - Cookie & Banner #MSExchange #Python #HTTP #Server #JSshell… https://t.co/tEoEYwAsgv https://twitter.com/i/web/status/1372009809990459393 | Ronin29683010 |
2021-03-17 02:00:05 | 🤫 #CVE-2021-26855 😉 https://t.co/m4czYYhdGj https://twitter.com/wugeej/status/1371994189634752512 | Renzi25031469 |
2021-03-17 01:20:04 | a functional exploit of CVE-2021-26855 to download emails from mailboxes on OWA instances https://t.co/6IMoC5LLML https://gitlab.com/gvillegas/ohwaa/?fbclid=IwAR3sIpWoTysUAE5-IkEUyd-kM7nPA3KpaB9c2S7UFHVdsB0Z-_7WoF00xRA | wugeej |
2021-03-16 21:30:03 | The latest update for #UpGuard includes "Critical #MicrosoftExchange flaw: What is CVE-2021-26855?" and "Don't get… https://t.co/HaRFoJXNIy https://twitter.com/i/web/status/1371936253671837704 | opsmatters_uk |
2021-03-16 19:50:03 | CVE-2021-26855: Exchange On-premises Mitigation Tool (EOMT) https://t.co/gAUPXtYEty https://github.com/microsoft/CSS-Exchange/tree/main/Security#exchange-on-premises-mitigation-tool-eomt | phackt_ul |
2021-03-16 18:30:09 | CVE-2021-26855 https://t.co/peM5zigIqG #HarsiaInfo https://har-sia.info/CVE-2021-26855.html | Har_sia |
2021-03-16 18:20:07 | https://t.co/z9ltLEsbhl Microsoft Releases One-Click Mitigation for CVE-2021-26855 - Binary Defense #cybersecurity https://www.binarydefense.com/threat_watch/microsoft-releases-one-click-mitigation-for-cve-2021-26855/ | netsecu |
2021-03-16 17:10:20 | Microsoft Releases One-Click Mitigation for CVE-2021-26855 https://t.co/5PE3zKFBzt https://www.itsecuritynews.info/microsoft-releases-one-click-mitigation-for-cve-2021-26855/ | IT_securitynews |
2021-03-16 17:10:19 | RCE exploit for ProxyLogon vulnerability in Microsoft Exchange GitHub - mil1200/ProxyLogon-CVE-2021-26855: RCE exp… https://t.co/q3erIq9le7 https://twitter.com/i/web/status/1371870158755659779 | wilderko |
2021-03-16 17:00:29 | Microsoft har udgivet et “one-click” værktøj til mitigering af sårbarheden CVE-2021-26855 på Exchange Server. Dette… https://t.co/hmZDeYX48u https://twitter.com/i/web/status/1371866661758849030 | CFCSsitcen |
2021-03-16 15:40:03 | To be clear: I have absolutely no evidence that Exchange Online was vulnerable to CVE-2021-26855 at some point in t… https://t.co/HO2oNE7Owe https://twitter.com/i/web/status/1371846415064965133 | wdormann |
2021-03-16 15:20:08 | Security Buzz: @citrix #WAF protects against #Microsoft Exchange vulnerability CVE-2021-26855… https://t.co/IRpnaTzJeC https://twitter.com/i/web/status/1371841401546285056 | Entisys360 |
2021-03-16 13:30:06 | Microsoft has stated that CVE-2021-26855 does not affect Exchange Online. But not *why* it does not. - proxylogon.e… https://t.co/YdCzDqeQlO https://twitter.com/i/web/status/1371813768703926272 | wdormann |
2021-03-16 11:20:07 | Vous n'avez pas encore 'patché' vos serveurs Exchange #CVE-2021-26855 ? >> Ce tool est pour vous https://t.co/f3RhAZH6WY https://lnkd.in/eVsdChd | pdominjon |
2021-03-16 11:00:04 | New vulnerability: Microsoft Exchange Server SSRF (CVE-2021-26855) More Vulnerabilities, https://t.co/wkYqnKfdCJ P… https://t.co/43OppP1Hhq http://github.com/gobysec/GobyVuls https://twitter.com/i/web/status/1371776204634660869 | goby77463399 |
2021-03-16 10:50:02 | Target is vuknerable to CVE-2021-26855 #proxylogon #hafnium https://t.co/bMKgaOQu2s | UK_Daniel_Card |
2021-03-16 10:40:05 | Microsoft Releases One-Click Mitigation Tool for Exchange Attacks - https://t.co/Xm6sAAQ6YQ (CVE-2021-26855) https://www.securityweek.com/microsoft-ships-one-click-mitigation-tool-exchange-attacks | SecurityWeek |
2021-03-16 10:40:04 | SecurityWeek: Microsoft Releases One-Click Mitigation Tool for Exchange Attacks - https://t.co/aK7UTMsVUS (CVE-2021-26855) https://www.securityweek.com/microsoft-ships-one-click-mitigation-tool-exchange-attacks | MrsYisWhy |
2021-03-16 07:40:03 | Blue Team Techniques Microsoft Exchange On-Premises Mitigation Tool (partial mitigations CVE-2021-26855, CVE-2021-2… https://t.co/1oP5QxstVu https://twitter.com/i/web/status/1371726752326762498 | AlirezaGhahrood |
2021-03-16 03:30:04 | This script has three operations: •Mitigate against current known attacks using CVE-2021-26855 via a URL Rewrite co… https://t.co/XqgyvPOO0y https://twitter.com/i/web/status/1371663293845151747 | ryanaraine |
2021-03-16 02:50:04 | Hard to detect #DearCry #ransomwareattack exploiting #MSExchange #SSRF CVE-2021-26855. Blue Hexagon #deeplearningai… https://t.co/m23OftsEcx https://twitter.com/i/web/status/1371654008981450757 | bluehexagonai |
2021-03-16 02:20:05 | Microsoft Honeypot 101 : MSExchange CVE-2021-26855 ProxyLogon #MSExchange #Python #HTTP #Server #JSshell… https://t.co/jDi9XihuZ5 https://twitter.com/i/web/status/1371646466033250305 | Ronin29683010 |
2021-03-16 02:10:03 | ProxyLogon (CVE-2021-26855) PoC and Metasploit Module Released https://t.co/DNlpgdkTsS https://www.pwndefend.com/2021/03/15/proxylogon-cve-2021-26855-poc-and-metasploit-module-released/ | jukubird |
2021-03-15 22:40:06 | Módulo de Metasploit para explotar Proxylogon https://t.co/xQdwNHionS Explota: - CVE-2021-26855: SSRF - CVE-2021-27… https://t.co/4uFfxbwi6s https://bit.ly/3lix31D https://twitter.com/i/web/status/1371590239093993476 | c4llsec |
2021-03-15 22:10:02 | @cmfchile_ ¿A cuál vulnerabilidad se refieren específicamente? ¿CVE-2021-26855, CVE-2021-26857, CVE-2021-26858 y/o CVE-2021-2706? | mdgrkb |
2021-03-15 20:41:21 | Exchange On-premises Mitigation Tool (EOMT) fixes the following vulnerabilities: CVE-2021-26855 CVE-2021-26857 CVE… https://t.co/SJFk8s0AAY https://twitter.com/i/web/status/1371560272150851594 | _hkm |
2021-03-15 20:30:43 | Script has been released to help with mitigating the recent CVE-2021-26855 Exchange Vulnerability - https://t.co/EE0VI037KD https://github.com/microsoft/CSS-Exchange/tree/main/Security#exchange-on-premises-mitigation-tool-eomt | vitalisec |
2021-03-15 18:31:12 | CVE-2021-26855 https://t.co/peM5zigIqG #HarsiaInfo https://har-sia.info/CVE-2021-26855.html | Har_sia |
2021-03-15 18:30:42 | ProxyLogon (CVE-2021-26855): 2021’s Top Contender for Vulnerability for the Year (It’s March...) https://t.co/6BOcwe0tJi https://labs.bishopfox.com/industry-blog/proxylogon-cve-2021-26855 | PVynckier |
2021-03-15 17:52:17 | Known Maldivian Org servers which are Vulnerable to CVE-2021-26855 https://t.co/hmtDOLbges Its been days now MS has… https://t.co/XhGdPgRphK https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-26855 https://twitter.com/i/web/status/1371517794374717446 | muleyl |
2021-03-15 17:40:13 | Maldivian Organization Servers which are Vulnerable to CVE-2021-26855 https://t.co/hmtDOLsRD2 Its been days now MS… https://t.co/i2vpEuXOs9 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-26855 https://twitter.com/i/web/status/1371516122357501957 | muleyl |
2021-03-15 17:10:13 | RCE exploit for ProxyLogon vulnerability in Microsoft Exchange GitHub - mil1200/ProxyLogon-CVE-2021-26855: RCE exp… https://t.co/giEDaeLpm8 https://twitter.com/i/web/status/1371506737111560194 | nethemba |
2021-03-15 16:41:06 | A functional exploit of CVE-2021-26855 to download emails from mailboxes on OWA instances. https://t.co/EhcHTycOT5 https://gitlab.com/gvillegas/ohwaa/ | Anastasis_King |
2021-03-15 15:31:16 | Functional exploit of CVE-2021-26855 to download emails from mailboxes on OWA instances. > https://t.co/lKinEp7kpq… https://t.co/RQwkaKbc13 https://gitlab.com/gvillegas/ohwaa/ https://twitter.com/i/web/status/1371483510511386628 | MrCl0wnLab |
2021-03-15 15:10:32 | Functional exploit of CVE-2021-26855 to download emails from mailboxes on OWA instances. By: Gonzalo Villegas a.k.… https://t.co/6b1OrWf85S https://twitter.com/i/web/status/1371478416399163393 | MrCl0wnLab |
2021-03-15 14:00:09 | #Citrix #WAF protects against #Microsoft Exchange vulnerability CVE-2021-26855 https://t.co/Fxl7EzjRXK https://www.citrix.com/blogs/2021/03/12/citrix-waf-protects-against-microsoft-exchange-vulnerability-cve-2021-26855/ | cloudDNA |
2021-03-15 13:10:52 | OHWAA: a functional exploit of CVE-2021-26855 to download emails from mailboxes on OWA instances https://t.co/i3V3Knzshz https://gitlab.com/gvillegas/ohwaa/ | MDX_0x0 |
2021-03-15 10:20:14 | Módulo de #Metasploit para el #RCE #ProxyLogon de Microsoft #Exchange CVE-2021-26855 #payload - Fuente @Mekhalleh… https://t.co/ksFiUIvNbE https://twitter.com/i/web/status/1371404228485332995 | elhackernet |
2021-03-15 09:10:22 | DEVCORE回应了此前的一些关于 #CVE-2021-26855 ProxyLogon的阴谋论。 https://t.co/uYku5kB6ur | _0xf4n9x_ |
2021-03-15 09:00:04 | #RwOT Alert🚨 There are 4 four very critical vulnerabilities (CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, CVE-20… https://t.co/ImqROkjUbr https://twitter.com/i/web/status/1371385343648337925 | InumaTechnology |
2021-03-15 00:00:06 | Out of the 231084 exchange servers we just scanned, 62018 were vulnerable to ProxyLogon/CVE-2021-26855. Once again… https://t.co/Z5C2PiTZ5g https://twitter.com/i/web/status/1371248212640731139 | kryptoslogic |
2021-03-14 21:30:10 | Exploit funcional de CVE-2021-26855 (Microsoft Exchange Server) para descargar correos electrónicos de buzones de c… https://t.co/eW4P3eXuyE https://twitter.com/i/web/status/1371209942506561541 | elhackernet |
2021-03-14 19:20:04 | A functional exploit of CVE-2021-26855 to download emails from mailboxes on OWA instances. https://t.co/f2ZEHePr4u https://gitlab.com/gvillegas/ohwaa/ | Mr0L00K |
2021-03-14 19:00:03 | CVE-2021-26855 از صبح پای اینم نمیشه که نمیشه!کسی تونسته؟! poc های گیت هاب همه ناقصن | D4RKLIGHT96 |
2021-03-14 18:50:05 | a functional exploit of CVE-2021-26855 to download emails from mailboxes on OWA instances https://t.co/q37qgdtiyb https://gitlab.com/gvillegas/ohwaa | gaetanoz |
2021-03-14 18:30:10 | CVE-2021-26855 https://t.co/peM5zigIqG #HarsiaInfo https://har-sia.info/CVE-2021-26855.html | Har_sia |
2021-03-14 17:10:04 | Dear RedTeam & BlueTeam, If you missed out on CVE-2021-26855 due to GitHub removing it you can download a copy of… https://t.co/Eo2sSNKwNS https://twitter.com/i/web/status/1371144676099645442 | vxunderground |
2021-03-14 16:00:04 | CVE-2021-26855 Ms exchange rce exploit, untested. https://t.co/6oMbDEccwy https://gitlab.com/gvillegas/ohwaa?fbclid=IwAR3lzBd2FbWmQjtjeQEbz8MLi3SnSZA7uBvR1vCcmcyUC4AMvp8k1KLW4Ak | r00tpgp |
2021-03-14 15:40:07 | Citrix WAF protects against Microsoft Exchange vulnerability CVE-2021-26855 https://t.co/jWxY0rQpy0 https://buff.ly/3bDAuwD | ThomasPreischl |
2021-03-14 13:50:03 | OWA açık olan FQDN'lerin CVE-2021-26855 zafiyet değerlendirmesi. @sword_eye 'da Potansiyel ~70.000 adet subdomain… https://t.co/9pRkUfXGnu https://twitter.com/i/web/status/1371094452287201280 | s3yfullah |
2021-03-14 13:30:02 | quite a few semi high profile UK based orgs look suspetible to CVE-2021-26855 / #proxylogon going by @shodanhq | RobGasior |
2021-03-14 10:10:08 | Microsoft Honeypot : JS Shell | ProxyLogon CVE-2021-26855 #MSExchange #Python #HTTP #Server #JSshell #threatIntel… https://t.co/yT21tMXkzY https://twitter.com/i/web/status/1371039601364627460 | Ronin29683010 |
2021-03-14 10:10:08 | Microsoft Honeypot : Server + Banner | ProxyLogon CVE-2021-26855 #MSExchange #Python #HTTP #Server #JSshell… https://t.co/b2xlzzFxwI https://twitter.com/i/web/status/1371039085393895426 | Ronin29683010 |
2021-03-14 08:40:04 | Through hard study and analysis, I studied CVE-2021-26855 and obtained the exploit!😎😀 https://t.co/MGuDxXkWni… https://t.co/OhkXMReyOe https://paper.seebug.org/1501/ https://twitter.com/i/web/status/1371017553250717698 | r0cky57347427 |
2021-03-14 05:40:04 | GitHub Trending Archive, 12 Mar 2021, Go. alibaba/accelerated-container-image, jsdryan/CVE-2021-26855, h4x0r-dz/CVE… https://t.co/cZBgIB80ll https://twitter.com/i/web/status/1370970465905250307 | motakasoft |
2021-03-14 04:00:06 | Protecting against recently disclosed Microsoft Exchange Server vulnerabilities: CVE-2021-26855, CVE-2021-26857, CV… https://t.co/wNOg4FVJ5g https://twitter.com/i/web/status/1370946582019997702 | livexsoftware |
2021-03-13 20:10:03 | Les pays les plus touchés par l'exploitation des failles CVE-2021-26855, CVE-2021-26857, CVE-2021-26858 et CVE-2021… https://t.co/HBAj2zDcyN https://twitter.com/i/web/status/1370829407204614147 | ATuncert |
2021-03-13 18:30:11 | CVE-2021-26855 https://t.co/peM5zigIqG #HarsiaInfo https://har-sia.info/CVE-2021-26855.html | Har_sia |
2021-03-13 18:20:06 | Well, I'll say that the ProxyLogon Exchange CVE-2021-26855 Exploit is completely out of the bag by now.… https://t.co/dPInrKjObX https://twitter.com/i/web/status/1370800181143351296 | wdormann |
2021-03-13 08:30:05 | as CVE-2021-26855, CVE-2021-26857, CVE-2021-26858 and CVE-2021-27065. | SeckeyL |
2021-03-13 07:40:03 | PoC of proxylogon chain SSRF(CVE-2021-26855) to write file · GitHub https://t.co/8Vn42CZbjj https://web.archive.org/web/20210310164403/https://gist.github.com/testanull/fabd8eeb46f120c4b15f8793617ca7d1 | piz69 |
2021-03-13 07:10:26 | OhWAA, A functional exploit of CVE-2021-26855 to download emails from mailboxes on OWA instances.… https://t.co/957o2ZAHjy https://twitter.com/i/web/status/1370630982521528320 | 1ZRR4H |
2021-03-13 06:10:03 | Shodan Dork For CVE-2021-26855 1.title:"Outlook Web App" 2."Set-Cookie: ClientId=" #bugbountytips #bugbountytip… https://t.co/xyx9jkIIFl https://twitter.com/i/web/status/1370617789996793858 | 3XS0 |
2021-03-13 05:40:06 | GitHub Trending Archive, 11 Mar 2021, Go. jsdryan/CVE-2021-26855, h4x0r-dz/CVE-2021-26855, dwisiswant0/proxylogscan… https://t.co/9xjgolLBHP https://twitter.com/i/web/status/1370608077003653124 | motakasoft |
2021-03-13 04:30:02 | Citrix WAF protects against Microsoft Exchange vulnerability CVE-2021-26855 https://t.co/cLBPCpcpH4 #Citrix… https://t.co/V6EAEpJbIs http://disq.us/t/3vhmwq2 https://twitter.com/i/web/status/1370592243032096775 | mudivaipons |
2021-03-13 03:10:03 | 【PoC】CVE-2021-26855, CVE-2021-27065 ・最近HOTなMSExchangeに関するPoC ・CVE-2021-26855:SSRFの脆弱性および ・CVE-2021-27065:認証後の任意ファイ… https://t.co/53TLbhCm8P https://twitter.com/i/web/status/1370571830734417924 | BlogLoki |
2021-03-13 02:30:04 | Shodan Dork For CVE-2021-26855 ***** http.favicon.hash:1768726119 ***** 244,815 results 🔥🔥🔥🔥🔥 #bugbountytips… https://t.co/76JbMhXP4t https://twitter.com/i/web/status/1370561543956480001 | 3XS0 |
2021-03-12 18:50:03 | Just for reference, Exchange CVE-2021-26855 (ProxyLogon) and CVE-2021-27065 PoC https://t.co/4QDos1fEP8 (Update you… https://t.co/SD50SreexZ https://pastebin.com/CDJe5t2d https://twitter.com/i/web/status/1370446751342157825 | saschaludwig |
2021-03-12 18:30:13 | CVE-2021-26855 https://t.co/peM5zigIqG #HarsiaInfo https://har-sia.info/CVE-2021-26855.html | Har_sia |
2021-03-12 18:30:08 | Today, me and @thau0x01 managed to develop a working PoC code for the new ProxyLogon (CVE-2021-26855) Microsoft Exc… https://t.co/xt3VCAlmtD https://twitter.com/i/web/status/1370440817593159681 | c3l3si4n |
2021-03-12 17:50:03 | CVE-2021-26855 CVE-2021-27065 Security researcher publishes decompiled 12/1/2020 patch code… https://t.co/SPE62aLb5X https://twitter.com/i/web/status/1370431446389768199 | CuriositySec |
2021-03-12 17:40:16 | Citrix WAF protects against Microsoft Exchange vulnerability CVE-2021-26855 https://t.co/Sl4AgCKnhr https://bit.ly/30GsTXC | pigram86 |
2021-03-12 17:30:03 | New developer blog post: "Citrix WAF protects against Microsoft Exchange vulnerability CVE-2021-26855" https://t.co/49NJhPwLcC https://ift.tt/38yv9Vu | CitrixDeveloper |
2021-03-12 17:00:03 | Citrix WAF protects against Microsoft Exchange vulnerability CVE-2021-26855 https://t.co/AFcco1mDV3 https://sl.advdat.com/3bELauQ | ADVDAT_OH |
2021-03-12 17:00:02 | Even though Microsoft decided to take down the POC for CVE-2021-26855 off of github, you can find it on ExploitDB: https://t.co/MIM5yjIqf2 https://www.exploit-db.com/exploits/49637 | TJ_Null |
2021-03-12 16:50:07 | Citrix WAF protects against Microsoft Exchange vulnerability CVE-2021-26855 https://t.co/TnucpP76ln #citrix #blog #news #IT http://zpr.io/Rp7Yg | vdelbeau |
2021-03-12 16:40:02 | "The indiscriminate, widespread exploitation of CVE-2021-26855 and related vulns is unaccetable and norm-violating!… https://t.co/qEjTLWGGTw https://twitter.com/i/web/status/1370413979634266114 | jfslowik |
2021-03-12 15:20:06 | We've identified that a Proof Of Concept exploit for the CVE-2021-26855 (HAFNIUM) Vulnerability has been shared on… https://t.co/Fkht2coEgJ https://twitter.com/i/web/status/1370392004732067841 | SOSIntel |
2021-03-12 15:00:07 | https://t.co/ejgj5kURdo <-- a functional exploit of CVE-2021-26855 to download emails from mailboxes on OWA instances https://gitlab.com/gvillegas/ohwaa | vay3t |
2021-03-12 14:00:05 | @GelosSnake #proxylogon CVE-2021-26855 CVE-2021-27065 Timeline via @orange_8361 https://t.co/ITdnXEWdcG https://t.co/ZTq9x3QQe7 https://proxylogon.com/#timeline | daniel_bilar |
2021-03-12 10:00:06 | Microsoft Honeypot - Outlook Web Access - CVE-2021-26855 #Python #HTTP #Server #JSshell #threatIntel #microsoft… https://t.co/JSW9WSni3O https://twitter.com/i/web/status/1370313038713085959 | Ronin29683010 |
2021-03-12 09:40:15 | ProxyLogon is the name given to CVE-2021-26855, a vulnerability on Microsoft Exchange Server that allows an attacke… https://t.co/Vs5wjd4JJF https://twitter.com/i/web/status/1370307046671855616 | aburassen2 |
2021-03-12 08:30:06 | #ProxyLogon is now easily exploitable thanks to the almost functioning PoC combining CVE-2021-26855 & CVE-2021-2706… https://t.co/4G2cm61Nb0 https://twitter.com/i/web/status/1370289905478291456 | RickGeex |
2021-03-12 07:30:07 | Era doar o chestiune de timp apariția publică a unui exploit pentru CVE-2021-26855 (Microsoft Exchange Server Remot… https://t.co/h3SkabcUAl https://twitter.com/i/web/status/1370274129098768387 | AlexProdefence |
2021-03-12 07:12:35 | Vulnerable Exchange Servers Special Report via @Shadowserver "scans for the recently disclosed CVE-2021-26855, CVE… https://t.co/Avi5pqrUd3 https://twitter.com/i/web/status/1370268636640854023 | Raj_Samani |
2021-03-12 06:00:49 | Microsoft Exchange ProxyLogon Server Attack Timeline - CVE-2021-26855 - Fuentes @Unit42_Intel & @jfslowik https://t.co/mEzKIQH3NK | elhackernet |
2021-03-12 03:10:24 | Going to be really funny when some rando security company drops knowledge in a year or two that CVE-2021-26855 et a… https://t.co/3QVmlGsaoc https://twitter.com/i/web/status/1370209598066413570 | jfslowik |
2021-03-12 00:10:28 | Any recommended Vagrant boxes with Exchange to test the recent PoCs for CVE-2021-26855, etc? | securityfu |
2021-03-11 23:10:17 | CVE-2021-26855: https://t.co/FfbJb0fw9A #Go https://github.com/h4x0r-dz/CVE-2021-26855 | JekiCode |
2021-03-11 21:20:08 | Nice writeup from @praetorianlabs about the CVE-2021-26855 exploit dev by analysing Microsoft Patches. https://t.co/lxqZj9SWjD https://www.praetorian.com/blog/reproducing-proxylogon-exploit/ | 5M7X |
2021-03-11 21:20:03 | PoC for the MS Exchange Proxylogon Vulnerability #CVE-2021-26855 I wonder how long it will take until Microsoft de… https://t.co/7OQIeq321F https://twitter.com/i/web/status/1370122184266498050 | 5M7X |
2021-03-11 21:00:04 | @harkank Besser als #WasMitScheisse gemacht zu haben… a.k.a. CVE-2021-26855 / CVE-2021-26857 / CVE-2021-26858 / CVE-2021-27065 | Night_Lynx |
2021-03-11 20:20:03 | CVE-2021-26855 is a very well-known SSRF vuln and part of me wonders how the hell this wasn't spotted, I mean.. you… https://t.co/kndwKHziEs https://twitter.com/i/web/status/1370107075318124551 | dcuthbert |
2021-03-11 19:40:20 | CVE-2021-26855, CVE-2021-26857, CVE-2021-26858 and CVE-2021-27065. https://t.co/5EjJhuDyxb https://twitter.com/thecybersechub/status/1370088202220998662 | drew_oak |
2021-03-11 18:50:08 | La PoC de #proxylogon CVE-2021-26855 fué borrada de Github, pero aún se puede acceder por medio de… https://t.co/uzjx1E6pzm https://twitter.com/i/web/status/1370082940110176265 | ylevalle |
2021-03-11 18:30:12 | CVE-2021-26855 https://t.co/peM5zigIqG #HarsiaInfo https://har-sia.info/CVE-2021-26855.html | Har_sia |
2021-03-11 18:10:15 | What you need to know about CVE-2021-26855, CVE-2021-26857, CVE-2021-26858 and CVE-2021-27065 https://t.co/jCHdEhmDTR | Stryker74939533 |
2021-03-11 17:30:05 | ■■■□□ PoC of proxylogon chain SSRF(CVE-2021-26855) in python shared online. Code not tested. import requests from… https://t.co/trqzAsKhgv https://twitter.com/i/web/status/1370062956071895047 | cKure7 |
2021-03-11 16:30:05 | Exchange attack chain CVE-2021-26855&CVE-2021-27065 analysis https://t.co/NU5fWZrtnF https://paper.seebug.org/1501/ | sarmentots |
2021-03-11 15:50:17 | Detects whether the specified URL is vulnerable to the Exchange Server SSRF Vulnerability (CVE-2021-26855) https://t.co/kmxwI10KS9 https://github.com/microsoft/CSS-Exchange/blob/main/Security/http-vuln-cve2021-26855.nse | Anastasis_King |
2021-03-11 15:50:15 | CVE-2021-26855 is a "critical" (CVSS of 9.8) vulnerability #ITN261 #ITN263 #ITN266 https://t.co/PiZBk34Rea #decipher #deciphersec https://decipher.sc/hafnium-attack-group-exploiting-four-exchange-zero-days | SecuringSystems |
2021-03-11 15:30:03 | #CVE-2021-26855 #SSRF CVE-2021-27065 Arbitrary File Write. #Microsoft Exchange Unauth GetWebShell #0day #exploit… https://t.co/cIdL6FayY1 https://twitter.com/i/web/status/1370033872088530953 | misaelban |
2021-03-11 11:40:09 | Microsoft released #Security updates to fix CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, CVE-2021-27065… https://t.co/7ZYmzQXHxj https://twitter.com/i/web/status/1369974262254166017 | ArtyomSinitsyn |
2021-03-11 11:20:04 | CVE-2021-26855 [SSRF] + CVE-2021-27065 [Arbitrary File Write] =>> Exchange Unauth GetWebShell… https://t.co/D8LpYyF7iF https://twitter.com/i/web/status/1369969798994558982 | jas502n |
2021-03-11 10:40:07 | Knownsec 404 Teamによる分析。 Exchange 攻击链 CVE-2021-26855&CVE-2021-27065 分析 https://t.co/5d0cWD1e8E https://paper.seebug.org/1501/ | autumn_good_35 |
2021-03-11 10:30:07 | "Exchange Attack Chain CVE-2021-26855&CVE-2021-27065 Analysis" https://t.co/zOlkhfvn6H (Chinese) by HuanGMz from KnownSec 404 Team https://paper.seebug.org/1501/ | 80vul |
2021-03-11 10:30:04 | Got triaged for report about #CVE-2021-26855 By using @shodanhq #dorks title:”Outlook Web App” hostname:… https://t.co/NrFlxe0asw https://twitter.com/i/web/status/1369958494728839170 | _Bugbountytips_ |
2021-03-11 09:50:04 | #CVE CVE-2021-26855 CVE-2021-27065 Microsoft Exchange From SSRF to RCE🤔 https://t.co/v52fC2vcq1 --> webshell --> rc… https://t.co/BomNRthyik http://exp.py https://twitter.com/i/web/status/1369946740665675776 | zhzyker |
2021-03-11 09:30:03 | Got triaged for report about #CVE-2021-26855 By using @shodanhq #dorks title:”Outlook Web App” hostname:… https://t.co/JeK4eNEli3 https://twitter.com/i/web/status/1369943326569467906 | _Bugbountytips_ |
2021-03-11 09:10:04 | [ALERT] Microsoft Exchange Proxylogon (CVE-2021-26855) multiple #exploits & mass scanning tool being used massively… https://t.co/CZLKaukcyO https://twitter.com/i/web/status/1369938495213539328 | vFeed_IO |
2021-03-11 09:10:03 | [ALERT] Microsoft Exchange Proxylogon (CVE-2021-26855) multiple #exploits & mass scanning tool being used massively… https://t.co/NkXdOIuKty https://twitter.com/i/web/status/1369938640651091968 | ToolsWatch |
2021-03-11 08:40:12 | Fortunately, our #VT #database is always up to date, so this #ZeroDay is detected promptly CVE-2021-26855, CVE-2021… https://t.co/sEAViswfdz https://twitter.com/i/web/status/1369929561824169986 | GreenboneEN |
2021-03-11 06:30:06 | Got triaged for report about #CVE-2021-26855 By using @shodanhq #dorks title:"Outlook Web App" hostname:… https://t.co/0DMRCyC771 https://twitter.com/i/web/status/1369897288961773575 | 0xmahmoudJo0 |
2021-03-11 05:10:04 | PoC Exploit CVE-2021-26855 and CVE-2021-27065 https://t.co/dGXUR1FJWC #proxylogon https://t.co/4OlxC4Qk2m https://github.com/Udyz/CVE-2021-26855 | lotusdll |
2021-03-11 03:50:11 | CVE-2021-26855 poc SID: X-BEResource={HOST_NAME}/mapi/emsmdb/?MailboxId={EMAIL_BOX_ID@DOMAIN}&a=~1942062522 POST:… https://t.co/Xm1WpGmtB1 https://twitter.com/i/web/status/1369856351602630657 | CuriositySec |
2021-03-11 03:30:04 | On March 2, 2021 Microsoft announced four zero-day vulnerabilities (CVE-2021-26855, CVE-2021-26857, CVE-2021-26858,… https://t.co/CDUM2AbZyN https://twitter.com/i/web/status/1369851925357760516 | TheSeanClifford |
2021-03-11 01:30:07 | CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, CVE-2021-27065: Four Zero-Day Vulnerabilities in Microsoft Exchange… https://t.co/VNsJOISWdI https://twitter.com/i/web/status/1369820395948306437 | Sergio_Pilla |
2021-03-11 01:20:06 | They did it here @MalwareJake CVE-2021-26855_read_poc.txt · GitHub https://t.co/wimqXQigBU https://gist.github.com/testanull/324546bffab2fe4916d0f9d1f03ffa09 | joeynoname |
2021-03-11 00:50:12 | CVE-2021-26855 poc generate cookie: X-BEResource={HOST_NAME}/mapi/emsmdb/?MailboxId={EMAIL_BOX_ID@DOMAIN}&a=~19420… https://t.co/IwjEglX3eP https://twitter.com/i/web/status/1369810335633453059 | CuriositySec |
2021-03-10 20:12:20 | From our content community: CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, CVE-2021-27065: Four Zero-Day Vulnerabi… https://t.co/ZkH20rMNfB https://twitter.com/i/web/status/1369739976934445058 | CTOUniverse |
2021-03-10 19:31:29 | @GelosSnake I was just thinking this over lunch in general pondering the timeline and details of CVE-2021-26855 Thi… https://t.co/U8cSMHgaUw https://twitter.com/i/web/status/1369725129022914566 | daniel_bilar |
2021-03-10 18:32:10 | CVE-2021-26855 https://t.co/peM5zigIqG #HarsiaInfo https://har-sia.info/CVE-2021-26855.html | Har_sia |
2021-03-10 16:20:38 | The nmap script that tests for CVE-2021-26855 had false negatives with 301 and 302 redirects (typically federated a… https://t.co/vjxKQj5DZM https://twitter.com/i/web/status/1369682087427547137 | Script_Happens |
2021-03-10 16:20:27 | #CVE-2021-26855 with #burp collaborator #infosec #ProxyLogon https://t.co/IL7QAam2Zd | RapidSafeguard |
2021-03-10 15:40:12 | MS released a PowerShell script to check Exchange servers for CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, CVE-… https://t.co/t8DgzLwI5x https://twitter.com/i/web/status/1369674310001000451 | BlackthornDF |
2021-03-10 13:00:20 | Analysis of ProxyLogon A perfect combination of CVE-2021-26855 and 27065 Kudo Perfect bugs of 2021! Have fun ;) https://t.co/LNymwabGT5 https://link.medium.com/uyuaffLPveb | testanull |
2021-03-10 12:40:21 | Hunting tip for CVE-2021-26855, look for EventID 1309 in Application logs, with strange looking request URL (y.js h… https://t.co/ebWi0COJL6 https://twitter.com/i/web/status/1369627592643469313 | Melgorfte |
2021-03-10 12:40:08 | CVE-2021-26855 (SSRF) HAFNIUM APT Group Exploiting Microsoft Exchange Vulnerabilities @devcentral https://t.co/1Y33Ou2mum https://devcentral.f5.com/s/articles/HAFNIUM-APT-Group-Exploiting-Microsoft-Exchange-Vulnerabilities | rotkovitch |
2021-03-10 12:30:28 | Hunting tip for CVE-2021-26855, look for EventID 1309 in Application logs, with strange looking request URL and bel… https://t.co/QYrVpCVr4O https://twitter.com/i/web/status/1369624171186188292 | Melgorfte |
2021-03-10 12:10:23 | Reproducing the Microsoft Exchange Proxylogon Exploit Chain 2021.03.09 #CVE-2021-26855 #Exchange #ProxyLogon https://t.co/8kWyn2Xu7r https://www.praetorian.com/blog/reproducing-proxylogon-exploit/ | Kosmokato |
2021-03-10 07:40:56 | CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, and CVE-2021-27065 #CVE202127065 findstr /snip /c:"ResetVirtualD… https://t.co/apaY2BmecZ https://twitter.com/i/web/status/1369551631180832768 | UK_Daniel_Card |
2021-03-10 06:50:13 | Protecting against recently disclosed Microsoft Exchange Server vulnerabilities: CVE-2021-26855, CVE-2021-26857, CV… https://t.co/H2mTCbWxsi https://twitter.com/i/web/status/1369540236875886592 | livexsoftware |
2021-03-10 06:10:28 | Anglerfish honeypot - Microsoft Exchange vulnerability (CVE-2021-26855) scan in the wild https://t.co/u4cL52WIZn | zom3y3 |
2021-03-10 05:30:31 | Reproducing the Microsoft #Exchange Proxylogon #Exploit Chain #APT CVE-2021-26855 https://t.co/sUHvL1irvW https://t.co/qcjIY3q5p3 https://www.praetorian.com/blog/reproducing-proxylogon-exploit/ | blackorbird |
2021-03-10 03:30:14 | Exchange Serverの脆弱性/ProxyLogon/CVE-2021-26855等を悪用し広範囲での攻撃や侵害が行われているため様々な機関より注意喚起されています。 弊社でもExchange Serverの利用状況を… https://t.co/zEuh3rjRyZ https://twitter.com/i/web/status/1369488594709086208 | mncofficial2004 |
2021-03-09 22:00:04 | h4x0r-dz / CVE-2021-26855 https://t.co/FZlwtrSMHr #golang https://github.com/h4x0r-dz/CVE-2021-26855 | TrendingGolang |
2021-03-09 21:00:06 | Praetorian has reverse engineered the Exchange ProxyLogon CVE-2021-26855 leading to a fully functioning end-to-end… https://t.co/ujJGhRGtRz https://twitter.com/i/web/status/1369391087387881476 | praetorianlabs |
2021-03-09 20:10:13 | New post from https://t.co/uXvPWJy6tj (CVE-2021-26855 (exchange_server)) has been published on https://t.co/VbIUui7LJ8 http://www.sesin.at https://www.sesin.at/2021/03/09/cve-2021-26855-exchange_server/ | WolfgangSesin |
2021-03-09 20:10:11 | New post from https://t.co/9KYxtdZjkl (CVE-2021-26855 (exchange_server)) has been published on https://t.co/0fGB9pT9LQ http://www.sesin.at https://www.sesin.at/2021/03/09/cve-2021-26855-exchange_server/ | www_sesin_at |
2021-03-09 19:30:07 | Exploiting 2 vulnerabilities (CVE-2021-26855, CVE-2021-26857) allows a remote unpriv user to become SYSTEM. If I wa… https://t.co/1g61FS5iQD https://twitter.com/i/web/status/1369368182230818822 | TomSellers |
2021-03-09 18:40:16 | PoC exploit code for CVE-2021-26855. https://t.co/IJhQ4bRz32 https://github.com/h4x0r-dz/CVE-2021-26855 | Tinolle1955 |
2021-03-09 18:30:15 | CVE-2021-26855 https://t.co/peM5zhZ7z8 #HarsiaInfo https://har-sia.info/CVE-2021-26855.html | Har_sia |
2021-03-09 18:10:07 | 🚨 NEW: CVE-2021-26855 🚨 Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ID is unique from CV… https://t.co/bBB7X2CahJ https://twitter.com/i/web/status/1369349464641699850 | threatintelctr |
2021-03-09 16:50:17 | jsdryan / CVE-2021-26855: CVE-2021-26855 exp https://t.co/yC754qELNr #golang https://github.com/jsdryan/CVE-2021-26855 | TrendingGolang |
2021-03-09 16:30:08 | From CVE-2021-26855 MS Exchg scan results and application logs, like 'autodiscover',If you see the below pattern fo… https://t.co/sxlqATg1ar https://twitter.com/i/web/status/1369323932227145734 | reegun21 |
2021-03-09 15:50:44 | Exploit for the CVE-2021-26855 MS Exchange https://t.co/5VrmEfpx0H https://github.com/jsdryan/CVE-2021-26855 | Dinosn |
2021-03-09 15:50:13 | Massive campaign against Exchange 0day #CVE-2021-26855 #exchange #0day Blocked successfully by behaviour. Details:… https://t.co/bJRAoNjP4o https://twitter.com/i/web/status/1369313704869834753 | GadixCRK |
2021-03-09 14:50:11 | این باگ( CVE-2021-26855 ) که روی Exchange اومده رو جدی بگیرید. از شرکت کوچیک و هولدینگ تا خطوط هواپیمایی دارن از Mi… https://t.co/21a5r2ryrL https://twitter.com/i/web/status/1369298066600300548 | Mormoroth |
2021-03-09 14:00:15 | We urge organizations to patch Proxylogon (CVE-2021-26855) and related #vulnerabilities (CVE-2021-26857, CVE-2021-2… https://t.co/WS7GeLfKct https://twitter.com/i/web/status/1369284779909279746 | TenableSecurity |
2021-03-09 13:30:05 | @barry_dp Microsoft has released the following Advisory with links to CVE's: - CVE-2021-26855 - CVE-2021-26857 - C… https://t.co/hn2I1PaGH7 https://twitter.com/i/web/status/1369278539988664322 | HACKEDZA |
2021-03-09 12:20:04 | How? • Exploitation of Microsoft Exchange vulnerabilities CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, CVE-2021-… https://t.co/YmNENNYT5P https://twitter.com/i/web/status/1369261360568274944 | niiconsulting |
2021-03-09 12:00:03 | “These update packages contain only fixes for March 2021 CVEs (CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, CVE-… https://t.co/qdWzRSztqw https://twitter.com/i/web/status/1369255730038120450 | HackingLZ |
2021-03-09 11:40:04 | >Be me >Disclose to customer that their exchange servers have been victim of a CVE-2021-26855,26857,26858,26865 suc… https://t.co/9N3Tvi74Ak https://twitter.com/i/web/status/1369251261745422341 | EdMnemonic |
2021-03-09 11:40:03 | Info zur aktuellen Microsoft Exchange Thematik: SonicWall hat mit Microsoft CVE-2021-26855 bereits seit Wochen ei… https://t.co/ATh7J8js6S https://twitter.com/i/web/status/1369251425038053381 | johannes_dahmen |
2021-03-09 10:10:05 | 26k .de OWA server vulnerable to CVE-2021-26855 via @manu2342 https://t.co/KjHqG4Dw1j https://twitter.com/certbund/status/1369009516893855759 | daniel_bilar |
2021-03-09 09:00:09 | GitHub - soteria-security/HAFNIUM-IOC: A PowerShell script to identify indicators of exploitation of CVE-2021-26855… https://t.co/C0NisunSFO https://twitter.com/i/web/status/1369209521281859584 | Secnewsbytes |
2021-03-09 08:10:03 | Es geht um: CVE-2021-26855 CVE-2021-26857 CVE-2021-26858 CVE-2021-27065 Hier die Warnung des @BSI_Bund @certbund.… https://t.co/WIUJuwtBzt https://twitter.com/i/web/status/1369198518909419526 | HonkHase |
2021-03-09 07:20:05 | It's time to update your exchange servers: these four vulnerabilities that CVE-2021-26855, CVE-2021-26857, CVE-2021… https://t.co/onPGjRHFwM https://twitter.com/i/web/status/1369185722993942529 | Tyuusenka |
2021-03-09 07:20:04 | NMAP : Microsoft Mail Exchange Server - Vulnerability Scanner | CVE-2021-26855 #ThreatIntel #microsoft #office365… https://t.co/qfsnL9eX20 https://twitter.com/i/web/status/1369186041408622592 | Ronin29683010 |
2021-03-09 07:10:07 | A new #attackerkb assesment on 'CVE-2021-26855' has been created by wvu-r7. Attacker Value: 5 | Exploitability: 4 https://t.co/JDXCq3uJPO https://attackerkb.com/assessments/a5c77ede-3824-4176-a955-d6cf9a6a7417 | Attackerkb_Bot |
2021-03-09 06:50:03 | Kritik seviyeli Microsoft Exchange zafiyeti için (CVE-2021-26855) istismar kodları yayınlanmaya başladı. Bundan son… https://t.co/RDUHhyypGu https://twitter.com/i/web/status/1369177270867419137 | huzeyfeonal |
2021-03-09 06:00:04 | CVE-2021-26855 Nmap Script for M$ Exchange vulnerability @Microsoft https://t.co/nDALCwhxMQ https://github.com/microsoft/CSS-Exchange/blob/main/Security/http-vuln-cve2021-26855.nse | Nectux |
2021-03-09 04:00:05 | Good info on how to deal with the CVE-2021-26855 / HAFNIUM firedrill from our good friend @JGamblin https://t.co/zDVm50pwlL https://twitter.com/KennaSecurity/status/1369069313533956096 | Intrigueio |
2021-03-09 04:00:04 | Wrote up a quick HOWTO on using Intrigue Core to find Exchange & CVE-2021-26855 across your organization / partners… https://t.co/yMXfIEx0eL https://twitter.com/i/web/status/1369134227204288515 | jcran |
2021-03-08 23:00:02 | Interesting update from @Volexity: it now appears attackers were using CVE-2021-26855 (SSRF) as early as Jan. 3, mo… https://t.co/AohkjDTFuj https://twitter.com/i/web/status/1369060151647379458 | Jeremy_Kirk |
2021-03-08 22:50:18 | はてなブログに投稿しました #はてなブログ オンプレミス Microsoft Exchange Server 緊急度の高い脆弱性 CVE-2021-26855など 放置は厳禁 - ITよろづや https://t.co/zsycOzjV64 https://ityorozuya.hatenablog.com/entry/2021/03/09/072710 | merrywhite0715 |
2021-03-08 22:40:12 | CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, CVE-2021-27065: Four Zero-Day Vulnerabilities in Microsoft Exchange… https://t.co/a3KMX5kazV https://twitter.com/i/web/status/1369054828098244608 | 1Ivango1 |
2021-03-08 21:10:10 | Volexity has now observed that cyber espionage operations using the SSRF vulnerability CVE-2021-26855 started occur… https://t.co/hi0k2O9UMB https://twitter.com/i/web/status/1369032039551369233 | Volexity |
2021-03-08 20:50:06 | https://t.co/sysgBBrZIS ex srvのproxylogonの脆弱性(CVE-2021-26855)テストスクリプト https://github.com/microsoft/CSS-Exchange/tree/main/Security | motoyuki3 |
2021-03-08 19:20:02 | Shodan Dork For CVE-2021-26855 ***** http.favicon.hash:1768726119 ***** 244,815 results 🔥🔥🔥🔥🔥 #bugbountytips… https://t.co/8WEiMpwUWC https://twitter.com/i/web/status/1369004821924229121 | _logic_err0r |
2021-03-08 19:10:16 | PoC for CVE-2021-26855 https://t.co/grslGpFqwa https://github.com/0xAbdullah/CVE-2021-26855 | 0x3bdullah |
2021-03-08 19:10:03 | #Hackers exploited four #zeroday issues (CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, CVE-2021-27065) in… https://t.co/2riPZmxS5I https://twitter.com/i/web/status/1369002232990101509 | twelvesec |
2021-03-08 18:40:11 | CVE-2021-26855 scanning activity detected from multiple hosts – what should we do? | bad_packets |
2021-03-08 18:30:10 | CVE-2021-26855 https://t.co/peM5zigIqG #HarsiaInfo https://har-sia.info/CVE-2021-26855.html | Har_sia |
2021-03-08 16:50:07 | As always, Exchange vulns like CVE-2021-26855 are about mental framing. I would suggest: "Microsoft expands remote… https://t.co/FcawpO37Bq https://twitter.com/i/web/status/1368965075155959810 | avasdream_ |
2021-03-08 16:10:10 | ICYMI: Attackers are exploiting four MS Exchange vulnerabilities (CVE-2021-26855, CVE-2021-26857, CVE-2021-26858 an… https://t.co/PcWFU5WH0f https://twitter.com/i/web/status/1368954819235508228 | Securelist |
2021-03-08 16:10:07 | Protecting against recently disclosed Microsoft Exchange Server vulnerabilities: CVE-2021-26855, CVE-2021-26857, CV… https://t.co/oBRaOpPxt0 https://twitter.com/i/web/status/1368955962795696138 | ePerformSAdeCV |
2021-03-08 15:40:19 | Shodan Dork For CVE-2021-26855 1.title:"Outlook Web App" 2."Set-Cookie: ClientId=" #bugbountytips #bugbountytip #shodan | NirYeho |
2021-03-08 15:20:02 | #appsec update releases payload-based testing for: * CRITICAL – CVE-2021-26855: Microsoft Exchange SSRF (props… https://t.co/gzEAsIF8P2 https://twitter.com/i/web/status/1368944533459906560 | detectify |
2021-03-08 14:30:02 | 🔥🔥#CVE-2021-26855 https://t.co/Ztz6HDowiP https://twitter.com/dwisiswant0/status/1368930381374779393 | sec715 |
2021-03-08 14:20:05 | CVE-2021-26855: CVE-2021-26855 exp https://t.co/gYfw15lLjA #Go https://github.com/GreyOrder/CVE-2021-26855 | JekiCode |
2021-03-08 14:20:02 | #BugBountyTips of the Day Shodan Dork For CVE-2021-26855 1.title:"Outlook Web App" 2."Set-Cookie: ClientId="… https://t.co/1hTMTvaRsD https://twitter.com/i/web/status/1368929451229249542 | akaclandestine |
2021-03-08 13:20:06 | ‼️ #HAFNIUM actively attacking CVE-2021-26855 from these IPs ‼️ 86[.105.18.116 45[.15.9.45 182[.18.152.105 185[.2… https://t.co/kgzy9OLJbL https://twitter.com/i/web/status/1368912700487704579 | whitehoodie4 |
2021-03-08 12:20:03 | Quick #VirusTotal query to get #Hafnium Webshell samples: "tag:CVE-2021-26855 or tag:CVE-2021-26857 or tag:CVE-202… https://t.co/9biYCBNj4K https://twitter.com/i/web/status/1368898192671203329 | tbarabosch |
2021-03-08 11:20:06 | use #CVE-2021-26855 ssrf dump email content... Ps: In the X-BackEndCookie cookie you will find a SID.… https://t.co/aafqdYUAVZ https://twitter.com/i/web/status/1368882907893223425 | jas502n |
2021-03-08 10:40:03 | کسایی که میخوان بیشتر دربارهی این آسیب پذیری بدونن، میتونن با شناسه CVE-2021-26855 اون رو دنبال کنن./تمام | liansecurity |
2021-03-08 09:50:04 | GreyOrder / CVE-2021-26855: CVE-2021-26855 exp https://t.co/erRxa6g1kK #golang https://github.com/GreyOrder/CVE-2021-26855 | TrendingGolang |
2021-03-08 09:50:02 | I maybe being thick! Just read https://t.co/3aYx7U6W6M which is all about CVE-2021-26855 My understanding: you need… https://t.co/75rvs0JNKO https://proxylogon.com/ https://twitter.com/i/web/status/1368860478768840708 | brianwhelton |
2021-03-08 08:50:03 | Exploit in GO #CVE-2021-26855 https://t.co/LpDcJTn3eQ https://github.com/GreyOrder/CVE-2021-26855 | Madrobot_ |
2021-03-08 08:40:07 | Let's go fishing - CVE-2021-26855 #Exchange #Hafnium https://t.co/auqArMxpEq | Sco_Wil |
2021-03-08 05:00:04 | Nuclei - CVE-2021-26855 https://t.co/8Ghkh59ym8 #Pentesting #Nuclei #CVE #CyberSecurity #Infosec https://t.co/c7vTgKnokS https://github.com/projectdiscovery/nuclei-templates/blob/master/cves/2021/CVE-2021-26855.yaml | ptracesecurity |
2021-03-08 04:50:04 | Protecting against recently disclosed Microsoft Exchange Server vulnerabilities: CVE-2021-26855, CVE-2021-26857, CV… https://t.co/HoSQvYLZlT https://twitter.com/i/web/status/1368785135622053890 | NoBigGovDuh |
2021-03-08 04:10:04 | Shodan Dork For CVE-2021-26855 1.title:"Outlook Web App" 2."Set-Cookie: ClientId=" #bugbountytips #bugbountytip… https://t.co/L7S3Tju0BD https://twitter.com/i/web/status/1368774733949509637 | 3XS0 |
2021-03-08 02:30:03 | Qualys Research has released a new QID to detect ProxyLogon vulnerability (CVE-2021-26855) remotely without authent… https://t.co/RESt3TXZoX https://twitter.com/i/web/status/1368750072758816770 | qualys |
2021-03-08 01:20:02 | #ProxyLogon CVE-2021-26855, allows an attacker to bypass authentication and impersonate an admin. Chain this with a… https://t.co/3FchgefoCZ https://twitter.com/i/web/status/1368731999427584002 | DigitalResidue |
2021-03-07 23:30:03 | Me running away from Exchange vulns CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, CVE-2021-27065 https://t.co/psVDIYsFjM | mattonbelay |
2021-03-07 20:20:04 | @UK_Daniel_Card Have you managed to get the SSRF (CVE-2021-26855) to work on it yet? | Daviey |
2021-03-07 20:20:03 | @UK_Daniel_Card CVE-2021-26855 is the first part of the attack chain, so detecting that will give you the initial IOC. | Daviey |
2021-03-07 20:00:02 | Shodan Dork For CVE-2021-26855 1.title:"Outlook Web App" 2."Set-Cookie: ClientId=" #bugbountytips #bugbountytip… https://t.co/zAjAdaXh7E https://twitter.com/i/web/status/1368652217645867008 | amanmahendra_ |
2021-03-07 19:20:05 | CVE-2021-26855 - Exchange Server-Side Request Forgery (SSRF) Nuclei Template: https://t.co/NYk5BHkzzT #BugBounty… https://t.co/evOzqLnTT2 https://github.com/projectdiscovery/nuclei-templates/blob/master/cves/2021/CVE-2021-26855.yaml https://twitter.com/i/web/status/1368640580205568001 | nav1n0x |
2021-03-07 18:40:05 | CVE-2021-26855 #Exchange Server #SSRF. Shodan Query: 1. https://t.co/pWuGJQIZJQ 2. https://t.co/0EDmXwChqW #bugbountytips #bugbounty https://beta.shodan.io/search?query=http.component%3A%22outlook+web+app%22 https://beta.shodan.io/search?query=http.html%3A%22%2Fowa%22 | nav1n0x |
2021-03-07 18:30:08 | CVE-2021-26855 https://t.co/peM5zigIqG #HarsiaInfo https://har-sia.info/CVE-2021-26855.html | Har_sia |
2021-03-07 17:10:07 | Attackers have started the active exploitation of four MS Exchange #vulnerabilities (CVE-2021-26855, etc.). Our pro… https://t.co/EekwkwYN8z https://twitter.com/i/web/status/1368607408298336266 | kaspersky |
2021-03-07 14:50:07 | #CVE CVE-2021-26855 Microsoft Exchange Server SSRF Can be verified with dnslog https://t.co/Kr4n4ngrCr | zhzyker |
2021-03-07 13:40:03 | Microsoft Exchange Server Zero-Day Zafiyetinin Tespit Edilmesi – Hafnium ( CVE-2021-26855,2021-26857,2021-26858,202… https://t.co/E076mCTstf https://twitter.com/i/web/status/1368556966637928448 | cozumpark |
2021-03-07 13:10:07 | 【「Exchange Server」へのゼロデイ攻撃、中国支援グループが関与か】 ・攻撃グループ「HAFNIUM」が関与した可能性が高い ・4件「CVE-2021-26855」「CVE-2021-26857」「CVE-2021-2… https://t.co/OGeiqTxhdx https://twitter.com/i/web/status/1368547910246232067 | HAL_CSIRT |
2021-03-07 10:50:03 | "Detects whether the specified URL is vulnerable to the Exchange Server SSRF Vulnerability (CVE-2021-26855)." https://t.co/VrBnQKJkk7 https://github.com/microsoft/CSS-Exchange/blob/main/Security/http-vuln-cve2021-26855.nse | circl_lu |
2021-03-07 08:10:03 | Protecting against recently disclosed Microsoft Exchange Server vulnerabilities: CVE-2021-26855, CVE-2021-26857, CV… https://t.co/xMUQfRwTrO https://twitter.com/i/web/status/1368473697590386688 | ecsce_eu |
2021-03-07 08:00:03 | Protecting against recently disclosed Microsoft Exchange Server vulnerabilities: CVE-2021-26855, CVE-2021-26857, CV… https://t.co/i8tSOxxY9D https://twitter.com/i/web/status/1368470249645830150 | ohhara_shiojiri |
2021-03-07 04:20:05 | ↑関連サイト 更新:Microsoft Exchange Server の脆弱性対策について(CVE-2021-26855等) | IPA https://t.co/uM932vo0a7 https://www.ipa.go.jp/security/ciadr/vul/20210303-ms.html | curioshiki |
2021-03-07 04:20:03 | Actors exploiting CVE-2021-26855 right now: https://t.co/N87aMI1tDt | jfslowik |
2021-03-07 02:40:04 | 見てる: "Protecting against recently disclosed Microsoft Exchange Server vulnerabilities: CVE-2021-26855, CVE-2021-2…" https://t.co/WxwDOxGhPp https://blog.cloudflare.com/protecting-against-microsoft-exchange-server-cves/ | azu_re |
2021-03-07 02:20:03 | Protecting against recently disclosed Microsoft Exchange Server vulnerabilities: CVE-2021-26855, CVE-2021-26857, CV… https://t.co/yZIP2ob9Vx https://twitter.com/i/web/status/1368385363811655682 | gixtools |
2021-03-07 02:10:05 | Protecting against recently disclosed Microsoft Exchange Server vulnerabilities: CVE-2021-26855, CVE-2021-26857, CV… https://t.co/KOvEmgbY0C https://twitter.com/i/web/status/1368382188669067264 | Cloudflare |
2021-03-07 02:10:04 | Protecting against recently disclosed Microsoft Exchange Server vulnerabilities: CVE-2021-26855, CVE-2021-26857, CV… https://t.co/YnXWuLBxn2 https://twitter.com/i/web/status/1368382997582340096 | leonardwongly |
2021-03-07 00:50:03 | [Cloudflare] Protecting against recently disclosed Microsoft Exchange Server vulnerabilities: CVE-2021-26855, CVE-2… https://t.co/m3aCsWjIdG https://twitter.com/i/web/status/1368362609842524161 | pshishkanov |
2021-03-06 23:20:11 | Another thing - CVE-2021-26855 is def a big deal as far as initial access is concerned as a pre-auth RCE. But for e… https://t.co/UTEJOQjvkp https://twitter.com/i/web/status/1368338470662332419 | jfslowik |
2021-03-06 22:00:15 | CVE-2021-26855の記事が更新されていますね。 複数の攻撃者が利用していると・・・ https://t.co/cZEAdd3xcx https://www.microsoft.com/security/blog/2021/03/02/hafnium-targeting-exchange-servers/ | dragonstar7722 |
2021-03-06 22:00:13 | CVE-2021-26855についての動画ですね。 https://t.co/Mic1ETQwkv https://proxylogon.com/ | dragonstar7722 |
2021-03-06 19:50:05 | #PoC per la verifica del CVE-2021-26855 sui server di posta elettronica #MSExchange https://t.co/6tyBLpaTTS https://github.com/microsoft/CSS-Exchange/tree/main/Security | michele_pinassi |
2021-03-06 18:30:07 | CVE-2021-26855 https://t.co/peM5zigIqG #HarsiaInfo https://har-sia.info/CVE-2021-26855.html | Har_sia |
2021-03-06 17:50:04 | I can confirm that the nmap script detects CVE-2021-26855 https://t.co/F6npQjLiFi https://twitter.com/TonyS155/status/1368244876916256777 | eclectiqus |
2021-03-06 17:30:05 | hey @ITS_UKY do you know if UK was affected by CVE-2021-26855? | Phipedals |
2021-03-06 17:10:04 | Attackers have started the active exploitation of four MS Exchange #vulnerabilities (CVE-2021-26855, etc.). Our pro… https://t.co/msG1bMCUho https://twitter.com/i/web/status/1368245307822243841 | kaspersky |
2021-03-06 17:00:06 | Official #Microsoft #nmap script which identifies if your systems are vulnerable to #Exchange CVE-2021-26855.… https://t.co/mZoJO4nVuO https://twitter.com/i/web/status/1368242550549733382 | francescofaenzi |
2021-03-06 16:50:04 | CVE-2021-26855: SSRF Exchange Server Vulnerability https://t.co/s01K5JsJbx just a simple script took me 1 hour codi… https://t.co/kmqjlXlnnF https://github.com/Udyz/CVE-2021-26855-SSRF-Exchange https://twitter.com/i/web/status/1368240967505956865 | lotusdll |
2021-03-06 16:30:06 | CVE-2021-26855 SSRF Exchange Server https://t.co/JQ3IbBrxJF | lotusdll |
2021-03-06 14:30:05 | CVE-2021-26855 Exchange Server RCE https://t.co/NFUEpdcGOq https://t.co/IUTuCUZEXW https://twitter.com/vulmoncom/status/1367034548899483648 https://twitter.com/pdnuclei/status/1368109257879547904 | vulmoncom |
2021-03-06 11:10:02 | 👀 CVE-2021-26855 #infosec https://t.co/xRYruTqk1s https://twitter.com/dinosn/status/1368104784314662913 | falitroke |
2021-03-06 11:00:08 | [Freshest data] Exchange CVE-2021-26855 vul detection based on ZoomEye dork app:"Microsoft Exchange Server", The la… https://t.co/YYx7t9lEKW https://twitter.com/i/web/status/1368151951037276164 | 80vul |
2021-03-06 10:50:03 | proxylogonの情報をまとめてみました。 検知方法書くつもりだったけど、日本語で書くのが怖すぎて消しちゃった。 proxylogon(CVE-2021-26855等)の情報まとめ - Nick Security Blog https://t.co/I2XWeDx4rR https://www.nicksecuritylog.com/entry/2021/03/06/194625 | Nick_nick310 |
2021-03-06 10:20:05 | @mobilef0rensics @shodanhq @BSI_Bund Stand heute sind’s halt immer noch >7000 verwundbare Server mit CVE-2021-26855… https://t.co/EdlJkgVn1S https://twitter.com/i/web/status/1368142502893600770 | miatwidoor |
2021-03-06 09:50:03 | How @Tanium Can Help with the March 2021 #Exchange #vulnerabilities (aka CVE-2021-26855, CVE-2021-26857, CVE-2021-2… https://t.co/bcMxE1CPQF https://twitter.com/i/web/status/1368136696122998787 | _MBauer_ |
2021-03-06 09:00:09 | #CVE-2021-26855 #RCE 的第一步:SSRF POC: https://t.co/GN0FCVL2Ll https://t.co/pjJYTqGcHZ https://t.co/PyJu5SCbxj https://github.com/projectdiscovery/nuclei-templates/blob/master/cves/2021/CVE-2021-26855.yaml https://twitter.com/Madrobot_/status/1368099698565812228 | _0xf4n9x_ |
2021-03-06 08:50:05 | @BSI_Bund @shodanhq Könnt ihr den Angriff näher erläutern? Reicht die Ausnutzung von CVE-2021-26855? Oder müssen no… https://t.co/nsbXqQPDQq https://twitter.com/i/web/status/1368119919213223939 | mbl_gl |
2021-03-06 08:10:12 | Detecting Microsoft Exchange Server SSRF — (CVE-2021-26855) using nuclei templates. Thanks to @Madrobot_ for quick… https://t.co/RK3EPiJ63P https://twitter.com/i/web/status/1368109257879547904 | pdnuclei |
2021-03-06 08:10:12 | #Shodan shodan search vuln:CVE-2021-26855 --fields ip_str,port --separator " " | awk '{print $1":"$2}' | httprobe |… https://t.co/zTopRSRgvV https://twitter.com/i/web/status/1368109100270153729 | Madrobot_ |
2021-03-06 07:50:04 | Nuclei now includes CVE-2021-26855 (Microsoft Exchange Server Remote Code Execution Vulnerability) https://t.co/yEOsxbcEBi https://github.com/projectdiscovery/nuclei-templates/blob/master/cves/2021/CVE-2021-26855.yaml | Dinosn |
2021-03-06 07:30:04 | CVE-2021-26855: Exchange Server SSRF Vulnerability #CVE https://t.co/usGib73iZU | Madrobot_ |
2021-03-05 22:40:03 | Anyone know what Exchange ProxyLogon (CVE-2021-26855) scanner @briankrebs is referring to in his article?… https://t.co/2Ob4y9P5Pz https://twitter.com/i/web/status/1367968088109506563 | LawrenceAbrams |
2021-03-05 21:10:14 | Attackers have started the active exploitation of four MS Exchange #vulnerabilities (CVE-2021-26855, etc.). Our pro… https://t.co/onEdm2jYYu https://twitter.com/i/web/status/1367943047632351239 | kaspersky |
2021-03-05 19:30:02 | CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, and CVE-2021-27065. | nylar357 |
2021-03-05 18:30:06 | CVE-2021-26855 https://t.co/peM5zigIqG #HarsiaInfo https://har-sia.info/CVE-2021-26855.html | Har_sia |
2021-03-05 17:40:37 | Patch now. CVE-2021-26855 being actively exploited in the wild. #cybersecurity #exchangeserver #zeroday #appsec… https://t.co/2N0cJxgyYn https://twitter.com/i/web/status/1367891479658631174 | Jorune00 |
2021-03-05 17:20:06 | Blue_Team_Techniques 1. A PowerShell script to identify indicators of exploitation of CVE-2021-26855, CVE-2021-2685… https://t.co/P6xg0G2sWu https://twitter.com/i/web/status/1367886696092733442 | AlirezaGhahrood |
2021-03-05 16:20:08 | CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, CVE-2021-27065: Four Zero-Day Vulnerabilities in Microsoft Exchange… https://t.co/pc6tAwwsEV https://twitter.com/i/web/status/1367870294413635586 | AlicePintori |
2021-03-05 15:00:02 | Vulnerability CVE-2021-26855 in MS Exchange Server can lead to the highest control of thw server. This vulnerabilit… https://t.co/A8sWmbiU58 https://twitter.com/i/web/status/1367850912941752328 | cybavo |
2021-03-05 13:20:03 | ProxyLogon is the formally generic name for CVE-2021-26855, a vulnerability on Microsoft Exchange Server that allow… https://t.co/Cb2NGknl3M https://twitter.com/i/web/status/1367826536917852161 | UnctusM |
2021-03-05 13:10:13 | #CVE-2021-26855、CVE-2021-27065 from: https://t.co/5io3PQDhaz https://t.co/BH8tkuMUUi https://t.co/Rd3vpOpTtR https://proxylogon.com/#timeline https://www.youtube.com/watch?v=SvjGMo9aMwE | jas502n |
2021-03-05 12:50:08 | Two of the recent Exchange zero-days (CVE-2021-26855 and CVE-2021-27065) now have a logo and website and are being… https://t.co/m3zKxy6yHg https://twitter.com/i/web/status/1367819031135334400 | campuscodi |
2021-03-05 12:30:07 | Uzbrucēji aktīvi ekspluatē četras MS Exchange ievainojamības (CVE-2021-26855, CVE-2021-26857, CVE-2021-26858 un CVE… https://t.co/1V2wJxctCd https://twitter.com/i/web/status/1367812601124634626 | AntiVirusLV |
2021-03-05 12:10:46 | Attackers are actively exploiting four MS Exchange vulnerabilities (CVE-2021-26855, CVE-2021-26857, CVE-2021-26858… https://t.co/3YjAKxfrMl https://twitter.com/i/web/status/1367807142804271104 | Securelist |
2021-03-05 10:10:14 | how do i check if my servers are vulnerable for CVE-2021-26855? I get the log file check but in case my servers a… https://t.co/5ntPWVU3f3 https://twitter.com/i/web/status/1367777968005775362 | mcflyhh |
2021-03-05 07:42:20 | https://t.co/QqkmaTuOut https://t.co/nL6KmZhahS #hafnium #microsoft #CVE-2021-26855 #exchange https://github.com/microsoft/CSS-Exchange/tree/main/Security https://www.microsoft.com/security/blog/2021/03/02/hafnium-targeting-exchange-servers/?fbclid=IwAR0vRaMIDREJImqysttPWO8SY4i3rX8SrGwyjumXks7sL0Wztqo-Kqj4a94#scan-log | nothinkorg |
2021-03-05 06:00:13 | ‼️ Attackers have started the active exploitation of four MS Exchange #vulnerabilities (CVE-2021-26855, etc.). Our… https://t.co/D1Pz40mOEy https://twitter.com/i/web/status/1367714813346865155 | kaspersky |
2021-03-05 03:20:26 | システム担当者は即時対応を Microsoft Exchange Serverに重大な複数の脆弱性、セキュリティ更新プログラム緊急公開 CVE-2021-26855 CVE-2021-26857 CVE-2021-26858 CV… https://t.co/9feVAIakWg https://twitter.com/i/web/status/1367675254965866498 | SecurityOsaka |
2021-03-05 03:11:56 | @mkolsek @80vul looks like CVE-2021-26855(Authentication Bypass) & CVE-2021-27065(use Set-OabVirtualDirectory.Exter… https://t.co/L7j5gJwqKo https://twitter.com/i/web/status/1367667498582044673 | CJYH14 |
2021-03-04 22:30:22 | #CISA alert: four zero day vulnerabilities (CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, CVE-2021-27065) in Micr… https://t.co/scXMn6IOIq https://twitter.com/i/web/status/1367601067299463170 | rxcole |
2021-03-04 20:47:39 | 2021. 3. 3 Microsoft Exchange Server の脆弱性対策について(CVE-2021-26855等) - 独立行政法人情報処理推進機構(IPA) https://t.co/DQhZpqqyv5 https://www.ipa.go.jp/security/ciadr/vul/20210303-ms.html | kawn2020 |
2021-03-04 20:31:50 | 2021. 3. 3 Microsoft Exchange Server の脆弱性対策について(CVE-2021-26855等) - 独立行政法人情報処理推進機構(IPA) https://t.co/DQhZpqqyv5 https://www.ipa.go.jp/security/ciadr/vul/20210303-ms.html | kawn2020 |
2021-03-04 20:17:42 | 2021. 3. 3 Microsoft Exchange Server の脆弱性対策について(CVE-2021-26855等) - 独立行政法人情報処理推進機構(IPA) https://t.co/DQhZpqqyv5 https://www.ipa.go.jp/security/ciadr/vul/20210303-ms.html | kawn2020 |
2021-03-04 20:01:42 | 2021. 3. 3 Microsoft Exchange Server の脆弱性対策について(CVE-2021-26855等) - 独立行政法人情報処理推進機構(IPA) https://t.co/DQhZpqqyv5 https://www.ipa.go.jp/security/ciadr/vul/20210303-ms.html | kawn2020 |
2021-03-04 19:43:53 | 2021. 3. 3 Microsoft Exchange Server の脆弱性対策について(CVE-2021-26855等) - 独立行政法人情報処理推進機構(IPA) https://t.co/DQhZpqqyv5 https://www.ipa.go.jp/security/ciadr/vul/20210303-ms.html | kawn2020 |
2021-03-04 18:40:05 | ✔️ Exchange Server Security Check ✔️ If you want to check your on-premise exchange server against CVE-2021-26855,… https://t.co/vRrXpfytmn https://twitter.com/i/web/status/1367545330821136394 | keraattin |
2021-03-04 18:30:23 | CVE-2021-26855 https://t.co/peM5zigIqG #HarsiaInfo https://har-sia.info/CVE-2021-26855.html | Har_sia |
2021-03-04 18:01:44 | CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, CVE-2021-27065: Four Zero-Day Vulnerabilities in Microsoft Exchange… https://t.co/7XHRxYJ0VC https://twitter.com/i/web/status/1367533553366429698 | wongallan |
2021-03-04 17:31:51 | Fantastic Script to checks for signs of exploits from CVE-2021-26855, 26858, 26857, and 27065 #MsExchange… https://t.co/XuFFaznoJT https://twitter.com/i/web/status/1367525780176175105 | adavid6 |
2021-03-04 17:30:13 | CVE-2021-26855: サーバサイドリクエストフォージェリ(SSRF)の脆弱性 CVE-2021-26857: ユニファイドメッセージングサービスの安全でないデシリアライズの脆弱性 CVE-2021-26858: 認証後の… https://t.co/LsczYNlz98 https://twitter.com/i/web/status/1367527589389107201 | soc127_0_0_1 |
2021-03-04 16:50:23 | Microsoft Exchange Server Remote Code Execution Vulnerability (CVE-2021-26855) - Microsoft just released some out-o… https://t.co/FLCVzrxVhj https://twitter.com/i/web/status/1367517127058608133 | OneNeck_IT |
2021-03-04 16:40:11 | CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, CVE-2021-27065 https://t.co/FNMkKKaHcp https://www.darkreading.com/threat-intelligence/microsoft-fixes-exchange-server-zero-days-exploited-in-active-attacks/d/d-id/1340305 | CVEannounce |
2021-03-04 16:01:42 | The webshell component is detected as JS/Exploit.CVE-2021-26855.Webshell.A by ESET. Still trying to find out detect… https://t.co/t6eWOtPvSM https://twitter.com/i/web/status/1367502890152185860 | goretsky |
2021-03-04 16:01:25 | New from Soteria (@PaulIhme): A PowerShell script to identify indicators of exploitation of CVE-2021-26855, CVE-20… https://t.co/FsR0RHJo8i https://twitter.com/i/web/status/1367503382194323478 | ryanaraine |
2021-03-04 16:00:21 | CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, CVE-2021-27065: Four Zero-Day Vulnerabilities in Microsoft Exchange… https://t.co/dMODx8B1Lb https://twitter.com/i/web/status/1367504529021931525 | Art_Capella |
2021-03-04 16:00:12 | Fortunately, our #VT #database is always up to date, so this #ZeroDay is detected promptly CVE-2021-26855, CVE-2021… https://t.co/e8YgKXfLBI https://twitter.com/i/web/status/1367504634173132802 | GreenboneNet |
2021-03-04 15:31:17 | It may be more accurate to use CVE-2021-26855 & CVE-2021-27065 & CVE-2021-26858 😅 | 80vul |
2021-03-04 15:12:22 | Soteria’s DART published a PowerShell script to help quickly identify IOCs for CVE-2021-26855, CVE-2021-26857, CVE-… https://t.co/0V2yV6NI4y https://twitter.com/i/web/status/1367490976139403264 | SoteriaSecurity |
2021-03-04 15:00:59 | Script form Microsoft that checks for signs of exploit from #CVE-2021-26855, #CVE-2021-26858, #CVE-2021-26857, and… https://t.co/44ZJ0vGvSZ https://twitter.com/i/web/status/1367489006435512329 | apjone |
2021-03-04 13:42:01 | nice, @shodanhq already has checks for the recent exchange vulnerabilities: CVE-2021-26855 ->… https://t.co/TEvL26uqDP https://twitter.com/i/web/status/1367467388120281090 | b00010111 |
2021-03-04 11:40:20 | Quatro vulnerabilidades de zero-day no Microsoft Exchange Server explorado na natureza : CVE-2021-26855, CVE-2021-2… https://t.co/3nLFcfU3Lz https://twitter.com/i/web/status/1367437671342120965 | dansantanna |
2021-03-04 11:30:04 | Want to check your infrastructure for recent #ExchangeServer OOB CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, an… https://t.co/KUtGNIG9J5 https://twitter.com/i/web/status/1367436598833512449 | ArtyomSinitsyn |
2021-03-04 10:47:19 | CISA Issues Emergency Directive on In-the-Wild Microsoft Exchange Flaws. #CVE-2021-26855 #CISA #Microsoft #0Day https://t.co/g0Ynb8d80C https://thehackernews.com/2021/03/cisa-issues-emergency-directive-on-in.html?utm_source=feedburner&utm_medium=feed&utm_campaign=Feed%3A+TheHackersNews+%28The+Hackers+News+-+Cyber+Security+Blog%29&m=1 | neerajaarora |
2021-03-04 09:50:10 | #CISA issued an emergency directive about active exploitation of vulnerabilities (CVE-2021-26855, CVE-2021-26857, C… https://t.co/cnYvS8925A https://twitter.com/i/web/status/1367411759900934147 | twelvesec |
2021-03-04 09:40:37 | URGENT - CVE-2021-26855 Microsoft Exchange Server Remote Code Execution #vulnerability massively exploited. We ha… https://t.co/a13TqcaKSd https://twitter.com/i/web/status/1367409113383239680 | vFeed_IO |
2021-03-04 09:40:21 | URGENT - CVE-2021-26855 Microsoft Exchange Server Remote Code Execution #vulnerability massively exploited.… https://t.co/DgYt5yvMuG https://twitter.com/i/web/status/1367409312277143552 | ToolsWatch |
2021-03-04 09:21:20 | The #Exchange Marauder operation attributed to #HAFNIUM and other incidents exploiting CVE-2021-26855, CVE-2021-268… https://t.co/fw2WPsfwDn https://twitter.com/i/web/status/1367402903321853953 | Jipe_ |
2021-03-04 08:40:30 | #Microsoft addressed 4 #zerodays ( CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, CVE-2021-27065) & 3… https://t.co/5Pe1C31xN7 https://twitter.com/i/web/status/1367393887191449621 | twelvesec |
2021-03-04 07:10:39 | Hosted Exchange : all patched and safe now. - CVE-2021-26855 - CVE-2021-26857 - CVE-2021-26858 - CVE-2021-27065… https://t.co/fa6FTThPbD https://twitter.com/i/web/status/1367370521755721728 | olesovhcom |
2021-03-04 04:20:06 | ※ [분석맨] 1. MS가 익스체인지 서버(𝗘𝘅𝗰𝗵𝗮𝗻𝗴𝗲 𝗦𝗲𝗿𝘃𝗲𝗿) 관련 취약점을 4개나 내놨습니다. (CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, CVE-20… https://t.co/F9AMtxyskX https://twitter.com/i/web/status/1367326965611393026 | elcaryu |
2021-03-04 00:00:17 | Microsoft Exchange Server の脆弱性対策について(CVE-2021-26855等):IPA 独立行政法人 情報処理推進機構 https://t.co/TIrQpPqEvi https://ift.tt/3qcSqSC | magiauk |
2021-03-03 23:41:18 | 1件のコメント https://t.co/dbJ2OMNg2m “Microsoft Exchange Server の脆弱性対策について(CVE-2021-26855等):IPA 独立行政法人 情報処理推進機構” https://t.co/8JmDxlNv3Y https://b.hatena.ne.jp/entry?url=https%3A%2F%2Fwww.ipa.go.jp%2Fsecurity%2Fciadr%2Fvul%2F20210303-ms.html&utm_campaign=bookmark_share&utm_content=www.ipa.go.jp&utm_medium=social&utm_source=twitter&utm_term=%E3%83%86%E3%82%AF%E3%83%8E%E3%83%AD%E3%82%B8%E3%83%BC%20Microsoft https://htn.to/2FTMPTzSAL | co_jit |
2021-03-03 23:10:24 | “Microsoft Exchange Server の脆弱性対策について(CVE-2021-26855等):IPA 独立行政法人 情報処理推進機構” https://t.co/PLgnT9azCu https://htn.to/3E7d2j2MHu | mcc_nagamine |
2021-03-03 22:30:13 | •CVE-2021-26855 is a server-side request forgery (SSRF) vulnerability in Exchange which allowed the attacker to sen… https://t.co/INLqMHhF34 https://twitter.com/i/web/status/1367240580938539014 | WhiteBrooklynz |
2021-03-03 22:20:11 | https://t.co/pthyrkxUlt CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, CVE-2021-27065: Four Zero-Day Vulnerabiliti… https://t.co/nCqqC7C9EO https://www.tenable.com/blog/cve-2021-26855-cve-2021-26857-cve-2021-26858-cve-2021-27065-four-microsoft-exchange-server-zero-day-vulnerabilities https://twitter.com/i/web/status/1367236879234592768 | netsecu |
2021-03-03 21:30:12 | The vulnerabilities recently being exploited were CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, and CVE-2021-2706… https://t.co/CTybKnEQSd https://twitter.com/i/web/status/1367224761391050756 | kr_simon_choi |
2021-03-03 21:20:07 | NMAP module to check for Exchange Server CVEs CVE-2021-26855, CVE-2021-26857, CVE-2021-26858 and CVE-2021-27065 https://t.co/41QLMWyetv https://github.com/GossiTheDog/scanning/blob/main/http-vuln-exchange.nse | cudeso |
2021-03-03 20:20:05 | #HAFNIUM targeting #Exchange Servers with 0-day #exploits • CVE-2021-26855 • CVE-2021-26857 • CVE-2021-26858 • CVE-… https://t.co/3Gk9S4DVRf https://twitter.com/i/web/status/1367207662996385797 | AndySvints |
2021-03-03 19:02:17 | https://t.co/pneoOsA2kF 🔥🔥🔥 Usage of Exposure Checks to find Exchange instances exposed to CVE-2021-26855 / HAFNIUM 0day https://github.com/intrigueio/intrigue-core/pull/303 | jcran |
2021-03-03 18:56:26 | this does not work for me on exchange 2016 CU 18 (patched) - it's the CVE-2021-26855 snippet from the MS blog. https://t.co/OfjIjKXfUt | UK_Daniel_Card |
2021-03-03 18:43:49 | @UK_Daniel_Card yep, its for IoC for CVE-2021-26855. There are a few more commands for the other cve's i think. | safe_secs |
2021-03-03 18:31:50 | CVE-2021-26855 https://t.co/peM5zigIqG #HarsiaInfo https://har-sia.info/CVE-2021-26855.html | Har_sia |
2021-03-03 18:30:11 | Microsoft addressed four zero-days: CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, and CVE-2021-27065 and... CVE-2… https://t.co/ALdlEQtJuW https://twitter.com/i/web/status/1367180472254689282 | SecureNetIT |
2021-03-03 18:13:23 | Exposure Check for CVE-2021-26855 added. (Nice work @shpendk!) Next up, a run against all known Exchange servers on… https://t.co/kRy98DC0rW https://twitter.com/i/web/status/1367174568746573825 | Intrigueio |
2021-03-03 18:00:32 | More info on CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, and CVE-2021-27065 https://t.co/je80DtrSOT https://msrc-blog.microsoft.com/2021/03/02/multiple-security-updates-released-for-exchange-server/ | safe_secs |
2021-03-03 17:10:33 | CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, CVE-2021-27065: Four Zero-Day Vulnerabilities in Microsoft Exchange… https://t.co/7PwZGYT9W9 https://twitter.com/i/web/status/1367159649397448704 | Lori_Riot |
2021-03-03 17:00:11 | APT Groups are using CVE-2021-26855 Microsoft Exchange Server vulnerability to gain remote code execution with no a… https://t.co/pSWFdKkpex https://twitter.com/i/web/status/1367157417566429184 | cyberprotectgrp |
2021-03-03 15:55:59 | CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, CVE-2021-27065: Four Zero-Day Vulnerabilities in Microsoft Exchange… https://t.co/gbOgo8smzp https://twitter.com/i/web/status/1367120405371047945 | barish_jeff |
2021-03-03 15:30:59 | Check for Exchange Server CVE-2021-26855, CVE-2021-26857, CVE-2021-26858 and CVE-2021-27065 using Outlook Web App p… https://t.co/AsTNDrqu9B https://twitter.com/i/web/status/1367133619014283266 | Anastasis_King |
2021-03-03 15:00:51 | CVE - Exchange: 📡 CVE-2021-26855 📡 CVE-2021-26857 📡 CVE-2021-26858 📡 CVE-2021-27065 ⏬Hilo 5/6 | Cronup_CyberSec |
2021-03-03 14:52:18 | #CVE Active Exploitation of Multiple Zero-Day Microsoft Exchange Vulnerabilities CVE-2021-26855 #Cyberpunk2077… https://t.co/5nAu9huIyM https://twitter.com/i/web/status/1367122650678644736 | cobadisec |
2021-03-03 14:30:43 | Is anyone else seeing a lot of activity against CVE-2021-26855, but nothing against the other CVEs further down the… https://t.co/nblP6gITKE https://twitter.com/i/web/status/1367119142382411780 | HomeBrewedSec |
2021-03-03 14:20:58 | 🚨 NEW: CVE-2021-26855 🚨 Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ID is unique from CV… https://t.co/YjKtb76mNQ https://twitter.com/i/web/status/1367115066982686723 | threatintelctr |
2021-03-03 14:10:26 | #Microsoft Patches 4 Zero-Day Flaws in #Exchange #CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, & CVE-2021-27065… https://t.co/ZQfqsouPqV https://twitter.com/i/web/status/1367114262792003588 | misaelban |
2021-03-03 14:00:36 | CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, CVE-2021-27065: Four Zero-Day Vulnerabilities in Microsoft Exchange… https://t.co/YPf8bf72u8 https://twitter.com/i/web/status/1367111068045115396 | SarahBrimacombe |
2021-03-03 14:00:21 | CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, CVE-2021-27065: Four Zero-Day Vulnerabilities in Microsoft Exchange… https://t.co/MhzAHfH4qx https://twitter.com/i/web/status/1367111438486003727 | Art_Capella |
2021-03-03 14:00:05 | @darryl_macleod Yeah, CVE-2021-26855 is quite bad on it's own, and not hard to do. I expect the POC to drop soonish. | jzsavoie |
2021-03-03 13:50:10 | Jetzt patchen! Angreifer attackieren Microsoft Exchange Server | Security https://t.co/8DWBY3lNT8 #Exchange #CVE-2021-26855 https://www.heise.de/news/Jetzt-patchen-Angreifer-attackieren-Microsoft-Exchange-Server-5070309.html | diepctechniker |
2021-03-03 13:20:06 | Would love to know what the CVE-2021-26855 HTTP request looks like; might be able to catch / block it at the WAF ra… https://t.co/TVLuw9stVJ https://twitter.com/i/web/status/1367101104215982081 | rickchisholm |
2021-03-03 12:31:58 | Some people are publishing aspx web shell names used by APTs groups using the CVE-2021-26855. Really guys... now an… https://t.co/kpBiQkY4fm https://twitter.com/i/web/status/1367087381095006212 | felixaime |
2021-03-03 12:20:30 | IPA/Microsoft Exchange Server の脆弱性対策について(CVE-2021-26855等) https://t.co/LSfvQVHfNW http://dlvr.it/RtsxPV | csaj_staff |
2021-03-03 12:20:09 | CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, CVE-2021-27065: Four Zero-Day Vulnerabilities in Microsoft Exchange… https://t.co/cynYwJXY4k https://twitter.com/i/web/status/1367087256700215300 | catnap707 |
2021-03-03 12:11:28 | ESETの観測ではCVE-2021-26855は複数グループが利用していたとのこと。 Tickも含まれているようです。 https://t.co/znM47NwPKo https://twitter.com/ESETresearch/status/1366862948057178115 | autumn_good_35 |
2021-03-03 11:50:08 | Targets of exploiting CVE-2021-26855 according to ESET telemetry. The following cyber-espionage groups are identi… https://t.co/HIm7PjSlW7 https://twitter.com/i/web/status/1367079315901415426 | DaveMaasland |
2021-03-03 11:00:10 | CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, CVE-2021-27065: Four Zero-Day Vulnerabilities in Microsoft Exchange… https://t.co/TqPnmmVIUo https://twitter.com/i/web/status/1367066261490864129 | kiss_tem |
2021-03-03 10:40:13 | If you need a good overview about the March 2021 #Exchange vulnerability, get the decks at https://t.co/L3j6T2FsLZ #CVE-2021-26855 https://aka.ms/ExOOB | FuWeissinger |
2021-03-03 10:20:22 | Microsoft Exchange Server の脆弱性対策について(CVE-2021-26855等) - 情報処理推進機構(IPA)(2021/3/3) https://t.co/Ku3o6PXfwE https://www.ipa.go.jp/security/ciadr/vul/20210303-ms.html | spread_jp |
2021-03-03 10:17:57 | CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, y CVE-2021-27065 #HAFNIUM #WEBSHELL - Herramientas usadas: Pro… https://t.co/5bSQN6g7mB https://twitter.com/i/web/status/1367054295431073794 | RubertPereira |
2021-03-03 09:51:16 | CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, y CVE-2021-27065 #HAFNIUM #WEBSHELL - Herramientas usadas: Pro… https://t.co/JPQbXknvG6 https://twitter.com/i/web/status/1367047914367954945 | elhackernet |
2021-03-03 09:30:59 | CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, CVE-2021-27065: Four Zero-Day Vulnerabilities in Microsoft Exchange… https://t.co/VLF2iGjVCo https://twitter.com/i/web/status/1367043386687905793 | Michal_Jarski |
2021-03-03 09:20:18 | Exchange Server patch information March, 2021 Security Update CVE-2021-26855 Remote Code Execution Vulnerability… https://t.co/ydTI9zdePR https://twitter.com/i/web/status/1367041299396784129 | mungship |
2021-03-03 09:03:33 | Details of Microsoft Exchange Server vulnerabilities that being exploited in the wild: CVE-2021-26855:… https://t.co/SO4q3E6fam https://twitter.com/i/web/status/1367034548899483648 | vulmoncom |
2021-03-03 09:00:30 | If you have an Exchange server, update it now. Seriously, CVE-2021-26855 is exploited in-the-wild. https://t.co/zM43D5rwLh https://twitter.com/esetresearch/status/1366862946488451088 | drProct0r |
2021-03-03 08:51:24 | CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, CVE-2021-27065: Four Zero-Day Vulnerabilities in Microsoft Exchange… https://t.co/NzZMvwlOrf https://twitter.com/i/web/status/1367032543564988423 | ka0com |
2021-03-03 08:50:08 | Microsoft released several security updates for Microsoft Exchange CVE-2021-26855, CVE-2021-26857, CVE-2021-26858,… https://t.co/CrkrM2dWas https://twitter.com/i/web/status/1367034364366901252 | vulmoncom |
2021-03-03 07:20:56 | This is a really good write up on the new Exchange 0-day CVE-2021-26855 https://t.co/gZGGKWLT7W https://www.volexity.com/blog/2021/03/02/active-exploitation-of-microsoft-exchange-zero-day-vulnerabilities/ | zerodaypanda |
2021-03-03 07:20:51 | Microsoft Exchange Server の脆弱性対策について(CVE-2021-26855等)https://t.co/kuVQSzKQAN #Microsoft #ExchangeServer #CCPChina #中国 https://www.ipa.go.jp/security/ciadr/vul/20210303-ms.html | hongkong_blog |
2021-03-03 07:00:14 | IPAからも情報が出ましたね。オンプレExchangeは全て対象と思ってよいでしょう:Microsoft Exchange Server の脆弱性対策について(CVE-2021-26855等):IPA 独立行政法人 情報処理推進機構 https://t.co/TVNJGhDZ9u https://www.ipa.go.jp/security/ciadr/vul/20210303-ms.html | tamosan |
2021-03-03 06:53:06 | Microsoft Exchange Server の脆弱性対策について(CVE-2021-26855等)https://t.co/TcVQPpX1Mu https://ift.tt/3qcSqSC | gesuno_jp |
2021-03-03 06:51:09 | Microsoft Exchange Server の脆弱性対策について(CVE-2021-26855等) https://t.co/94vnqVS3XT https://ift.tt/3qcSqSC | jexens |
2021-03-03 06:50:11 | Critical CVEs: * CVE-2021-26412 - https://t.co/sykwivOt0i * CVE-2021-26855 - https://t.co/SsbMxVRUXO * CVE-2021-27… https://t.co/7uTAP9JxeX https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-26412 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-26855 https://twitter.com/i/web/status/1367004146700853251 | ASYS_ITSecurity |
2021-03-03 06:21:53 | Microsoft Exchange Server の脆弱性対策について(CVE-2021-26855等) - IPA [https://t.co/xLFRXlQLzb] https://t.co/iH9NafMWSw http://securenews.appsight.net/entries/12486 https://www.ipa.go.jp/security/ciadr/vul/20210303-ms.html | securenews_web |
2021-03-03 06:21:44 | Microsoft Exchange Server の脆弱性対策について(CVE-2021-26855等) https://t.co/oznFTRL9MY http://dlvr.it/RtrrbN | ICATalerts |
2021-03-03 06:20:29 | ICATalerts: Microsoft Exchange Server の脆弱性対策について(CVE-2021-26855等) https://t.co/F3k14Q9FKi https://t.co/RNWGIHexhe #itsec_jp http://dlvr.it/RtrrbN https://twitter.com/ICATalerts/status/1366995385051344896 | itsec_jp |
2021-03-03 06:11:51 | Microsoft Exchange Server の脆弱性対策について(CVE-2021-26855等) https://t.co/Y6tv5vP364 https://t.co/bQDh3UmhDV http://izumino.jp/Security/sec_trend.cgi?ref=tw&ref_date=2021-03-03%2015%3A00 https://www.ipa.go.jp/security/ciadr/vul/20210303-ms.html | sec_trend |
2021-03-03 06:11:11 | IPA 重要 | Microsoft Exchange Server の脆弱性対策について(CVE-2021-26855等) https://t.co/i5Va7lzHq4 #itsec_jp https://ift.tt/3qcSqSC | itsec_jp |
2021-03-03 06:10:18 | Microsoft Exchange Server の脆弱性対策について(CVE-2021-26855等) | IPAセキュリティセンター:重要なセキュリティ情報 IPAセキュリティセンター:重要なセキュリティ情報 March 0… https://t.co/VFdc1DW7u3 https://twitter.com/i/web/status/1366993680251445254 | cast_works |
2021-03-03 05:43:11 | BleepinComputer: The four zero-days used in the attacks are tracked as CVE-2021-26855, CVE-2021-26857, CVE-2021-268… https://t.co/u3wn6IlFbX https://twitter.com/i/web/status/1366886454249590791 | cybersecureny |
2021-03-03 05:28:34 | BleepinComputer: The four zero-days used in the attacks are tracked as CVE-2021-26855, CVE-2021-26857, CVE-2021-268… https://t.co/u3wn6IlFbX https://twitter.com/i/web/status/1366886454249590791 | cybersecureny |
2021-03-03 05:20:25 | @orange_8361 CVE-2021-26855? 🙃 | dwisiswant0 |
2021-03-03 03:50:13 | My real name is CVE-2021-26855 but all my friends call me Unsafe Pickerel https://t.co/T7bKJm2vx7 https://nvd.nist.gov/vuln/detail/CVE-2021-26855 | vulnonym |
2021-03-03 03:20:51 | 🚨#صباح_التحذير قم بشكل عاجل جداً جداً جداً بتحديث وسد الثغرات التالية لخدمات البريد الالكتروني CVE-2021-26855, CVE… https://t.co/0k1eD9E2dR https://twitter.com/i/web/status/1366950138086903813 | MAlajab |
2021-03-03 02:40:28 | @msftsecurity @MsftSecIntel Can you confirm if your powershell detection for CVE-2021-26855 here:… https://t.co/wbF1KXLrup https://twitter.com/i/web/status/1366939968229289984 | acalarch |
2021-03-03 02:10:15 | CVE Liste write "CVE-2021-26855" See full original article: https://t.co/3RgPd3n6BE All our feeds: https://t.co/EOLcNJGCHf https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-26855 https://secnews.physaphae.fr | InfoSecPhysa |
2021-03-03 01:40:16 | New post from https://t.co/uXvPWJy6tj (CVE-2021-26855) has been published on https://t.co/6XO2Xrlakz http://www.sesin.at https://www.sesin.at/2021/03/03/cve-2021-26855/ | WolfgangSesin |
2021-03-03 01:40:14 | New post from https://t.co/9KYxtdZjkl (CVE-2021-26855) has been published on https://t.co/lPScmbjFXi http://www.sesin.at https://www.sesin.at/2021/03/03/cve-2021-26855/ | www_sesin_at |
2021-03-03 00:51:24 | CVE-2021-26855 Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-26… https://t.co/MTDeIC9uow https://twitter.com/i/web/status/1366912545735475204 | CVEnew |
2021-03-03 00:40:26 | 🚨 NEW: CVE-2021-26855 🚨 Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ID is unique from CV… https://t.co/9N6rOGlAGz https://twitter.com/i/web/status/1366910867917447169 | threatintelctr |
2021-03-03 00:21:02 | Exchange Server Patching Alert: CVE-2021-26857, CVE-2021-26858, CVE-2021-27065,CVE-2021-26855 | socavalier |
2021-03-03 00:20:44 | 攻撃確認:CVE-2021-26855 CVE-2021-26857 CVE-2021-26858 CVE-2021-27065 すでに侵害があるかを確認するには、https://t.co/NG31Voz9sA を参照してください https://www.microsoft.com/security/blog/2021/03/02/hafnium-targeting-exchange-servers/ | EurekaBerry |
2021-03-02 23:00:05 | The four zero-days used in the attacks are tracked as CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, and CVE-2021-… https://t.co/s9ChSbwWn5 https://twitter.com/i/web/status/1366885960017928194 | BleepinComputer |
2021-03-02 22:50:08 | 🚨 Microsoft a publié une mise à jour d'urgence pour les serveurs Exchange, qui neutralise CVE-2021-26855, CVE-2021-… https://t.co/eG8EgTnnPg https://twitter.com/i/web/status/1366882903213432839 | cyberwatch |
2021-03-02 22:30:04 | zero-day server-side request forgery (SSRF) vulnerability in Microsoft Exchange (CVE-2021-26855). remotely exploita… https://t.co/L2Jbg3M1fu https://twitter.com/i/web/status/1366878162177638404 | dyrwolfff |
2021-03-02 22:24:05 | The four zero-days are: CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, and CVE-2021-27065 The other three patches… https://t.co/FxzJYwqZHz https://twitter.com/i/web/status/1366875486656331778 | campuscodi |
2021-03-02 21:42:26 | CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, and CVE-2021-27065 | gvarisco |
2021-03-02 21:31:33 | •Hafnium Targeting Exchange •Microsoft on the Issues •Exchange Team Blog •CVE-2021-26855 •CVE-2021-26857 •CVE-202… https://t.co/IIzgllroA7 https://twitter.com/i/web/status/1366862192599990272 | melihozhan |
2021-03-02 21:30:41 | ESET telemetry shows that (at least) CVE-2021-26855 is actively exploited in the wild by several cyber-espionage gr… https://t.co/TxtL5N2dUl https://twitter.com/i/web/status/1366862948057178115 | ESETresearch |