CVE STALKER

CVE-2021-40444

CVSS
DESCRIPTIONMicrosoft MSHTML Remote Code Execution Vulnerability
HEAT SCORE13888

WORDS

TWEETS

DATE TWEETS USER
2023-02-17 08:34:51今天相关细节出来了: 在移动端收到的文件,只要PC开着微信,就能自动打开该文件。其中普通文件打开到目录,office文档微信会调用相应的office程序打开文档。 这里是配合Doc文档的CVE-2021-40444漏洞来实现的,不是RCEAabyssZG
2023-02-06 04:40:32@AnonVXR @e_opore Yo diria que sì; aunque antes tendrias que permitir a CVE-2021-40444 hacer lo suyo usando ese act… https://t.co/KuzOglNXLH https://twitter.com/i/web/status/1622454285064699905ov3rflow1
2023-02-04 14:12:12MD5:41dacae2a33ee717abcc8011b705f2cb Names:Work_From_Home_Survey[.]doc、Проверка Сотрудников[.]docx →CVE-2021-40444… https://t.co/3ytfkZRcQi https://twitter.com/i/web/status/1621871680904916993tdatwja
2023-01-26 08:30:55"Unpacking CVE-2021-40444: A Deep Technical Analysis of an Office RCE Exploit" #infosec #pentest #redteam… https://t.co/rccjqfOeWM https://twitter.com/i/web/status/1618524655643496450CyberWarship
2023-01-24 19:30:49CVE-2021-40444 severity rating: 8.8/10 https://t.co/leDXXCTJgwMariaRusanova88
2022-11-28 18:41:45CVE-2021-40444 https://t.co/Cspd15SN40 #HarsiaInfo https://har-sia.info/CVE-2021-40444.htmlHar_sia
2022-11-27 14:10:43Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2021-40444: 105.6K (audience size) CVE-2022-45934: 92.4K CVE-2022-… https://t.co/PASY9lGNb2 https://twitter.com/i/web/status/1596866443940925442CVEtrends
2022-11-27 10:40:30"Unpacking CVE-2021-40444: A Deep Technical Analysis of an Office RCE Exploit" #infosec #redteam #pentest… https://t.co/jwDMq10ukG https://twitter.com/i/web/status/1596815356735246336CyberWarship
2022-11-25 09:52:43Cobalt Strike Beacon with CVE-2021-40444 and CVE-2022-30190 (Follina) exploits are being used in email phishing att… https://t.co/24qZsZXiCq https://twitter.com/i/web/status/1596077895226888193AnonOpsRise
2022-11-12 11:51:01Cobalt Strike Beacon with CVE-2021-40444 and CVE-2022-30190 (Follina) exploits are being used in email phishing att… https://t.co/7OBUK1KGAo https://twitter.com/i/web/status/1591397472198615041cybermoonsec
2022-10-14 12:45:59🚨 NEW: CVE-2021-40444 🚨 Microsoft MSHTML Remote Code Execution Vulnerability Severity: HIGH https://t.co/HERzUeZVOV https://nvd.nist.gov/vuln/detail/CVE-2021-40444threatintelctr
2022-09-29 07:50:21exploits an MSHTML remote code execution vulnerability (CVE-2021-40444) to execute a malicious executable in memory… https://t.co/0AstFH8veG https://twitter.com/i/web/status/1575377975725682688basoriwala
2022-09-25 14:10:48Cobalt Strike Beacon with CVE-2021-40444 and CVE-2022-30190 (Follina) exploits are being used in email phishing att… https://t.co/dY9fx78ZQN https://twitter.com/i/web/status/1574037773971230725ninjadragonsec
2022-08-23 15:00:07🖥️egistry Fix using Intune Win32 App for CVE-2021-40444 Office App! Microsoft MSHTML Remote Code Execution Vulnerab… https://t.co/mnh0jqqlzq https://twitter.com/i/web/status/1562092296497242115anoopmannur
2022-08-23 01:40:11According to @Kaspersky​'s telemetry data, CVE-2021-40444 was previously exploited during attacks on organizations… https://t.co/z4po5hnVf0 https://twitter.com/i/web/status/1561888523632152576backendnewsnet
2022-08-23 01:40:07According to @Kaspersky​'s telemetry data, CVE-2021-40444 was previously exploited during attacks on organizations… https://t.co/avxe7IClea https://twitter.com/i/web/status/1561888670163935232marletds
2022-08-17 23:20:13🔔Registry Fix using Intune Win32 App for CVE-2021-40444 Office App! Microsoft MSHTML Remote Code Execution Vulnerab… https://t.co/fvS6ChMa9r https://twitter.com/i/web/status/1560038773714341890anoopmannur
2022-08-17 12:00:25According to @Kaspersky’s telemetry data, CVE-2021-40444 was previously exploited during attacks on organizations i… https://t.co/HuiGYeyLIQ https://twitter.com/i/web/status/1559870931090153472GustavoCols
2022-08-16 01:00:06"Los exploits que aprovechan la vulnerabilidad designada como CVE-2021-40444 se utilizaron contra cerca de 5,000 pe… https://t.co/UdQ7RNawgF https://twitter.com/i/web/status/1559343275798151170opinionynoticia
2022-08-15 09:20:23#APT #Patchwork #Patchinfecter #Infectedloader #CVE-2021-40444 report: https://t.co/htgPyTFyND… https://t.co/B0DDmyUWCW https://mp.weixin.qq.com/s/egG0nORZFvo_rCY_zmTgVQ https://twitter.com/i/web/status/1559106961563471872Timele9527
2022-07-21 08:20:28@twit_ahf @madonomori ”「styles.xml」からリモートでホストされているOLEオブジェクトを呼び出す仕組み” あーそういうことかー。この前のdocxから電卓が起動するRCE(CVE-2021-40444… https://t.co/aS9Rx3AqQw https://twitter.com/i/web/status/1550032793606193152g_plains
2022-07-11 00:00:12#APT28 overused #MSHTML vulnerability (CVE-2021-40444) . They run Microsoft Excel file and used #OneDrive as C2… https://t.co/27lz21Ew06 https://twitter.com/i/web/status/1546281044730871808li_na_88
2022-07-02 03:20:19CVE-2022-30190 ("Folina") is considered a fixed variant of CVE-2021-40444 (2021 itw), Confluence's CVE-2022-26134 i… https://t.co/JHBgIn0rQ6 https://twitter.com/i/web/status/154307135700448461180vul
2022-06-28 18:00:26Tenable’s Tills notes that CVE-2021-40444, a remote code execution zero-day in MSHTML, was one of the most widely e… https://t.co/yeWoxthWuZ https://twitter.com/i/web/status/1541841909076922380louise01067
2022-06-15 21:26:52Again, the battlefield of the recent Microsoft 0days (CVE-2021-40444, ms-msdt) is really not in Redmond Windows bui… https://t.co/avj6LhWqXc https://twitter.com/i/web/status/1537179295516221440HaifeiLi
2022-06-12 18:00:14@ov3rflow1 No siempre es necesario cambiar la extensión, por eso destacaba rundll32, en el caso de CVE-2021-40444 s… https://t.co/VeKutgrSml https://twitter.com/i/web/status/1536043814606995457j00sean
2022-06-12 15:40:06@ov3rflow1 😂😂😂😂😂😂 Esos tb los reporte a chromium cuando el hype de CVE-2021-40444 pero al existir bastante interac… https://t.co/FmbjGY1qPP https://twitter.com/i/web/status/1536010139702001666j00sean
2022-06-09 10:30:35CVE-2021-40444-Microsoft MSHTML 远程命令执行漏洞分析(三) https://t.co/32nS1obgRh https://t.co/ecCbsbz1kT https://ift.tt/pl7L2sv https://ift.tt/86GqK9Wbuaqbot
2022-06-09 10:30:31CVE-2021-40444-Microsoft MSHTML 远程命令执行漏洞分析(二) https://t.co/pszzjqOtHY https://t.co/bDSGWtT0xw https://ift.tt/HMa240z https://ift.tt/X790zhIbuaqbot
2022-06-09 10:30:28CVE-2021-40444-Microsoft MSHTML 远程命令执行漏洞分析(一) https://t.co/R6lWN5TZ35 https://t.co/9XTKdvIJ5v https://ift.tt/XKSy9Gw https://ift.tt/ImM2pTebuaqbot
2022-06-08 15:23:01修正点2: ついでだったので、CVE-2021-40444の「MSHTML」脆弱性の利用で使われる「mhtml」も検知対象に追加しました。 また、大文字を使われることもあるので、文字列の抽出ではnon-sensitiveで行うようにしました。sachielarcangel
2022-06-07 16:20:05@JohnBeeGoodie @DecouvreBitcoin @adyingnobody T'as tout compris. C'est pas comme si la CVE-2021-40444 était activem… https://t.co/dVHflWtt90 https://twitter.com/i/web/status/1534208104983846914InvestirBTCFR
2022-06-03 18:00:10[cti content] comparing CVE-2021-40444 vs CVE-2022-30190 is a fun RFI/task/rabbiting down the curiosity holerejectionking
2022-06-03 10:05:04📣 رصد على مستوى #العالم لمحاولات استغلال لثغرات CVE-2022-30190 المعروفة بـ  #Follina و ثغرة CVE-2021-40444 وذلك بهد… https://t.co/cFmom5WX3f https://twitter.com/i/web/status/1532661286315646977Cyber_Cave_sa
2022-06-03 07:51:27The Exotic Lily #APTgroup uses CVE-2021-40444 to target its victims & is tied to #Conti #ransomware. This group act… https://t.co/yRt3bNAqau https://twitter.com/i/web/status/1532625845898170371CswWorks
2022-06-02 19:33:14@einarssonm @cyb3rops @velocidex I made one back in CVE-2021-40444 https://t.co/EMExhdv2mH https://docs.velociraptor.app/exchange/artifacts/pages/officeservercache/eduardfir
2022-06-02 18:57:06https://t.co/oAb4raRvRc CVE-2021-40444 and CVE-2022-30190 Exploit Detection: Cobalt Strike Beacon Delivered in a Cy… https://t.co/gOHfo5TyjD https://socprime.com/blog/cve-2021-40444-and-cve-2022-30190-exploit-detection-cobalt-strike-beacon-delivered-in-a-cyber-attack-on-ukrainian-state-bodies/ https://twitter.com/i/web/status/1532431873921667082netsecu
2022-06-01 15:12:41@MalwareTechBlog It's not a 0 click. But still, it's faster than Macro or even CVE-2021-40444. So, 1 click?gl4ssesbo1
2022-06-01 01:42:23Note that this is not CVE-2022-30190 but uses the same OLEObject vector as CVE-2021-40444 and CVE-2022-30190, howev… https://t.co/WhrscOFOYI https://twitter.com/i/web/status/1531811993988091904hackerfantastic
2022-05-31 18:40:11The fact that CVE-2021-40444 and now CVE-2022-30190 can take advantage of the preview pane to bypass all current mi… https://t.co/e1Eial6Qmd https://twitter.com/i/web/status/1531706587156361216jdgregson
2022-05-31 15:10:30CVE-2021-40444 https://t.co/Cspd15BK20 #HarsiaInfo https://har-sia.info/CVE-2021-40444.htmlHar_sia
2022-05-31 14:03:25CVE-2022-30190 (Folina) is a very crazy non-memory type vulnerability, I think it is stronger than CVE-2021-40444,… https://t.co/ePdPoKDrht https://twitter.com/i/web/status/153163525164608307280vul
2022-05-31 13:14:08Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2022-30190: 3.9M (audience size) CVE-2021-40444: 1.1M CVE-2022-229… https://t.co/uBVmXygXCh https://twitter.com/i/web/status/1531621526574882820CVEtrends
2022-05-31 09:34:12@ssantosv IMHO CVE-2021-40444 era aún más interesante. Se consiguió POC para Office & MSIE w/ sandbox escape, Y aña… https://t.co/aOmG4mo5gW https://twitter.com/i/web/status/1531567141404790784j00sean
2022-05-31 00:20:08If you don't understand why 4096 bytes or "!" for CVE-2022-30190, read thread on CVE-2021-40444… https://t.co/iUF2luBhAI https://twitter.com/i/web/status/1531429423907733505w3bd3vil
2022-05-30 23:20:06@unname2096 that's false, several anti-virus programs detected it and still do as CVE-2021-40444 - VirusTotal is no… https://t.co/EWHkXTbijU https://twitter.com/i/web/status/1531414745340948480hackerfantastic
2022-05-30 21:10:06@4Dgifts Yeah, someone found a way to use the CVE-2021-40444 attack vector to re-obtain code execution in some conf… https://t.co/MeAzsPea2g https://twitter.com/i/web/status/1531381397121900544hackerfantastic
2022-05-30 21:00:08This "ms-msdt" exploit is a variant of CVE-2021-40444. ¯\_(ツ)_/¯ https://t.co/1rxvwiMCvR https://twitter.com/HaifeiLi/status/1531085130856484864hackerfantastic
2022-05-30 20:30:05@filescan_itsec #Follina similar to CVE-2021-40444 #MSDT #0daymiller_itsec
2022-05-30 20:00:05@HaifeiLi @wdormann With some exceptions like CVE-2021-40444 ;-)j00sean
2022-05-30 19:40:06@SecurityAura @_JohnHammond Yes, This rule was created by lot of EDR after the MSHTML RCE CVE-2021-40444. Office wa… https://t.co/lJLW7BF0Zv https://twitter.com/i/web/status/1531358357822447616Shawan_J
2022-05-30 19:30:05Es parecido al CVE-2021-40444 ,muestra una '!' al final d la URI recuperada y el tamaño del HTML debe ser d 4096 by… https://t.co/rZ9dYSil8x https://twitter.com/i/web/status/1531357076894760961ESFERARED
2022-05-30 19:10:08Remember CVE-2021-40444 and HTML entity obfuscation? Betting that’s next for #Follina droppers in the XML content… https://t.co/3dbbuw5XUs https://twitter.com/i/web/status/1531350956998377473AlteredBytes
2022-05-30 19:00:04@astr0baby You can look at how trivial the bug is and the fact it's clearly been discovered from CVE-2021-40444 whi… https://t.co/1Rqwrq8OpW https://twitter.com/i/web/status/1531349070954082304hackerfantastic
2022-05-30 18:40:04@SecurityAura @_JohnHammond https://t.co/MUdCjlAB3D Same behavior of #CVE-2021-40444 https://twitter.com/RonnyTNL/status/1435918945349931008johnk3r
2022-05-30 16:20:23@dasgrog I meant CVE-2021-40444 - as there are probably 3-4 of these circulating in prices ranging from $50k+ on an… https://t.co/hD62luH3TH https://twitter.com/i/web/status/1531309186440646656hackerfantastic
2022-05-30 15:40:11@Ionut_Ilascu The flaw was discovered by @nao_sec while checking Virus Total for files using CVE-2021-40444. They… https://t.co/nTvxtRjZh4 https://twitter.com/i/web/status/1531297694974726145BleepinComputer
2022-05-30 12:30:10@chosenonehacks I just tried with the payload created for CVE-2021-40444 (https://t.co/YqzzH0I1JV) and I'll get a r… https://t.co/08ClKj5mTw https://github.com/lockedbyte/CVE-2021-40444.git https://twitter.com/i/web/status/1531249923257208832xuLLix1984
2022-05-30 10:20:07@GossiTheDog @HaifeiLi https://t.co/sO9FhirqpK It's really just CVE-2021-40444 poc with your HTML on the web server. https://app.box.com/s/9oz1r90tzs7bstl0xy3zzfc8m92cqhcumkolsek
2022-05-19 00:50:21昨年9月に修正された CVE-2021-40444を使ったdocファイルからEmotetに感染する例が SophosLabsから報告されました。 4月にproofpointからも通常のメール送信ではないEmotet感染の例があり… https://t.co/kzOCZXL2g1 https://twitter.com/i/web/status/1527088259926396928bomccss
2022-05-18 11:12:02Hey, @threatresearch here. I’ve previously reported on how various threat actors have adopted the CVE-2021-40444… https://t.co/1hZhZaPQXJ https://twitter.com/i/web/status/1526881339705892864SophosLabs
2022-05-13 11:00:21⏳Registry Fix using Intune Win32 App for CVE-2021-40444 Office App! Microsoft MSHTML Remote Code Execution Vulnerab… https://t.co/S9weS3Xx05 https://twitter.com/i/web/status/1525068338409263105anoopmannur
2022-05-12 07:42:07Forwarded from Hacker Videos CVE-2021-40444 POC for Microsoft MSHTML RCE Vulnerability | Zeroday Exploit… https://t.co/GgWFtnyLGJ https://twitter.com/i/web/status/1524655262363275265PentestingN
2022-05-11 15:21:06Another #maldoc related to this: (Exploiting CVE-2021-40444) US, Allies Probe Claim of Chemical Agent in Ukraine.d… https://t.co/2Ttv9OVe8V https://twitter.com/i/web/status/1524408606363471873h2jazi
2022-05-10 13:12:51This #maldoc exploits CVE-2021-40444 vulnerability: The increasingly complicated Russia-Ukraine crisis explained.… https://t.co/dIhWAPysRD https://twitter.com/i/web/status/1524012184010997760h2jazi
2022-05-10 09:20:30#oletools 0.60.1 is out: this is a long overdue bugfix release, also improving oleobj (customUI and CVE-2021-40444… https://t.co/JJ61VYK0Wt https://twitter.com/i/web/status/1523955736048549888decalage2
2022-05-05 13:52:132/ @gigamonsecurity (https://t.co/imXqNO6Vig) reported on a campaign in September 2021 exploiting CVE-2021-40444 an… https://t.co/zIdM7B0RM0 https://blog.gigamon.com/2021/09/10/rendering-threats-a-network-perspective/ https://twitter.com/i/web/status/1522210230087544835threatray
2022-04-19 23:24:094 in #IE MSHTML browser engine (CVE-2021-26411, CVE-2021-33742, CVE-2021-40444) Javascript Engine - JScript9 (CVE-2021-34448)soheilhashemi_
2022-04-14 09:41:38Unpacking CVE-2021-40444: A Deep Technical Analysis of an Office RCE Exploit https://t.co/geChirPtif https://billdemirkapi.me/unpacking-cve-2021-40444-microsoft-office-rce/JohnTroony
2022-04-08 00:00:21🏆 Example - Registry Fix using Intune Win32 App for CVE-2021-40444 Office App! Microsoft MSHTML Remote Code Executi… https://t.co/lzQJypu4fq https://twitter.com/i/web/status/1512218673074765824anoopmannur
2022-03-31 07:31:12CVE-2021-40444:Microsoft MSHTML RCE https://t.co/TlZ2vxGUYA https://t.co/9ECtME6tbr https://ift.tt/A1IKWyi https://ift.tt/vg9IjaYbuaqbot
2022-03-30 13:51:05Detect email attachments attempting to exploit CVE-2021-40444 prior to detonation: https://t.co/z4iAdr1mmk MQL be… https://t.co/uv6UKxoGZ1 https://github.com/sublime-security/sublime-rules/blob/main/detection-rules/cve_2021_40444_external_relationship.yml https://twitter.com/i/web/status/1509165358904754178jkamdjou
2022-03-20 12:30:16Specific IOCs, which will change, vulnerability exploit of CVE-2021-40444, and social engineering were specific pra… https://t.co/M0sVjRjMmI https://twitter.com/i/web/status/1505522041948028930CarpeDiemT3ch
2022-03-18 17:10:51"This particular group was first spotted exploiting a zero-day vulnerability in #Microsoft MSHTML (CVE-2021-40444),… https://t.co/GVYx6g62Y5 https://twitter.com/i/web/status/1504865814977159168MalwarePatrol
2022-03-18 14:01:57Exposing initial access broker with ties to Conti (CVE-2021-40444) https://t.co/XTngmv9Zs9 https://blog.google/threat-analysis-group/exposing-initial-access-broker-ties-conti/JamesConley
2022-03-18 03:40:17GoogleのTAGが初期アクセスブローカーEXOTIC LILYを2021年9月に捕捉していた。MSHTMLのゼロデイ脆弱性(CVE-2021-40444)を使用。FIN12/WIZARD SPIDERと共働。情報漏洩や、Con… https://t.co/7hRFpE3FeX https://twitter.com/i/web/status/1504663067010887689__kokumoto
2022-03-17 03:51:28ช่วงนี้คนโดน CVE-2021-40444 exploitation กันไปเยอะจริงๆ มาในรูปแบบช่วนทำงาน NFT ละส่งไฟล์ concept ให้ อันตรายมากๆ แ… https://t.co/VCjABUzwHL https://twitter.com/i/web/status/1504303200832462850BubLaurent
2022-03-14 16:02:40My new fav tweet: Unpacking CVE-2021-40444 >> A Deep Technical Analysis of an Office RCE Exploit… https://t.co/hE5zNHLKfe https://twitter.com/i/web/status/1503398155148267525Nihilisme10
2022-03-14 15:14:51CVE-2021-40444 https://t.co/Cspd15BK20 #HarsiaInfo https://har-sia.info/CVE-2021-40444.htmlHar_sia
2022-03-14 14:00:28Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2022-25636: 1.1M (audience size) CVE-2021-40444: 878.7K CVE-2022-2… https://t.co/Ib4EcYNQMz https://twitter.com/i/web/status/1503370370711175173CVEtrends
2022-03-14 12:20:31Unpacking CVE-2021-40444: A Deep Technical Analysis of an Office RCE Exploit https://t.co/9JQ8Xi7F3m via @TheHackersNews https://buff.ly/3GhWw56yarixsocial
2022-03-14 11:20:12CVE-2021-40444: There is nothing related to this CVE, but here is a payload that I am using to target something els… https://t.co/5BLjCNeDm4 https://twitter.com/i/web/status/1503328441252339713LucianNitescu
2022-03-14 08:20:05Unpacking CVE-2021-40444 >> A Deep Technical Analysis of an Office RCE Exploit https://t.co/OA2cfE6LDh TheHackersNews https://billdemirkapi.me/unpacking-cve-2021-40444-microsoft-office-rce/beingsheerazali
2022-03-14 08:02:40MSHTML Remote Code Execution Analysis/Exploit (CVE-2021-40444). https://t.co/9u9SgBTkIY PoC: https://t.co/stQqiBrSFe #Security #396 (2021) https://xret2pwn.github.io/CVE-2021-40444-Analysis-and-Exploit/ https://github.com/lockedbyte/CVE-2021-40444OPOSEC
2022-03-14 03:41:34Unpacking CVE-2021-40444: A Deep Technical Analysis of an Office RCE Exploit https://t.co/w4GD2JT5kR https://billdemirkapi.me/unpacking-cve-2021-40444-microsoft-office-rce/sarmentots
2022-03-14 02:32:10Unpacking CVE-2021-40444 >> A Deep Technical Analysis of an Office RCE Exploit https://t.co/mpXl6h2H6C https://billdemirkapi.me/unpacking-cve-2021-40444-microsoft-office-rce/TheHackersNews
2022-03-14 02:31:41Unpacking CVE-2021-40444 >> A Deep Technical Analysis of an Office RCE Exploit https://t.co/f6wWgQEhuL via @TheHackersNews https://billdemirkapi.me/unpacking-cve-2021-40444-microsoft-office-rce/_DrFrusci
2022-03-14 02:30:45"Unpacking CVE-2021-40444 >> A Deep Technical Analysis of an Office RCE Exploit https://t.co/f4BP3Pnkyq" https://billdemirkapi.me/unpacking-cve-2021-40444-microsoft-office-rce/trip_elix
2022-03-14 01:27:53Just a small piece I wrote on CVE-2021-40444. Totally normal. https://t.co/8jEaNbgSbs https://anonfiles.com/F2b0T0Ndx7/F01b-Service-Estimate_docManchakaRoad
2022-03-14 01:10:47Just a small piece I wrote on CVE-2021-40444. Totally normal. https://t.co/8jEaNbgSbs https://anonfiles.com/F2b0T0Ndx7/F01b-Service-Estimate_docManchakaRoad
2022-03-13 11:11:07Unpacking CVE-2021-40444: A Deep Technical Analysis of an Office RCE Exploit #infosec #pentest #redteam… https://t.co/ii5iThweMw https://twitter.com/i/web/status/1502963858679341059beingsheerazali
2022-03-13 10:40:25Unpacking CVE-2021-40444: A Deep Technical Analysis of an Office RCE Exploit #infosec #pentest #redteam… https://t.co/XbksTwfhFR https://twitter.com/i/web/status/1502956904649302021CyberWarship
2022-03-03 08:00:06🥊 Registry Fix using Intune Win32 App for CVE-2021-40444 Office App! Microsoft MSHTML Remote Code Execution Vulnera… https://t.co/STfjZtGbCu https://twitter.com/i/web/status/1499293500906491905anoopmannur
2022-03-02 11:11:04This @k7computing blog gets into the nuances of Remote Code Execution #RCE #vulnerability, #CVE-2021-40444,in Tride… https://t.co/HNX7nLd18O https://twitter.com/i/web/status/1498976727774937092k7computing
2022-02-23 02:00:48Unpacking CVE-2021-40444: A Deep Technical Analysis of an Office RCE Exploit - https://t.co/kMvQTe2eD9 https://billdemirkapi.me/unpacking-cve-2021-40444-microsoft-office-rce/moton
2022-02-22 12:50:31Unpacking CVE-2021-40444: A Deep Technical Analysis of an Office RCE Exploit #pentest #redteam #infosec… https://t.co/wRV3JTa83S https://twitter.com/i/web/status/1496103194505916422beingsheerazali
2022-02-22 12:40:29Unpacking CVE-2021-40444: A Deep Technical Analysis of an Office RCE Exploit #pentest #redteam #infosec… https://t.co/b1P3MhCkf0 https://twitter.com/i/web/status/1496100722575921155CyberWarship
2022-02-15 15:00:17↪️Registry Fix using Intune Win32 App for CVE-2021-40444 Office App! Microsoft MSHTML Remote Code Execution Vulnera… https://t.co/TpffytGONT https://twitter.com/i/web/status/1493600996702011392anoopmannur
2022-02-13 05:01:01CVE-2021-40444 PoC Malicious docx generator to exploit CVE-2021-40444 (Microsoft Office Word Remote Code Execution… https://t.co/hIiVsRaucF https://twitter.com/i/web/status/1492724312695996419RapidSafeguard
2022-02-08 13:00:04Here's info explaining an Office RCE exploit, CVE-2021-40444, you can learn about in case you see it used in your… https://t.co/uHRMkoPACW https://twitter.com/i/web/status/1491034078514237443AGDCservices
2022-02-04 10:00:04🛠️Registry Fix using Intune Win32 App for CVE-2021-40444 Office App! Microsoft MSHTML Remote Code Execution Vulnera… https://t.co/XE2IsicUaF https://twitter.com/i/web/status/1489539230430728195anoopmannur
2022-02-02 16:20:30CVE-2021-40444 Microsoft Windows MSHTML Remote Code Execution Vulnerabil... https://t.co/JPY9cmeQb8 Don't wait v… https://t.co/zAuW71Qqg3 http://vulmon.com/vulnerabilitydetails?qid=CVE-2021-40444 https://twitter.com/i/web/status/1488909547259539460VulmonFeeds
2022-02-02 09:51:201. CVE-2021-44228 2. CVE-2022-0185 3. CVE-2021-40444 4. CVE-2021-35232 5. CVE-2021-20038 6. CVE-2021-45467 7. CVE-2… https://t.co/dybD6obREp https://twitter.com/i/web/status/1488810280167501831cyberthint
2022-02-02 07:31:27Unpacking CVE-2021-40444: A Deep Technical Analysis of an Office RCE Exploit https://t.co/WNYHqmlPfu https://billdemirkapi.me/unpacking-cve-2021-40444-microsoft-office-rce/reverseame
2022-01-26 18:41:55Malicious Excel files sent to target as phishing had exploit for CVE-2021-40444 showed activity by threat actors u… https://t.co/3GJ4778yxB https://twitter.com/i/web/status/1486408093399351296CarpeDiemT3ch
2022-01-26 10:49:35According to my analysis based on the samples, the malicious actors actually not only used CVE-2021-40444, but, in… https://t.co/Jsc1HuaDkw https://twitter.com/i/web/status/1486133453120684032HaifeiLi
2022-01-21 09:50:13The Bug Report | September 2021: CVE-2021-40444 https://t.co/1YLmgdiXPs https://www.massblog.xyz/the-bug-report-september-2021-cve-2021-40444/AliPk7332
2022-01-21 03:30:55McAfee Enterprise Defender Blog | MSHTML CVE-2021-40444 https://t.co/6MX1Z6tKhe https://www.massblog.xyz/mcafee-enterprise-defender-blog-mshtml-cve-2021-40444/AliPk7332
2022-01-19 17:48:55Microsoft patches actively exploited MSHTML zero-day RCE (CVE-2021-40444) | #microsoft | #hacking | #cybersecurity https://t.co/Q8bFCZEqnY https://nationalcybersecuritynews.today/microsoft-patches-actively-exploited-mshtml-zero-day-rce-cve-2021-40444-microsoft-hacking-cybersecurity/GregoryDEvans
2022-01-19 17:48:25Microsoft patches actively exploited MSHTML zero-day RCE (CVE-2021-40444) | #microsoft | #hacking | #cybersecurity https://t.co/57RjMUBqUl https://nationalcybersecuritynews.today/microsoft-patches-actively-exploited-mshtml-zero-day-rce-cve-2021-40444-microsoft-hacking-cybersecurity/NcsVentures
2022-01-17 09:50:04UnderNews_fr: RT @argevise: Sophos has updated the story of the CVE-2021-40444 exploit, which triggers a Word docum… https://t.co/c3Ka6Huzqy https://twitter.com/i/web/status/1483013405581746179bioshock_hk
2022-01-17 08:50:13Sophos has updated the story of the CVE-2021-40444 exploit, which triggers a Word document to deliver an infection… https://t.co/5huqybUSDD https://twitter.com/i/web/status/1482997525141413891argevise
2022-01-17 01:10:05👉Be aware of this new #CVE-2021-40444 sample, it's now detected by VT vendors but still few identified the CVE corr… https://t.co/7Wlnt6OLFQ https://twitter.com/i/web/status/1482882532764831746EXPMON_
2022-01-15 14:31:27RCE Vulnerability Analysis in Microsoft Office ID CVE-2021-40444 https://t.co/NOMr9L2liV #Cybersecurite #infosec… https://t.co/BU1aOskm3P https://billdemirkapi.me/unpacking-cve-2021-40444-microsoft-office-rce/ https://twitter.com/i/web/status/1482358230785626114TodayCyberNews
2022-01-15 06:15:10NEW POST 📢 Microsoft Releases Mitigations and Workarounds for CVE-2021-40444 - #cybersecurity #ransomware #malware… https://t.co/RsVSKUkHO6 https://twitter.com/i/web/status/1482232390739275776cybermaterial_
2022-01-14 12:22:14Unpacking CVE-2021-40444: A Deep Technical Analysis of an Office RCE Exploit https://t.co/cqm5VZbhGi https://billdemirkapi.me/unpacking-cve-2021-40444-microsoft-office-rce/davidkoepi
2022-01-12 08:33:10Unpacking CVE-2021-40444: A Deep Technical Analysis of an Office RCE Exploit https://t.co/q6bu3VBnTm https://billdemirkapi.me/unpacking-cve-2021-40444-microsoft-office-rce/Securityblog
2022-01-11 09:50:45Unpacking CVE-2021-40444: A Deep Technical Analysis of an Office RCE Exploit: https://t.co/jfDxi8CSm2 https://billdemirkapi.me/unpacking-cve-2021-40444-microsoft-office-rce/digeex_security
2022-01-10 20:20:19Unpacking CVE-2021-40444 : A Deep Technical Analysis of an Office RCE Exploit https://t.co/crnh7nnsTI https://billdemirkapi.me/unpacking-cve-2021-40444-microsoft-office-rce/argevise
2022-01-10 15:10:18CVE-2021-40444 https://t.co/Cspd15BK20 #HarsiaInfo https://har-sia.info/CVE-2021-40444.htmlHar_sia
2022-01-10 12:30:08Unpacking CVE-2021-40444: A Deep Technical Analysis of an Office RCE Exploit https://t.co/SFMzLzXxM2 https://billdemirkapi.me/unpacking-cve-2021-40444-microsoft-office-rce/angsuman
2022-01-10 05:00:10Unpacking CVE-2021-40444: A Deep Technical Analysis of an Office RCE Exploit https://t.co/dFrf2WwaDE https://billdemirkapi.me/unpacking-cve-2021-40444-microsoft-office-rce/Mukesh_verma_
2022-01-09 23:10:08#exploit 1. Unpacking CVE-2021-40444: A Deep Technical Analysis of an Office RCE Exploit https://t.co/6h3KARY90A 2… https://t.co/5BRdbi1ebC https://billdemirkapi.me/unpacking-cve-2021-40444-microsoft-office-rce https://twitter.com/i/web/status/1480314366000082950ksg93rd
2022-01-09 22:10:09Unpacking CVE-2021-40444: A Deep Technical Analysis of an Office RCE Exploit https://t.co/5LSpD8bK60 #Pentesting… https://t.co/XpFuEbxySL https://billdemirkapi.me/unpacking-cve-2021-40444-microsoft-office-rce/ https://twitter.com/i/web/status/1480298619454558215ptracesecurity
2022-01-09 21:10:05A good, comprehensive analysis on the CVE-2021-40444 zero-day attack discovered by @EXPMON_ last year, it also answ… https://t.co/LarDY5VJoX https://twitter.com/i/web/status/1480284396301213704HaifeiLi
2022-01-09 20:00:05Unpacking CVE-2021-40444: A Deep Technical Analysis of an Office RCE Exploit - https://t.co/F4xiavyozw https://billdemirkapi.me/unpacking-cve-2021-40444-microsoft-office-rce/DigitalMaddox
2022-01-09 17:00:55Unpacking CVE-2021-40444: A Deep Technical Analysis of an Office RCE Exploit https://t.co/ZhvWCZudBQ https://billdemirkapi.me/unpacking-cve-2021-40444-microsoft-office-rce/john77665
2022-01-09 16:40:46Unpacking CVE-2021-40444: A Deep Technical Analysis of an Office RCE Exploit https://t.co/vcpnmmyv4h https://billdemirkapi.me/unpacking-cve-2021-40444-microsoft-office-rce/n0ipr0cs
2022-01-09 15:10:29CVE-2021-40444 https://t.co/Cspd15BK20 #HarsiaInfo https://har-sia.info/CVE-2021-40444.htmlHar_sia
2022-01-09 14:00:49Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2021-40444: 687.1K (audience size) CVE-2021-44228: 309.8K CVE-2021… https://t.co/uG5aRW0Dm5 https://twitter.com/i/web/status/1480177548361404416CVEtrends
2022-01-09 12:40:35Unpacking CVE-2021-40444: A Deep Technical Analysis of an Office RCE Exploit https://t.co/IEnRPBew4I https://billdemirkapi.me/unpacking-cve-2021-40444-microsoft-office-rce/Secnewsbytes
2022-01-09 09:30:27Unpacking CVE-2021-40444: A Deep Technical Analysis of an Office RCE Exploit https://t.co/ij5aw0ngwM #cyber #infosec https://billdemirkapi.me/unpacking-cve-2021-40444-microsoft-office-rce/jhondarred
2022-01-09 08:41:17Unpacking CVE-2021-40444: A Deep Technical Analysis of an Office RCE Exploit https://t.co/AbAsSAxjQX https://aeternusmalus.wordpress.com/2022/01/09/unpacking-cve-2021-40444-a-deep-technical-analysis-of-an-office-rce-exploit/d34dr4bbit
2022-01-09 08:20:33Unpacking CVE-2021-40444: A Deep Technical Analysis of an Office RCE Exploit https://t.co/UMvGATi1qx #exploit Un… https://t.co/Jq5qCErysh https://billdemirkapi.me/unpacking-cve-2021-40444-microsoft-office-rce https://twitter.com/i/web/status/1480090437499199495PentestingN
2022-01-09 05:40:04memo: Microsoft MSHTMLの脆弱性(CVE-2021-40444)を突くRCEの詳解なテクニック分析、最近のレポートでは最もおもしろい。 https://t.co/utLgAfLbxO https://billdemirkapi.me/unpacking-cve-2021-40444-microsoft-office-rce/mach48mach
2022-01-09 01:40:10Unpacking CVE-2021-40444: A Deep Technical Analysis of an Office RCE Exploit https://t.co/w4GD2JT5kR https://billdemirkapi.me/unpacking-cve-2021-40444-microsoft-office-rce/sarmentots
2022-01-09 01:00:09Pretty thorough write-up: Unpacking CVE-2021-40444: A Deep Technical Analysis of an Office RCE Exploit https://t.co/ughFDEkFoD https://billdemirkapi.me/unpacking-cve-2021-40444-microsoft-office-rce/tais9
2022-01-09 00:30:08"Unpacking CVE-2021-40444: A Deep Technical Analysis of an Office RCE Exploit” by @BillDemirkapi… https://t.co/MIH8PlIsqM https://twitter.com/i/web/status/14799720956563496980xmchow
2022-01-08 23:50:05Unpacking CVE-2021-40444: A Deep Technical Analysis of an Office RCE Exploit https://t.co/5CRJHqq9Bu https://billdemirkapi.me/unpacking-cve-2021-40444-microsoft-office-rce/catnap707
2022-01-08 22:10:11New research! Unpacking CVE-2021-40444: A Deep Technical Analysis of an Office RCE Exploit https://t.co/ewAwuJdnGZ @BillDemirkapi #infosec https://billdemirkapi.me/unpacking-cve-2021-40444-microsoft-office-rcebeingsheerazali
2022-01-08 22:10:07Unpacking CVE-2021-40444: A Deep Technical Analysis of an Office RCE Exploit Link: https://t.co/7H9T6eMo9p Comments: https://t.co/XAg45lbRt7 https://billdemirkapi.me/unpacking-cve-2021-40444-microsoft-office-rce/ https://news.ycombinator.com/item?id=29854983HackerNewsTop10
2022-01-08 21:40:10(recommended reading) Unpacking CVE-2021-40444: A Deep Technical Analysis of an Office RCE Exploit:… https://t.co/LQkQcsyHNF https://twitter.com/i/web/status/1479929431582031874blackstormsecbr
2022-01-08 20:50:07Unpacking CVE-2021-40444: A Deep Technical Analysis of an Office RCE Exploit https://t.co/wo40ek8uxa (https://t.co/7pWORCuYUW) https://billdemirkapi.me/unpacking-cve-2021-40444-microsoft-office-rce/ https://news.ycombinator.com/item?id=29854983betterhn20
2022-01-08 20:40:10「CVE-2021-40444 を解く:Office RCE Exploit の詳細な技術的分析」 https://t.co/P1jaLASGfs https://billdemirkapi.me/unpacking-cve-2021-40444-microsoft-office-rce/foxbook
2022-01-08 19:50:13Unpacking CVE-2021-40444: A Deep Technical Analysis of an Office RCE Exploit https://t.co/hAGgLiWlZj #redteamsec https://www.reddit.com/r/redteamsec/comments/rz7zou/unpacking_cve202140444_a_deep_technical_analysis/r_redteamsec
2022-01-08 19:40:16Unpacking CVE-2021-40444: A Deep Technical Analysis of an Office RCE Exploit: https://t.co/RiLlZAMmed Comments: https://t.co/mhuWUaZarG https://billdemirkapi.me/unpacking-cve-2021-40444-microsoft-office-rce/ https://news.ycombinator.com/item?id=29854983HNTweets
2022-01-08 19:40:07Unpacking CVE-2021-40444: A Deep Technical Analysis of an Office RCE Exploit https://t.co/x0ECaPoj0o https://t.co/CwQ1tCG19j http://dlvr.it/SGmVhcAcooEdi
2022-01-08 19:30:20Unpacking CVE-2021-40444: A Deep Technical Analysis of an Office RCE Exploit https://t.co/1ZlveY6T21 3 https://ift.tt/3K3XLqOradoncnotes
2022-01-08 19:30:14Unpacking CVE-2021-40444: A Deep Technical Analysis of an Office RCE Exploit https://t.co/nPYwhqDYi9 3 https://ift.tt/3K3XLqOtammeke140674
2022-01-08 19:30:11Unpacking CVE-2021-40444: A Deep Technical Analysis of an Office RCE Exploit https://t.co/HNg2gyOZ3n https://t.co/aY0AcJxxai https://billdemirkapi.me/unpacking-cve-2021-40444-microsoft-office-rce/?utm_source=dlvr.it&utm_medium=twitterwinsontang
2022-01-08 19:20:22Unpacking CVE-2021-40444: A Deep Technical Analysis of an Office RCE Exploit L: https://t.co/ztmFMxVGEw C: https://t.co/1h1ytUvkdF https://billdemirkapi.me/unpacking-cve-2021-40444-microsoft-office-rce/ https://news.ycombinator.com/item?id=29854983hn_frontpage
2022-01-08 19:20:19Title: Unpacking CVE-2021-40444: A Deep Technical Analysis of an Office RCE Exploit 💬: Why didn't this bug get merged into /bin/bash?hncynic
2022-01-08 19:20:14Unpacking CVE-2021-40444: A Deep Technical Analysis of an Office RCE Exploit https://t.co/NPTFalkw8M 3 https://bit.ly/34rRCElsjoerdapp
2022-01-08 19:20:10Unpacking CVE-2021-40444: A Deep Technical Analysis of an Office RCE Exploit https://t.co/l8qIVxRjvs 3 https://ift.tt/3K3XLqOknelsonvsi
2022-01-08 18:50:05Unpacking CVE-2021-40444: A Deep Technical Analysis of an Office https://t.co/JCikB12NQH Credit: @BillDemirkapi #security #infosec https://bug.cyberkendra.com/2022/01/08/unpacking-cve-2021-40444-a-deep-technical-analysis-of-an-office/cyberkendra
2022-01-08 18:20:05New research! Unpacking CVE-2021-40444: A Deep Technical Analysis of an Office RCE Exploit https://t.co/q2QwkRfrvM https://billdemirkapi.me/unpacking-cve-2021-40444-microsoft-office-rceBillDemirkapi
2022-01-07 11:00:21攻击技术研判|CVE-2021-40444漏洞在野利用新手法 https://t.co/ifPVEkoIPi https://t.co/p1rIYA9uBB https://ift.tt/3HI62hV https://ift.tt/3JPGQIfbuaqbot
2022-01-07 10:30:08攻击技术研判|CVE-2021-40444漏洞在野利用新手法 https://t.co/ifPVEkoIPi https://t.co/Ttpy0cFN36 https://ift.tt/3HI62hV https://ift.tt/31q7VjQbuaqbot
2022-01-07 08:00:45My new fav tweet: Sophos has updated the story of the CVE-2021-40444 exploit, which triggers a Word document to de… https://t.co/mShEj8HcUm https://twitter.com/i/web/status/1479359750001287169Nihilisme10
2022-01-06 16:10:23@hackerfantastic @virusbtn The "cabless" version of CVE-2021-40444 leveraging RAR has been public since Sept. 19:… https://t.co/Xtnr1rFkzc https://twitter.com/i/web/status/1479122930391031810wdormann
2022-01-06 15:51:14Sophos has updated the story of the CVE-2021-40444 exploit, which triggers a Word document to deliver an infection… https://t.co/Tl9q4U4yE2 https://twitter.com/i/web/status/1479115957511487496trip_elix
2022-01-06 15:40:53Sophos has updated the story of the CVE-2021-40444 exploit, which triggers a Word document to deliver an infection… https://t.co/4bIM2vZJWr https://twitter.com/i/web/status/1479114291693293578virusbtn
2022-01-05 12:10:12@h2jazi Sidecopy. Using CVE-2021-40444 :)bofheaded
2022-01-02 17:30:50The Bug Report | September 2021: CVE-2021-40444 https://t.co/otVQsmrxaO https://www.mohammadspeech.thats.im/2022/01/02/the-bug-report-september-2021-cve-2021-40444/AliPk7332
2022-01-02 15:00:51McAfee Enterprise Defender Blog | MSHTML CVE-2021-40444 https://t.co/2hCG8IDVUv https://www.mohammadspeech.thats.im/2022/01/02/mcafee-enterprise-defender-blog-mshtml-cve-2021-40444/AliPk7332
2022-01-02 15:00:13The Bug Report | September 2021: CVE-2021-40444 https://t.co/7RKHeEhfy3 https://www.blogpost.cu.ma/the-bug-report-september-2021-cve-2021-40444/AliPk7332
2022-01-02 14:00:33McAfee Enterprise Defender Blog | MSHTML CVE-2021-40444 https://t.co/CCz6tDm4Fi https://www.blogpost.cu.ma/mcafee-enterprise-defender-blog-mshtml-cve-2021-40444/AliPk7332
2022-01-01 16:40:09From our content community: Crooks bypass a Microsoft Office patch for CVE-2021-40444 to spread Formbook malware by… https://t.co/fZRlEKMv2Y https://twitter.com/i/web/status/1477317327628636160infomgmttoday
2021-12-30 12:11:52@jobertabma NSO imessage exploit and CVE-2021-40444 MSHTML0x710DDDD
2021-12-28 15:40:06The #attachments represent an escalation of the attacker's abuse of the CVE-2021-40444 bug and demonstrate that eve… https://t.co/FICQ3wOPdY https://twitter.com/i/web/status/1475852963621048329EChavarro
2021-12-28 02:20:15Microsoft Office Word Exploit #MSHTML #RCE #Exploit #Microsoft #CVE-2021-40444 #RemoteCodeExecution https://t.co/WszqaNRa7R https://vapt.me/WordXploitomvapt
2021-12-27 20:12:08The patch was issued for CVE-2021-40444 to prevent the execution of code that downloaded the Microsoft Cabinet (CAB… https://t.co/JRuqaVhCNE https://twitter.com/i/web/status/1475557423788310531Stealthcare_
2021-12-25 16:03:19Descubren cómo omitir el parche para vulnerabilidad reciente de Microsoft Office (CVE-2021-40444) para distribuir… https://t.co/ksniQxa8Ay https://twitter.com/i/web/status/1474771274278883329elhackernet
2021-12-25 14:00:06Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2021-4044: 564.3K (audience size) CVE-2021-40444: 351.5K CVE-2021-… https://t.co/alnF3smdoo https://twitter.com/i/web/status/1474741728901058572CVEtrends
2021-12-25 13:01:56“Microsoft MSHTMLの脆弱性「CVE-2021-40444」に対する修正パッチを回避する新たな攻撃” https://t.co/9t2lK08hJs https://htn.to/4aZ4KD5zCXichinose_iroha
2021-12-25 12:50:42Microsoft MSHTMLの脆弱性「CVE-2021-40444」に対する修正パッチを回避する新たな攻撃 | TECH+ https://t.co/pnlqmwOfgI https://news.mynavi.jp/techplus/article/20211224-2237433/ntsuji
2021-12-25 12:41:33The patch was issued for CVE-2021-40444, a vulnerability that has been exploited throughout the year but attackers… https://t.co/PYyYy3lbCK https://twitter.com/i/web/status/1474719162782081028ShahriyarGourgi
2021-12-25 07:11:28CVE-2021-40444 https://t.co/Cspd15BK20 #HarsiaInfo https://har-sia.info/CVE-2021-40444.htmlHar_sia
2021-12-25 05:10:23📋 Microsoft MSHTMLの脆弱性「CVE-2021-40444」に対する修正パッチを回避する新たな攻撃 | TECH+ https://t.co/vszuTtrdJB https://news.mynavi.jp/techplus/article/20211224-2237433/ttatsuoki
2021-12-25 02:41:52Crooks bypass a Microsoft Office patch for CVE-2021-40444 to spread Formbook malware https://t.co/X4lbKtyAZv… https://t.co/G909iMUdCz http://dlvr.it/SG0FGl https://twitter.com/i/web/status/1474568215229452290reach2ratan
2021-12-24 22:30:19HackRead: ⚠️🚨 The patch was issued for CVE-2021-40444, a vulnerability that has been exploited throughout the year… https://t.co/kbTyk7hOvR https://twitter.com/i/web/status/1474505611807178753MrsYisWhy
2021-12-24 22:20:33⚠️🚨 The patch was issued for CVE-2021-40444, a vulnerability that has been exploited throughout the year but attack… https://t.co/pePHeKidSe https://twitter.com/i/web/status/1474505035425931268HackRead
2021-12-24 17:51:03Crooks #Adversaries #bypass a #Microsoft #Office_patch for CVE-2021-40444 to spread #Formbook #malware https://t.co/HqhN8K8nCh https://vapt.me/Form-Bookomvapt
2021-12-24 15:10:47CVE-2021-40444 https://t.co/Cspd15BK20 #HarsiaInfo https://har-sia.info/CVE-2021-40444.htmlHar_sia
2021-12-24 13:00:18Crooks bypass a Microsoft Office patch for CVE-2021-40444 to spread Formbook malware via @securityaffairs #Proficio… https://t.co/G5G7Kflhjh https://twitter.com/i/web/status/1474364234255376392proficioinc
2021-12-24 11:52:00Microsoft MSHTMLの脆弱性「CVE-2021-40444」に対する修正パッチを回避する新たな攻撃 #SmartNews https://t.co/35AJ5VW5MA https://news.mynavi.jp/techplus/article/20211224-2237433/ouen_center
2021-12-24 10:43:09Crooks bypass a #Microsoft #Office patch for CVE-2021-40444 to spread #Formbook #malware https://t.co/WtrircSn9H #securityaffairs #hacking https://securityaffairs.co/wordpress/125927/malware/ms-office-cve-2021-40444-bypass-malware.htmlsecurityaffairs
2021-12-24 10:21:15Crooks bypass a Microsoft Office patch for CVE-2021-40444 to spread Formbook malware https://t.co/F4rR2GJt3Y https://t.co/apeereKEKF https://securityaffairs.co/wordpress/125927/malware/ms-office-cve-2021-40444-bypass-malware.htmlJanMartijn
2021-12-24 09:50:55Microsoft MSHTMLの脆弱性「CVE-2021-40444」に対する修正パッチを回避する新たな攻撃 ... https://t.co/ochANG3E6I https://t.co/rRmlykDtVD http://izumino.jp/Security/sec_trend.cgi?ref=tw&ref_date=2021-12-24%2018%3A40 https://news.biglobe.ne.jp/it/1224/mnn_211224_0055264555.htmlsec_trend
2021-12-24 08:50:46Crooks bypass a Microsoft Office patch for CVE-2021-40444 to spread Formbook malwareSecurity Affairs https://t.co/cJHAJjGgb8 https://securityaffairs.co/wordpress/125927/malware/ms-office-cve-2021-40444-bypass-malware.htmlSecnewsbytes
2021-12-24 07:43:03Crooks bypass a Microsoft Office patch for CVE-2021-40444 to spread Formbook malware https://t.co/7R9oH7jD2N… https://t.co/9Pywz7VU1o https://securityaffairs.co/wordpress/125927/malware/ms-office-cve-2021-40444-bypass-malware.html https://twitter.com/i/web/status/1474282105387782149TechKeg
2021-12-24 07:01:00Crooks bypass a Microsoft Office patch for CVE-2021-40444 to spread Formbook malware Security Affairs https://t.co/7eP0kB5FfS https://securityaffairs.co/wordpress/125927/malware/ms-office-cve-2021-40444-bypass-malware.htmlohhara_shiojiri
2021-12-24 03:50:27Microsoft MSHTMLの脆弱性「CVE-2021-40444」に対する修正パッチを回避する新たな攻撃 | TECH+ https://t.co/vaEmOM43Wy https://news.mynavi.jp/techplus/article/20211224-2237433/ohhara_shiojiri
2021-12-24 03:40:11Microsoft MSHTMLの脆弱性「CVE-2021-40444」に対する修正パッチを回避する新たな攻撃 - https://t.co/1ncB0YLlKD http://news.mynavi.jp/techplus/article/20211224-2237433/ka0com
2021-12-24 03:30:10Microsoft MSHTMLの脆弱性「CVE-2021-40444」に対する修正パッチを回避する新たな攻撃 #SmartNews https://t.co/ts29MPqxYb https://news.mynavi.jp/techplus/article/20211224-2237433/tkdkz
2021-12-24 02:40:15Microsoft MSHTMLの脆弱性「CVE-2021-40444」に対する修正パッチを回避する新たな攻撃 | TECH+ https://t.co/9ePuGgRxCe https://t.co/ch7dPkBD8A http://izumino.jp/Security/sec_trend.cgi?ref=tw&ref_date=2021-12-24%2011%3A20 https://news.mynavi.jp/techplus/article/20211224-2237433/sec_trend
2021-12-24 02:01:14Microsoft MSHTMLの脆弱性「#CVE-2021-40444」に対する修正パッチを回避する新たな攻撃 #ITニュース https://t.co/ZUJikjCS8m https://it.f-frontier.com/2021/12/24/105921/itit_news
2021-12-24 01:30:22Microsoft MSHTMLの脆弱性「CVE-2021-40444」に対する修正パッチを回避する新たな攻撃 https://t.co/0k1YS9VLiJ http://dlvr.it/SFxb8nHimatubuNet
2021-12-24 01:00:35Crooks bypass a Microsoft Office patch for CVE-2021-40444 to spread Formbook malwareSecurity Affairs - https://t.co/LkF278LMyc https://securityaffairs.co/wordpress/125927/malware/ms-office-cve-2021-40444-bypass-malware.htmlmoton
2021-12-24 00:51:01Microsoft MSHTMLの脆弱性「CVE-2021-40444」に対する修正パッチを回避する新たな攻撃 https://t.co/iUk6xJxB4F https://news5.infobig.biz/?p=74708breaking_news85
2021-12-24 00:50:44Microsoft MSHTMLの脆弱性「CVE-2021-40444」に対する修正パッチを回避する新たな攻撃 | マイナビニュース Microsoftは2021年9月の月例セキュリティ更新プログラムの一部として、Microso… https://t.co/pLbD4oR1PI https://twitter.com/i/web/status/1474178760937447426entamepost
2021-12-24 00:40:19Microsoft MSHTMLの脆弱性「CVE-2021-40444」に対する修正パ... https://t.co/4MiTkYvdLI http://news.mynavi.jp/article/20211224-2237433mn_techplus
2021-12-24 00:00:48Crooks bypass a Microsoft Office patch for CVE-2021-40444 to spread Formbook malwareSecurity Affairs https://t.co/qSSuYhWjqO https://securityaffairs.co/wordpress/125927/malware/ms-office-cve-2021-40444-bypass-malware.htmltadmaddad
2021-12-23 23:32:57@nf3xn @RonnyTNL @Laughing_Mantis @wdormann @mkolsek @SophosLabs @threatresearch Activated by JavaScript loaded by word. CVE-2021-40444+++thepacketrat
2021-12-23 20:40:09Crooks bypass a #Microsoft #Office patch for CVE-2021-40444 to spread #Formbook #malware https://t.co/WtrircSn9H #securityaffairs #hacking https://securityaffairs.co/wordpress/125927/malware/ms-office-cve-2021-40444-bypass-malware.htmlsecurityaffairs
2021-12-23 20:40:06Crooks bypass a Microsoft Office patch for CVE-2021-40444 to spread Formbook malware. https://t.co/vtl3HsyJXu https://t.co/jUMm3FG450 https://lnkd.in/dNRQ_MPf https://lnkd.in/daD5F2jzSecurity_KM
2021-12-23 20:21:15Crooks bypass a Microsoft Office patch for CVE-2021-40444 to spread Formbook malware https://t.co/kJNAGgJTfq https://buff.ly/3sscuVVc4dw1z4rd
2021-12-23 20:10:53Crooks bypass a Microsoft Office patch for CVE-2021-40444 to spread Formbook malware https://t.co/vv0Jf1ssdA http://dlvr.it/SFx1PDdjonesax
2021-12-23 18:23:18Crooks bypass a #Microsoft #Office patch for CVE-2021-40444 to spread Formbook #malware https://t.co/M53gbAoUWQ #SecurityAffairs https://securityaffairs.co/wordpress/125927/malware/ms-office-cve-2021-40444-bypass-malware.html?utm_source=rss&utm_medium=rss&utm_campaign=ms-office-cve-2021-40444-bypass-malwareSecurityNewsbot
2021-12-23 18:10:14Crooks bypass a Microsoft Office patch for CVE-2021-40444 to spread Formbook malware https://t.co/SNgWEUT9zp #Infosec https://ift.tt/3pvPdARSecUnicorn
2021-12-23 17:54:28Hoy en #CiberAlertas_EcuCERT: Exploit elude parche de seguridad de CVE-2021-40444. https://t.co/U7oG1cfuf9… https://t.co/Rcn2D6CmHf https://www.ecucert.gob.ec/alertas/ https://twitter.com/i/web/status/1474072475801722883EcuCERT_EC
2021-12-23 17:21:34Crooks discovered how to bypass the patch for a recent Microsoft Office vulnerability (CVE-2021-40444) and are usin… https://t.co/fBSIkepSOz https://twitter.com/i/web/status/1474066728023953410ErcumentSumnulu
2021-12-23 17:20:58Crooks bypass a Microsoft Office patch for CVE-2021-40444 to spread Formbook malware https://t.co/dkwJvM1pBm http://dlvr.it/SFwZNKAliensonDaniel
2021-12-23 16:11:52r/t "Crooks bypass a Microsoft Office patch for CVE-2021-40444 to spread Formbook malware" https://t.co/AKDEYj9gnS https://bit.ly/3FtVrqfprofxeni
2021-12-23 16:11:00Crooks bypass a Microsoft Office patch for CVE-2021-40444 to spread #infosec #infosecurity #cybersecurity… https://t.co/EHul0ZmWvE https://twitter.com/i/web/status/1474046264031555592CyberIQs_
2021-12-23 16:10:16The @SophosLabs research team catches the bad guys being creative! After a patch came out for #CVE-2021-40444 they… https://t.co/pkQY0yBzRW https://twitter.com/i/web/status/1474047394933526528ArchinalLee
2021-12-23 15:32:27Crooks bypass a Microsoft Office patch for CVE-2021-40444 to spread Formbook malware https://t.co/VJGsvbHdwF https://t.co/YBOnX4OI4c http://dlvr.it/SFwGJLSicurezzaICT
2021-12-23 15:30:23https://t.co/y1KOOocYUN .. Crooks bypass a Microsoft Office patch for CVE-2021-40444 to spread Formbook malware… https://t.co/atHLpArwCT https://ift.tt/32tIyOu https://twitter.com/i/web/status/1474039345174794254daveDFIR
2021-12-23 15:17:13Crooks bypass a Microsoft Office patch for CVE-2021-40444 to spread Formbook malware https://t.co/odsK3RHBaQ… https://t.co/NL0x6Texi1 https://securityaffairs.co/wordpress/125927/malware/ms-office-cve-2021-40444-bypass-malware.html?utm_source=rss&utm_medium=rss&utm_campaign=ms-office-cve-2021-40444-bypass-malware https://twitter.com/i/web/status/1474032365777391617LudovicoLoreti
2021-12-23 15:15:46CVE-2021-40444 https://t.co/Cspd15BK20 #HarsiaInfo https://har-sia.info/CVE-2021-40444.htmlHar_sia
2021-12-23 15:15:04Crooks bypass a Microsoft Office patch for CVE-2021-40444 to spread Formbook malware - https://t.co/J2roywEWbv… https://t.co/SUp7ohe8lK https://www.redpacketsecurity.com/crooks-bypass-a-microsoft-office-patch-for-cve-2021-40444-to-spread-formbook-malware/ https://twitter.com/i/web/status/1474032841705013252RedPacketSec
2021-12-23 15:14:17Crooks bypass a Microsoft Office patch for CVE-2021-40444 to spread Formbook malware https://t.co/bd0FqPujoO https://www.itsecuritynews.info/crooks-bypass-a-microsoft-office-patch-for-cve-2021-40444-to-spread-formbook-malware/IT_securitynews
2021-12-23 15:10:25Crooks bypass a Microsoft Office patch for CVE-2021-40444 to spread Formbook malware https://t.co/eOiWhR3KDV https://securityaffairs.co/wordpress/125927/malware/ms-office-cve-2021-40444-bypass-malware.html?utm_source=rss&utm_medium=rss&utm_campaign=ms-office-cve-2021-40444-bypass-malwaresecurity_inside
2021-12-23 15:07:54Crooks bypass a #Microsoft #Office patch for CVE-2021-40444 to spread #Formbook #malware https://t.co/WtrircSn9H… https://t.co/76S0StKTf2 https://securityaffairs.co/wordpress/125927/malware/ms-office-cve-2021-40444-bypass-malware.html https://twitter.com/i/web/status/1474029867788386307securityaffairs
2021-12-23 15:07:18Crooks bypass a #Microsoft #Office patch for CVE-2021-40444 to spread #Formbook #malware https://t.co/Qcp8hYPP4f… https://t.co/olVepyLZs0 https://securityaffairs.co/wordpress/125927/malware/ms-office-cve-2021-40444-bypass-malware.html https://twitter.com/i/web/status/1474029953834536963CSA_DVillamizar
2021-12-23 15:06:04Crooks bypass a Microsoft Office patch for CVE-2021-40444 to spread Formbook malware: Crooks discovered how to bypa… https://t.co/LYHij7JUnD https://twitter.com/i/web/status/1474030168645664772shah_sheikh
2021-12-23 15:05:45Crooks bypass a Microsoft Office patch for CVE-2021-40444 to spread Formbook malware https://t.co/widGFsHfgm https://t.co/h7ZdG5e7FN http://dlvr.it/SFw9MwAcooEdi
2021-12-23 15:05:28Crooks bypass a Microsoft Office patch for CVE-2021-40444 to spread Formbook malware https://t.co/ZPx0FHdvtM https://t.co/wR2m6Dur1C https://securityaffairs.co/wordpress/125927/malware/ms-office-cve-2021-40444-bypass-malware.html?utm_source=rss&utm_medium=rss&utm_campaign=ms-office-cve-2021-40444-bypass-malwarethedpsadvisors
2021-12-23 15:04:35@nuke86 @marcogovoni @_odisseus @sonoclaudio Crooks bypass a #Microsoft #Office patch for CVE-2021-40444 to spread… https://t.co/VJJTByItOx https://twitter.com/i/web/status/1474030374481281029securityaffairs
2021-12-23 15:04:17Crooks bypass a Microsoft Office patch for CVE-2021-40444 to spread Formbook malware: https://t.co/q1VIP6Evhl by Se… https://t.co/jjjIUUngXo https://ift.tt/3pvPdAR https://twitter.com/i/web/status/1474030800999964679Alevskey
2021-12-23 14:11:25CVE-2021-40444 (CVSS score of 8.8)ohhara_shiojiri
2021-12-23 13:12:09Microsoft Office Patch Bypassed for Malware Distribution in Apparen... (Securityweek) Tracked as CVE-2021-40444 (C… https://t.co/gOBxLK380t https://twitter.com/i/web/status/1474002642170834945InfoSec_b
2021-12-23 09:20:36Microsoft Office Word Exploit #MSHTML #RCE #Exploit #Microsoft #CVE-2021-40444 #RemoteCodeExecution https://t.co/qjuPmUr4fb https://reconshell.com/microsoft-word-exploit/steiner254
2021-12-22 21:12:26Oh look, a new way to exploit CVE-2021-40444, #RCE in #MSHTML from back in September. Seems like a lifetime ago. https://t.co/joYhMF9W3K https://thehackernews.com/2021/12/new-exploit-lets-malware-attackers.htmlConnectWiseCRU
2021-12-22 19:51:46CVE-2021-40444 https://t.co/1UPn9aaGSx https://github.com/Edubr2020/CVE-2021-40444--CABless/blob/main/MS_Windows_CVE-2021-40444%20-%20'Ext2Prot'%20Vulnerability%20'CABless'%20version.pdfxplus_cat
2021-12-22 15:40:09Проведенный в Sophos анализ образцов вредоносных писем показал, что идея спрятать эксплойт CVE-2021-40444 в RAR-фай… https://t.co/M2jMzA7VCZ https://twitter.com/i/web/status/1473679581483876360Anti_Malware
2021-12-22 14:20:43CVE-2021-40444 (CVSS score: 8.8)ohhara_shiojiri
2021-12-22 08:10:49CVE-2021-40444 Exploit Attack Chain - In the initial versions of CVE-2021-40444 exploits, malicious Office document… https://t.co/uFgBvYp4ZL https://twitter.com/i/web/status/1473565502333202432Tier3pk
2021-12-21 15:10:37In September, Microsoft published mitigation steps and released a patch to a serious bug (CVE-2021-40444) in the Of… https://t.co/lGRgIC2EuR https://twitter.com/i/web/status/1473307010053640193SophosLabs
2021-12-21 15:10:35In the initial versions of CVE-2021-40444 exploits, malicious Office document retrieved a malware payload packaged… https://t.co/fZzXB9Tk1c https://twitter.com/i/web/status/1473307028508622854SophosLabs
2021-12-20 21:40:4634zY/Microsoft-Office-Word-MSHTML-Remote-Code-Execution-Exploit: CVE-2021-40444 https://t.co/zNspXierqj https://github.com/34zY/Microsoft-Office-Word-MSHTML-Remote-Code-Execution-Exploitnetalexx
2021-12-20 21:23:45GitHub - 34zY/Microsoft-Office-Word-MSHTML-Remote-Code-Execution-Exploit: CVE-2021-40444 https://t.co/scJQsTf1ZH https://github.com/34zY/Microsoft-Office-Word-MSHTML-Remote-Code-Execution-ExploitSecurityblog
2021-12-20 15:21:00■■■□□ CVE-2021-40444 exploit. https://t.co/sznBa99UM4 https://github.com/34zY/Microsoft-Office-Word-MSHTML-Remote-Code-Execution-ExploitcKure7
2021-12-20 12:31:02Microsoft Office Word Exploit #MSHTML #RCE #Exploit #Microsoft #CVE-2021-40444 #RemoteCodeExecution @Emrullah_A… https://t.co/581vENfvG6 https://twitter.com/i/web/status/1472903124805304321reconshell
2021-12-20 08:44:38Microsoft-Office-Word-MSHTML-Remote-Code-Execution-Exploit https://t.co/U1CVOyTU7G CVE-2021-40444 #Exploit https://github.com/34zY/Microsoft-Office-Word-MSHTML-Remote-Code-Execution-ExploitBTshell
2021-12-19 18:32:01GitHub - 34zY/Microsoft-Office-Word-MSHTML-Remote-Code-Execution-Exploit: CVE-2021-40444 https://t.co/z9BKPQqTfb https://github.com/34zY/Microsoft-Office-Word-MSHTML-Remote-Code-Execution-Exploitn0ipr0cs
2021-12-19 15:12:37CVE-2021-40444 https://t.co/Cspd15BK20 #HarsiaInfo https://har-sia.info/CVE-2021-40444.htmlHar_sia
2021-12-19 12:41:59Microsoft-Office-Word-MSHTML-Remote-Code-Execution-Exploit CVE-2021-40444 #Exploit to use in #metasploit, allows a… https://t.co/xTU2p868C5 https://twitter.com/i/web/status/1472546463536369672hack_git
2021-12-19 11:51:39GitHub – 34zY/Microsoft-Office-Word-MSHTML-Remote-Code-Execution-Exploit: CVE-2021-40444 https://t.co/Z2lXxOs0Oj https://aeternusmalus.wordpress.com/2021/12/19/github-34zy-microsoft-office-word-mshtml-remote-code-execution-exploit-cve-2021-40444/d34dr4bbit
2021-12-19 11:20:49The Bug Report | September 2021: CVE-2021-40444 https://t.co/gQrEmeCW10 https://newsaxes.com/the-bug-report-september-2021-cve-2021-40444/newsaxes
2021-12-19 10:24:14McAfee Enterprise Defender Blog | MSHTML CVE-2021-40444 https://t.co/tFMe74WuH8 https://newsaxes.com/mcafee-enterprise-defender-weblog-mshtml-cve-2021-40444/newsaxes
2021-12-19 06:21:21■■■□□ Update on CVE-2021-40444 aka Log4shell. https://t.co/9gBOzd69Rt https://blogs.juniper.net/en-us/threat-research/log4j-vulnerability-attackers-shift-focus-from-ldap-to-rmicKure7
2021-12-18 11:42:1191.228.218[.]171 exploiting #CVE-2021-26411 and CVE-2021-40444. Interesting thing, there are some office documents… https://t.co/b0EaZrBbu2 https://twitter.com/i/web/status/1472168542342565889bofheaded
2021-12-15 18:52:13🚨 NEW: CVE-2021-40444 🚨 Microsoft MSHTML Remote Code Execution Vulnerability Severity: HIGH https://t.co/HERzUeZnZn https://nvd.nist.gov/vuln/detail/CVE-2021-40444threatintelctr
2021-12-14 21:12:40This #maldoc exploits CVE-2021-40444 to inject #CobaltStrike shellcode into rundll32.exe. document.docx 79330b9f1b… https://t.co/QO5AeeYFdl https://twitter.com/i/web/status/1470862834921783305h2jazi
2021-12-14 16:36:00Research : #Microsoft MSHTML Remote Code Execution [CVE-2021-40444] https://t.co/umbPjMuHuf https://www.safe.security/resources/research-paper/microsoft-mshtml-remote-code-execution-vulnerability/rahultyagihacks
2021-12-10 22:14:49This weeks wrapup by Jeffrey Martin brings a new exploit for CVE-2021-40444, SMB3 spidering support and bug fixes https://t.co/1CkDqQScjq https://www.rapid7.com/blog/post/2021/12/10/metasploit-wrap-up-142/metasploit
2021-12-09 18:20:47🚨 NEW: CVE-2021-40444 🚨 Microsoft MSHTML Remote Code Execution Vulnerability Severity: HIGH https://t.co/HERzUeZnZn https://nvd.nist.gov/vuln/detail/CVE-2021-40444threatintelctr
2021-12-09 10:00:14È in corso una campagna malevola che, grazie allo sfruttamento della vulnerabilità CVE-2021-40444, sta rubando cred… https://t.co/v2ijcmfXcU https://twitter.com/i/web/status/1468883113703088132Maticmind
2021-11-30 16:11:22Sept. 2021 Microsoft prepara un parche para la vulnerabilidad identificada como CVE-2021-40444 Dic. 2021 Pfizer y… https://t.co/rbYT1Z72na https://twitter.com/i/web/status/1465713582277107713fjjariego
2021-11-30 13:23:41The phishing campaign, which began in July 2021, involved the exploitation of CVE-2021-40444, a remote code executi… https://t.co/rw5gaJXZig https://twitter.com/i/web/status/1465669749652832260secalertsasia
2021-11-26 23:50:04CVE-2021-40444 : Attackers exploit Microsoft MSHTML bug to steal Google, Instagram creds https://t.co/0HEpN3XtAY https://www.bleepingcomputer.com/news/security/hackers-exploit-microsoft-mshtml-bug-to-steal-google-instagram-creds/_sSUb__
2021-11-26 09:10:15ИБ-эксперты из компании SafeBreach Labs предупредили, что иранские хакеры используют уязвимость CVE-2021-40444 для… https://t.co/LPRzYl6jz7 https://twitter.com/i/web/status/1464158573483765762infosecmedia_
2021-11-25 22:20:52The #phishing campaign, which began in July 2021, involved the exploitation of CVE-2021-40444, a remote code execut… https://t.co/uJq6sgPPrq https://twitter.com/i/web/status/1463993403579023363MalwarePatrol
2021-11-24 22:40:11North Korea-related Malicious Document Files Using CVE-2021-40444 Vulnerability https://t.co/qwnYUMbC5J #Malware… https://t.co/aiLPlzdMeL http://dlvr.it/SD7tJF https://twitter.com/i/web/status/1463636693718749190blueteamsec1
2021-11-24 21:56:54حمله با استفاده از #حفره_امنیتی شناسایی شده ی: CVE-2021-40444 از طریق پیوست‌های Winword و #رخنه_پذیری MSHTML و فراه… https://t.co/r00ritNXve https://twitter.com/i/web/status/1463624292193771532SS07713
2021-11-22 17:10:11Threat actors are exploiting Windows MSHTML zero-day (CVE-2021-40444) Via @HaboubiAnis @BleepinComputer https://t.co/LztpkHDEQK https://www.bleepingcomputer.com/news/microsoft/windows-mshtml-zero-day-exploits-shared-on-hacking-forums/argevise
2021-11-22 15:40:08Un groupe de pirate est entrain d'exploiter massivement les vulnérabilités MSHTML CVE-2021-26411,CVE-2021-40444 en… https://t.co/n1SG5Vcxyj https://twitter.com/i/web/status/1462806267290914819HaboubiAnis
2021-11-19 05:12:27New #espionage attack activity detected coming from #NorthKorea. This time using new RCE vuln CVE-2021-40444:… https://t.co/QKm5SmpbQX https://twitter.com/i/web/status/1461560122556108804iCyberFighter
2021-11-18 07:20:2291.228.218[.]171 playing with CVE-2021-40444k3yp0d
2021-11-17 21:10:11North korean malicious documents exploiting CVE-2021-40444 posted by AlienVault on @AlienVault OTX: /pulse/619500f16a9b63975adbafbc/UpsidedownCanuk
2021-11-17 14:50:59North korean malicious documents exploiting CVE-2021-40444 posted by AlienVault on @AlienVault OTX: /pulse/619500f16a9b63975adbafbc/DeliveredDATA
2021-11-17 13:53:51North korean malicious documents exploiting CVE-2021-40444 posted by AlienVault on @AlienVault OTX: /pulse/619500f16a9b63975adbafbc/bscansdotcom
2021-11-17 13:43:19"CVE-2021-40444 취약점을 이용한 대북 관련 악성 문서" published by Ahnlab. #CVE-2021-40444, #CTI, #OSINT, #LAZARUS https://t.co/iabDEnhjlF https://asec.ahnlab.com/ko/28690/lazarusholic
2021-11-17 12:00:1891.228.218[.]171 #opendir most likely for test hosts files to exploit CVE-2021-40444 2f388669b1d54043a095ff47906e8… https://t.co/y6EFpmKkVI https://twitter.com/i/web/status/1460940611423510532s1ckb017
2021-11-17 04:30:10ESTSecurity also disclosed an attack using CVE-2021-40444. https://t.co/q6ilKaABLc (Korean) https://blog.alyac.co.kr/4262mstoned7
2021-11-17 04:00:08The attacker sends documents related to North Korea that exploit the CVE-2021-40444 vulnerability. https://t.co/eny6srSGb9 (Korean) https://asec.ahnlab.com/ko/28690/mstoned7
2021-11-16 13:20:41『악성 파일 제작자가 꾸준히 ‘POSEIDON’ 계정을 사용하고 있으며, 이미 인터넷에 공개됐던 ‘CVE-2021-40444’ 취약점의 개념 증명(PoC) 코드를 일부 재활용한 정황을 포착했습니다.』 北… https://t.co/1p4cQ1bzET https://twitter.com/i/web/status/1460597865944780809autumn_good_35
2021-11-13 18:00:08⚽Registry Fix using Intune Win32 App for CVE-2021-40444 Office App! Microsoft MSHTML Remote Code Execution Vulnerab… https://t.co/0DiKVk1y2k https://twitter.com/i/web/status/1459581837454446598anoopmannur
2021-11-13 11:50:36CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit; for RedTeams https://t.co/aeikDKLkSG Detecti… https://t.co/1QZsI7sOko https://github.com/klezVirus/CVE-2021-40444 https://twitter.com/i/web/status/1459488685121019904cackerman1
2021-11-12 03:45:32#Magniber #ransomware gang is using two #InternetExplorer #vulnerabilities CVE-2021-26411 and CVE-2021-40444 and ma… https://t.co/tzYXNup8iF https://twitter.com/i/web/status/1459000567276081157rneelmani
2021-11-11 19:50:21The two Internet Explorer vulnerabilities are tracked as CVE-2021-26411 and CVE-2021-40444, with both having a CVSS… https://t.co/bXysIGAoBz https://twitter.com/i/web/status/1458882230424637444MalwarePatrol
2021-11-11 14:00:19A spam campaign is exploiting CVE-2021-40444 to drop #CobaltStrike: Mal Docs: invoice.docx 95e86f13ad08cbf7653ca14… https://t.co/gG6JHdBRCA https://twitter.com/i/web/status/1458794565968748545h2jazi
2021-11-11 13:40:09"北 평양과학기술대학 총장을 사칭한 CVE-2021-40444 취약점 공격 주의" published by ESTSecurity. #CVE-2021-40444, #CTI, #OSINT, #LAZARUS https://t.co/3JAihgzP74 https://blog.alyac.co.kr/4262lazarusholic
2021-11-11 06:20:09北 평양과학기술대학 총장 사칭한 ‘CVE-2021-40444’ 취약점 공격 https://t.co/tdaGTxtPpV http://www.boannews.com/media/view.asp?idx=102363boannews
2021-11-10 09:10:53#CVE-2021-40444 92505707192aca5d3e0baabfa7efbbb2f2e839a107d59ac3d7b5605868165460 fa47700c49da50224da848247527ce75c9… https://t.co/VN7iEMOMgw https://twitter.com/i/web/status/1458358844413911042RedBeardIOCs
2021-11-10 05:10:09#북한 #NorthKorea #CyberWar #CVE_2021_40444 CVE-2021-40444 취약점을 이용한 북한의 대남 사이버 공격이 증가하고 있습니다. 지금 즉시 사용중인 'MS 운영체제'… https://t.co/d4B2TgJMTZ https://twitter.com/i/web/status/1458300566220595208cyberwar_15
2021-11-09 19:25:08CVE-2021-40444 is a good example where a threshold based detection - abnormal/high count of execution (within 60s m… https://t.co/reb8mACAIT https://twitter.com/i/web/status/1458150870701559813SBousseaden
2021-11-09 15:10:44『첨부되어 있는 파일 내부에는 MSHTML 원격 코드 실행 취약성(CVE-2021-40444)이 포함되어 있습니다.』🧐 북한 정찰총국 해킹 조직, 한국 싱크탱크 사칭으로 국방,안보전문가 표적 공격!… https://t.co/M68693gbgE https://twitter.com/i/web/status/1458088486322454534autumn_good_35
2021-11-09 13:50:09"북한 정찰총국 해킹 조직, 한국 싱크탱크 사칭으로 국방,안보전문가 표적 공격!" published by ESTSecurity. #maldoc, #CVE-2021-40444, #CTI, #OSINT,… https://t.co/EfBUPkXotN https://twitter.com/i/web/status/1458068385753796615lazarusholic
2021-11-08 18:10:31⚽Registry Fix using Intune Win32 App for CVE-2021-40444 Office App! Microsoft MSHTML Remote Code Execution Vulnerab… https://t.co/SAuY9cUeV1 https://twitter.com/i/web/status/1457769899099504647anoopmannur
2021-11-04 23:20:13CVE-2021-40444 with @metasploit framework (exploit module) https://t.co/8pKfEpSaiuMekhalleh
2021-11-04 13:50:05CVE-2021-40444-POC An attempt to reproduce Microsoft MSHTML Remote Code Execution (RCE) Vulnerability using Metaspl… https://t.co/vj3oxMo0Uz https://twitter.com/i/web/status/1456257394393055235Ksecureteamlab
2021-11-04 02:10:03「脅威アラート」MSHTMLリモートコード実行の脆弱性(CVE-2021-40444) https://t.co/7sExYu85Tn https://t.co/u33Y21m2Av https://hubs.la/H0-2WxY0cybereasonjp
2021-11-03 13:10:08CVE-2021-40444 PoC - Malicious docx generator to exploit CVE-2021-40444 (Microsoft Office Word Remote Code Executio… https://t.co/kWYSlD3yOp https://twitter.com/i/web/status/1455884234132885511unknowndevice64
2021-11-01 12:10:28Detecting exploitation of zero-day CVE-2021-40444 in Microsoft https://t.co/HqTxBvtB2Q #infosec #infosecurity… https://t.co/x7D62GxukY https://cyberiqs.com/detecting-exploitation-of-zero-day-cve-2021-40444-in-microsoft-mshtml/ https://twitter.com/i/web/status/1455143178458345481CyberIQs_
2021-10-31 23:10:03CVE-2021-40444 (Microsoft MSHTML Remote Code Execution Vulnerability) Private PoC from ZEOP CyberSecurity in actio… https://t.co/HS2xFHGDyo https://twitter.com/i/web/status/1454948802910199813Mekhalleh
2021-10-29 01:11:33Fair to say that the actors behind this so-called "0day" is less skilled than the ones behind CVE-2021-40444, CVE-2… https://t.co/77LrLmJ7TD https://twitter.com/i/web/status/1453890412368719872HaifeiLi
2021-10-27 14:40:06BSides Jeddah CTFのPCAP問題、CVE-2021-40444の問題だねrikoteki19
2021-10-22 23:10:24【脅威アラート】MSHTMLリモートコード実行の脆弱性(CVE-2021-40444) https://t.co/lJ2cA2LH12 https://www.cybereason.co.jp/blog/threat-alert/6962/dexderrewedd447
2021-10-22 15:31:23Wow, great work! Popping calc on Office! The attack vector (scripting ability) exposed by zero-day CVE-2021-40444… https://t.co/pImcu3OvRe https://twitter.com/i/web/status/1451570138377904129HaifeiLi
2021-10-22 08:21:09CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit https://t.co/ddffGXt1jI https://github.com/klezVirus/CVE-2021-40444reverseame
2021-10-19 22:30:05Cybercriminals exploited a new remote code execution (RCE) zero-day, CVE-2021-40444, a week before a patch was rele… https://t.co/8Qix3PTjeE https://twitter.com/i/web/status/1450590077051080710securityblvd
2021-10-18 22:40:03The oletools function can also be used to detect attempts to exploit the recent CVE-2021-40444 (since patched):… https://t.co/MJYWaKdDq6 https://twitter.com/i/web/status/1450229628732334091jkamdjou
2021-10-18 03:00:27Registry Fix using Intune Win32 App for CVE-2021-40444 Office App! Microsoft MSHTML Remote Code Execution Vulnerabi… https://t.co/LAffUeV68m https://twitter.com/i/web/status/1449933259735908352anoopmannur
2021-10-16 14:50:08Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability https://t.co/pJOcXb2kd4 https://www.microsoft.com/security/blog/2021/09/15/analyzing-attacks-that-exploit-the-mshtml-cve-2021-40444-vulnerability/reverseame
2021-10-15 05:40:06Change in Magniber Ransomware Vulnerability (CVE-2021-40444) https://t.co/MG2fOuqN5D #infosec #infosecurity… https://t.co/UJ4ZXMKPt9 https://cyberiqs.com/change-in-magniber-ransomware-vulnerability-cve-2021-40444/ https://twitter.com/i/web/status/1448884797024133141CyberIQs_
2021-10-14 23:00:09情報窃取型マルウェア「FormBook」がOffice 365ゼロデイ脆弱性(CVE-2021-40444)を悪用 | トレンドマイクロ セキュリティブログ - https://t.co/xordtDSrW5 https://go.shr.lc/3lwUSVdkai_ri_0001
2021-10-14 16:00:07Cybercriminals exploited the new CVE-2021-40444 remote code execution zero-day a week before the patch was issued… https://t.co/6W214frcPh https://twitter.com/i/web/status/1448678765698109450aidaakl
2021-10-14 13:10:03@HaifeiLi @GossiTheDog @EXPMON_ If you're referring to the ActiveX part of the CVE-2021-40444 exploit chain, then y… https://t.co/8kcxcuuLQm https://twitter.com/i/web/status/1448636775514132484wdormann
2021-10-14 12:10:09情報窃取型マルウェア「FormBook」がOffice 365ゼロデイ脆弱性(CVE-2021-40444)を悪用 | トレンドマイクロ セキュリティブログ https://t.co/WxSGdsdt13 https://t.co/Ek96Oyy6nj http://dlvr.it/S9Y44lGo_NGYO
2021-10-13 21:30:11@HaifeiLi I agree runtime is the winning key but there is no full security, CVE-2021-40444 was observed after 17 da… https://t.co/qnBJNpEPoO https://twitter.com/i/web/status/1448398221932437505abosalahps
2021-10-13 20:40:08情報窃取型マルウェア「FormBook」がOffice 365ゼロデイ脆弱性(CVE-2021-40444)を悪用 | トレンドマイクロ セキュリティブログ - https://t.co/tAE5Uoyipl https://go.shr.lc/3lwUSVdyamarail_jp
2021-10-13 18:40:52Eg, the CVE-2021-40444 is a docx trying to load remote html in a "strange" way, only having "post-exploitation" is… https://t.co/FYNuzZLe7n https://twitter.com/i/web/status/1448356533704609794HaifeiLi
2021-10-13 18:20:26Fun fact: @EXPMON_ detected the CVE-2021-40444 zero-day exploit sample in running less than 500 samples collected in the wild.:)HaifeiLi
2021-10-13 13:10:04情報窃取型マルウェア「FormBook」がOffice 365ゼロデイ脆弱性(CVE-2021-40444)を悪用 | トレンドマイクロ セキュリティブログ - https://t.co/IX2BlmLW7s https://go.shr.lc/3lwUSVdnomo_pentax
2021-10-13 07:31:55情報窃取型マルウェア「FormBook」がOffice 365ゼロデイ脆弱性(CVE-2021-40444)を悪用 | トレンドマイクロ セキュリティブログ - https://t.co/1L0OPBDS6B https://go.shr.lc/3lwUSVdzephel01
2021-10-12 21:30:13CVE-2021-40444の脆弱性、中国語圏のActorが使用していたと。 / 1件のコメント https://t.co/UNpGtYbRHj “MysterySnail attacks with Windows zero-da… https://t.co/mhGxt9PoFo https://b.hatena.ne.jp/entry?url=https%3A%2F%2Fsecurelist.com%2Fmysterysnail-attacks-with-windows-zero-day%2F104509%2F&utm_campaign=bookmark_share&utm_content=securelist.com&utm_medium=social&utm_source=twitter&utm_term=%E3%83%86%E3%82%AF%E3%83%8E%E3%83%AD%E3%82%B8%E3%83%BC%20%E4%B8%AD%E5%9B%BD https://twitter.com/i/web/status/1448038221401649153tukanana
2021-10-12 17:41:18@maddiestone @oct0xor @craiu CVE-2021-40444 is the MSHTML vulnerability though, no?wdormann
2021-10-12 17:30:22Great work by @oct0xor and @craiu to find another Windows 0-day being exploited itw! CVE-2021-40444 in win32k… https://t.co/7oCMFhyJU0 https://twitter.com/i/web/status/1447976691117150209maddiestone
2021-10-12 16:00:25情報窃取型マルウェア「FormBook」がOffice 365ゼロデイ脆弱性(CVE-2021-40444)を悪用 https://t.co/aZZ0aBsWdQ https://blog.trendmicro.co.jp/archives/28957hutaro_neko
2021-10-12 13:20:48“情報窃取型マルウェア「FormBook」がOffice 365ゼロデイ脆弱性(CVE-2021-40444)を悪用 | トレンドマイクロ セキュリティブログ” https://t.co/idZGlyEBW8 https://htn.to/4cTAhPenELnxstation
2021-10-12 09:30:15情報窃取型マルウェア「FormBook」がOffice 365ゼロデイ脆弱性(CVE-2021-40444)を悪用 | トレンドマイクロ セキュリティブログ - https://t.co/zM57nRVC32 https://go.shr.lc/3lwUSVdTMSupportJP
2021-10-12 02:40:45情報窃取型マルウェア「FormBook」がOffice 365ゼロデイ脆弱性(CVE-2021-40444)を悪用 | トレンドマイクロ セキュリティブログ - https://t.co/SYgm7K2ydt https://go.shr.lc/3lwUSVdlabunix
2021-10-12 01:00:27情報窃取型マルウェア「FormBook」がOffice 365ゼロデイ脆弱性(CVE-2021-40444)を悪用 | トレンドマイクロ セキュリティブログ https://t.co/v73vSzpSGa https://blog.trendmicro.co.jp/archives/28957ohhara_shiojiri
2021-10-11 21:40:45情報窃取型マルウェア「FormBook」がOffice 365ゼロデイ脆弱性(CVE-2021-40444)を悪用 https://t.co/gVIGGtdn7a https://t.co/WRSYZ6rb9Q http://dlvr.it/S9L4Lxproty22
2021-10-11 21:02:26情報窃取型マルウェア「FormBook」がOffice 365ゼロデイ脆弱性(CVE-2021-40444)を悪用 - https://t.co/HoQ5hM3pXS https://blog.trendmicro.co.jp/archives/28957ka0com
2021-10-11 20:22:51情報窃取型マルウェア「FormBook」がOffice 365ゼロデイ脆弱性(CVE-2021-40444)を悪用 - トレンドマイクロ セキュリティブログ [https://t.co/rElnsXaDfm] https://t.co/QSCRBM4b0f http://securenews.appsight.net/entries/13463 https://blog.trendmicro.co.jp/archives/28957securenews_web
2021-10-11 20:18:09【トレンドマイクロ】 情報窃取型マルウェア「FormBook」がOffice 365ゼロデイ脆弱性(CVE-2021-40444)を悪用 #cybersecurity #security #news https://t.co/kUrGVNuM96 https://blog.trendmicro.co.jp/archives/28957IT_security_bot
2021-10-11 16:50:15Q: How important is patching the recent Office 365 zero-day vulnerability (CVE-2021-40444)? A: Info stealers are… https://t.co/tqhpksX9dk https://twitter.com/i/web/status/1447604750338465796upgradeoptions
2021-10-11 15:11:30Are you aware Trinity Cyber’s new technology removes exploits and defeats phishing schemes like CVE-2021-40444? Sto… https://t.co/xnpyElDr3m https://twitter.com/i/web/status/1447578515067527176TrinityCyber
2021-10-10 14:00:13#CyberSecurity #infosec FormBook Adds Latest Office 365 0-Day Vulnerability CVE-2021-40444 to Its Arsenal https://t.co/Te0R8P0ICS https://www.trendmicro.com/en_us/research/21/i/formbook-adds-latest-office-365-0-day-vulnerability-cve-2021-404.html#.YWLw5fO0Jb0.twitterjos1727
2021-10-10 13:10:05CVE-2021-40444 is quiet interesting!HackinGeeK_blog
2021-10-10 11:30:56آسیب‌پذیری CVE-2021-40444 با اینکه نزدیک به 20 روز است توسط مایکروسافت Patch شده است، اما همچنان در حال گرفتن قربان… https://t.co/6TWyTwR3m7 https://twitter.com/i/web/status/1447160010501464066cyberno_ir
2021-10-09 23:30:16Video: CVE-2021-40444 Maldocs: Extracting URLs https://t.co/tanfeeK2k0 https://isc.sans.edu/diary/rss/27894davidkoepi
2021-10-09 06:40:41CVE-2021-40444 PoC written by my team mate! Check it out, has built in obfuscation too. Proud to have him on the te… https://t.co/znvAKrFvyW https://twitter.com/i/web/status/1446724988682182658r00tpgp
2021-10-08 14:31:34CVE-2021-40444 PoC https://t.co/YGXxDd3f00 https://github.com/lockedbyte/CVE-2021-40444reverseame
2021-10-08 07:41:08SentinelOne : 🗼[APJ Exlusive] We'll be discussing Zero Day-CVE-2021-40444 #remotecode execution vulnerability in… https://t.co/iTaX21DUNS https://twitter.com/i/web/status/1446379775631765514BThurstonCPTECH
2021-10-08 04:50:27🗼[APJ Exlusive] We'll be discussing Zero Day-CVE-2021-40444 #remotecode execution vulnerability in #MSHTML, a… https://t.co/4tjHzfA27Q https://twitter.com/i/web/status/1446335326226575368SentinelOne
2021-10-08 00:20:50CVE-2021-40444 is a vulnerability which allows a carefully crafted ActiveX control and a malicious MS Cabinet (.cab… https://t.co/b4FOpOESch https://twitter.com/i/web/status/1446267854844747777McAfee_ATR
2021-10-07 22:10:31#SentinelOne provides a technical analysis of how CVE-2021-40444, a Microsoft Office MSHTML Remote Code Execution V… https://t.co/JUiT4ZTUbU https://twitter.com/i/web/status/1446234064487436295EXN_NA
2021-10-07 20:10:20🇨🇦🇫🇷 CVE-2021-40444 est une vulnérabilité de Microsoft Office MSHTML. @SentinelOne fournit une analyse technique de… https://t.co/iXkZjPHl5v https://twitter.com/i/web/status/1446203911078023172EXN_NA
2021-10-07 15:30:15Cybersecurity Advisory: Hackers Are Exploiting CVE-2021-40444 https://t.co/gxzg7wVRhp https://www.huntress.com/blog/cybersecurity-advisory-hackers-are-exploiting-cve-2021-40444reverseame
2021-10-07 09:01:36Microsoft Windows 10 Windows Server Office CVE-2021-40444 0day attack | #firefox | #chrome | #microsoftedge https://t.co/GoiL4ALFaJ https://nationalcybersecuritynews.today/microsoft-windows-10-windows-server-office-cve-2021-40444-0day-attack-firefox-chrome-microsoftedge/GregoryDEvans
2021-10-07 09:01:30Microsoft Windows 10 Windows Server Office CVE-2021-40444 0day attack | #firefox | #chrome | #microsoftedge https://t.co/7TLlLFqOAU https://nationalcybersecuritynews.today/microsoft-windows-10-windows-server-office-cve-2021-40444-0day-attack-firefox-chrome-microsoftedge/NcsVentures
2021-10-07 07:30:36Complete analysis of patched CVE-2021-40444 is out. Take a look. :) https://t.co/5UbYfK11u7 https://cytomate.net/post/analysis-of-cve-2021-40444ShayanJadoon
2021-10-06 14:20:39Rule highlight : SUSP_CAB_INF_Pattern_Sep21_1 - detects a pattern in .CAB files that relate to CVE-2021-40444 expl… https://t.co/OdC8kcSHi3 https://twitter.com/i/web/status/1445754386337046529cyb3rops
2021-10-06 14:20:12Remote Code Execution 0-Day (CVE-2021-40444) Hits Windows, Triggered Via Office Docs https://t.co/3gw9RFDsOQ https://www.trendmicro.com/en_us/research/21/i/remote-code-execution-zero-day--cve-2021-40444--hits-windows--tr.htmlreverseame
2021-10-05 17:53:16CVE-2021-40444 PoC - #Malicious docx generator to exploit CVE-2021-40444 (Microsoft Office Word Remote Code Executi… https://t.co/8XAgFu0ygI https://twitter.com/i/web/status/1445444915366805505Hfuhs
2021-10-05 15:22:19Very efficient exploit for CVE-2021-40444. Just 6 lines of JavaScript 😂 https://t.co/TKu2ZeQOSn https://twitter.com/j00sean/status/1437390861499838466?s=09reverseame
2021-10-05 13:20:25Good write-up >> CVE-2021-40444 Analysis/Exploit https://t.co/obpJBhkIgz https://xret2pwn.github.io/CVE-2021-40444-Analysis-and-Exploit/reverseame
2021-10-05 06:20:03Its already been a month since CVE-2021-40444 was dropped. :') https://t.co/KLlnxalYZD https://twitter.com/ShadowChasing1/status/1433252128106029061bofheaded
2021-10-05 02:10:18Doesn't it look like the ITW CVE-2021-40444 was using this? https://t.co/swoKygmquQ https://github.com/javascript-obfuscator/javascript-obfuscatorvysecurity
2021-10-05 01:00:11“Windowsのゼロデイ脆弱性(CVE-2021-40444)、既にOffice文書による攻撃も確認 | トレンドマイクロ セキュリティブログ” https://t.co/TBReu9QKv7 https://htn.to/3otxP2bQnLlabunix
2021-10-04 17:20:19FormBook Adds Latest Office 365 0-Day Vulnerability CVE-2021-40444 to Its Arsenal https://t.co/LtzE6U9gAK #InfoSec… https://t.co/56CZQiEJu1 https://www.trendmicro.com/en_us/research/21/i/formbook-adds-latest-office-365-0-day-vulnerability-cve-2021-404.html#.YVs3Sl6wPUY.twitter https://twitter.com/i/web/status/1445075902635851779fnmafra
2021-10-04 07:30:14Video: CVE-2021-40444 Maldocs: Extracting URLs, (Sun, Oct 3rd) https://t.co/XaGIGGdqdK https://ift.tt/3uzkT9gbug_less
2021-10-04 06:00:07#EarlyBiz Q: How important is patching the recent Office 365 zero-day vulnerability (CVE-2021-40444)? A: Info st… https://t.co/zkmKhz8AHO https://twitter.com/i/web/status/1444903861236342784upgradeoptions
2021-10-04 00:00:05Video: CVE-2021-40444 Maldocs: Extracting URLs - https://t.co/iP15xP67cO https://isc.sans.edu/forums/diary/Video+CVE202140444+Maldocs+Extracting+URLs/27894/moton
2021-10-03 18:40:19Video: CVE-2021-40444 Maldocs: Extracting URLs, (Sun, Oct 3rd) https://t.co/SlWDEDSeJ1 https://t.co/cyGdobyGXT http://dlvr.it/S8rQ5hCybershieldUS
2021-10-03 17:10:34Video: CVE-2021-40444 Maldocs: Extracting URLs, (Sun, Oct 3rd) https://t.co/yKt44D7hS7 #CyberSecurity https://t.co/fiPqscde2Z http://twib.in/l/BKnMxya8x5BAaglongo
2021-10-03 16:51:00Video: CVE-2021-40444 Maldocs: Extracting URLs, (Sun, Oct 3rd) https://t.co/XZsvS6PfoB #PoseidonTPA #SANS… https://t.co/TIFYGd8KIK http://news.poseidon-us.com/S8rBTS https://twitter.com/i/web/status/1444704563366293504PoseidonTPA
2021-10-03 15:51:04Video: CVE-2021-40444 Maldocs: Extracting URLs https://t.co/71aelSUDxB https://t.co/mhIVU3tCnx https://i5c.us/d27894sans_isc
2021-10-03 14:30:09Exploitation of the CVE-2021-40444 vulnerability in MSHTML https://t.co/t6HRN34x6r http://fuhs.eu/1evfHfuhs
2021-10-03 03:10:34Top 10 Most Used Vulns of the Month (Sep 1-30) #Analytics CVE-2021-40444 - Microsoft MSHTML RCE CVE-2021-26084 -… https://t.co/CdNy8avecD https://twitter.com/i/web/status/1444498427430141955cybritexsec
2021-10-03 02:30:44Top 10 Most Used Vulns of the Month (Sep 1-30) #Analytics CVE-2021-40444 - Microsoft MSHTML RCE CVE-2021-26084 -… https://t.co/KmPeg3atuz https://twitter.com/i/web/status/1444487404182650881TodayCyberNews
2021-10-02 15:00:19Q: How important is patching the recent Office 365 zero-day vulnerability (CVE-2021-40444)? A: Info stealers are… https://t.co/5PGOh7VRlE https://twitter.com/i/web/status/1444316241330647041TrendMicroRSRCH
2021-10-02 14:10:15Our @Malwarebytes Intelligence team reports that the MSHTML vulnerability classified as CVE-2021-40444 has become t… https://t.co/GgU5i7cFKe https://twitter.com/i/web/status/1444301162564538373apearcasado
2021-10-02 03:00:04September’s Patch Tuesday cycle included a fix for CVE-2021-40444, an Office 365 zero-day vulnerability that is now… https://t.co/2pstSxmdgN https://twitter.com/i/web/status/1444135047624216578TrendMicroRSRCH
2021-10-01 22:10:10Cibercriminosos estão explorando vulnerabilidade 0-day CVE-2021-40444 no MSHTML para atacar usuários do Microsoft… https://t.co/DyFXE8B2EN https://twitter.com/i/web/status/1444059668301615104Kasperskybrasil
2021-10-01 19:10:26Peeking into CVE-2021-40444 | MS Office Zero-Day Vulnerability Exploited in the Wild #zeroday #exploit… https://t.co/33P08ZzRiF https://twitter.com/i/web/status/1444014279871631371MigoKed
2021-10-01 18:30:05Some Friday fun: cabinet directory traversal (CVE-2021-40444?) can be used for non-office/IE exploits too .. 😀 https://t.co/sEAJZIr3XGbuffaloverflow
2021-10-01 02:00:09Don’t forget this one! So you have installed the CVE-2021-40444 patch, and you have also ensured your org complete… https://t.co/3CezPmgZSY https://twitter.com/i/web/status/1443756513806327809HaifeiLi
2021-10-01 01:40:24Finally got some time to really play on CVE-2021-40444 this afternoon. I have no idea why even after the patch MS s… https://t.co/ix03JE0NDZ https://twitter.com/i/web/status/1443750612164747267HaifeiLi
2021-09-30 21:40:13FormBook Adds Latest Office 365 0-Day Vulnerability CVE-2021-40444 to Its Arsenal https://t.co/5en2j38rzo #CVE… https://t.co/VtTkdwRWkJ http://dlvr.it/S8h6Ks https://twitter.com/i/web/status/1443690378058625050blueteamsec1
2021-09-30 21:40:05FormBook Adds Latest Office 365 0-Day Vulnerability CVE-2021-40444 to Its Arsenal ... mas info aqui https://t.co/gzxyzfoJCW https://www.trendmicro.com/en_us/research/21/i/formbook-adds-latest-office-365-0-day-vulnerability-cve-2021-404.htmlFINSIN_CL
2021-09-30 11:10:06FormBook Adds Latest Office 365 0-Day Vulnerability (CVE-2021-40444) to Its Arsenal https://t.co/UhstPUM2pt https://www.trendmicro.com/en_us/research/21/i/formbook-adds-latest-office-365-0-day-vulnerability-cve-2021-404.htmlsamilaiho
2021-09-30 05:40:06#FormBook Adds Latest #Office_365 #0_Day_Vulnerability (CVE-2021-40444) to Its Arsenal https://t.co/q3DH49LigE https://vapt.me/FormBookomvapt
2021-09-30 04:00:06FormBook Adds Latest Office 365 0-Day Vulnerability CVE-2021-40444 to Its Arsenal https://t.co/KwXri6MM18 https://www.trendmicro.com/en_us/research/21/i/formbook-adds-latest-office-365-0-day-vulnerability-cve-2021-404.htmlohhara_shiojiri
2021-09-29 23:20:0365 0-Day Vulnerability (CVE-2021-40444) to Its Arsenal Threat Researcher Sr. Vulnerability Researcher Sr. Threat Re… https://t.co/HtqSR2jCud https://twitter.com/i/web/status/1443354787697811458CyberIQs_
2021-09-29 22:30:08Trend Micro FormBook Adds Latest Office 365 0-Day Vulnerability (CVE-2021-40444) to Its Arsenal: Trend Micro detect… https://t.co/oaIUzo2v0g https://twitter.com/i/web/status/1443340826583584769jrimer2008
2021-09-29 18:50:14ThreatsHub Cybersecurity News | FormBook Adds Latest Office 365 0-Day Vulnerability (CVE-2021-40444) to Its Arsenal… https://t.co/YwB52pGuDI https://twitter.com/i/web/status/1443285159311118339threatshub
2021-09-29 18:40:03SentinelOne : 🗼LIVE tomorrow! We'll be discussing Zero Day-CVE-2021-40444 #remotecode execution vulnerability in… https://t.co/W7cctxrHso https://twitter.com/i/web/status/1443284290444349453BThurstonCPTECH
2021-09-29 18:20:03🗼LIVE tomorrow! We'll be discussing Zero Day-CVE-2021-40444 #remotecode execution vulnerability in #MSHTML, a… https://t.co/hNnFSXM03m https://twitter.com/i/web/status/1443279374036267008SentinelOne
2021-09-29 16:51:16CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit #redteam #pentest https://t.co/CubKuuWoFS https://github.com/klezVirus/CVE-2021-40444maldevel
2021-09-29 14:40:07FormBook Adds Latest Office 365 0-Day Vulnerability (CVE-2021-40444) to Its Arsenal https://t.co/b73IwBaGP3 https://www.itsecuritynews.info/formbook-adds-latest-office-365-0-day-vulnerability-cve-2021-40444-to-its-arsenal/IT_securitynews
2021-09-29 14:30:13Trend Micro Search: FormBook Adds Latest Office 365 0-Day Vulnerability (CVE-2021-40444) to Its Arsenal: Trend Mic… https://t.co/ryFF6Pnulz https://twitter.com/i/web/status/1443219150290100224jrimer2008
2021-09-29 14:20:09The #infostealer #FormBook has gained the ability to exploit the recent #Office365 vulnerability #CVE-2021-40444 ac… https://t.co/q3TVPSB7mi https://twitter.com/i/web/status/1443217825829634048ArchinalLee
2021-09-29 13:40:05The latest version of Core Impact now includes the #MSHTML CVE-2021-40444 exploit. See it working! https://t.co/Jtg6jDhKtICoreAdvisories
2021-09-29 13:10:03#FormBook Adds Latest Office 365 0-Day #Vulnerability (#CVE-2021-40444) to Its Arsenal https://t.co/N8Ti7cqaBq https://www.trendmicro.com/en_us/research/21/i/formbook-adds-latest-office-365-0-day-vulnerability-cve-2021-404.htmlMeta_Explore
2021-09-29 07:50:17Microsoft fixes Windows CVE-2021-40444 MSHTML zero-day bug | #microsoft | #hacking | #cybersecurity #earegun Micro… https://t.co/g4IfthDOxQ https://twitter.com/i/web/status/1443118776795471874earegun
2021-09-29 07:00:17“Windows 10とWindows Serverで発見されたゼロデイ脆弱性「CVE-2021-40444」を解説” https://t.co/nu48Phmg5i https://htn.to/27GpHsuNjslabunix
2021-09-29 07:00:12“https://t.co/JWcNXuBGB9:最新の脆弱性「CVE-2021-40444」に注目、マカフィーバグレポート” https://t.co/YCwZZeRn27 http://ASCII.jp https://htn.to/gGJxWuHCuqlabunix
2021-09-29 07:00:07Microsoft fixes Windows CVE-2021-40444 MSHTML zero-day bug | #microsoft | #hacking | #cybersecurity https://t.co/EnGwyJoTRB http://nationalcybersecuritynews.today/microsoft-fixes-windows-cve-2021-40444-mshtml-zero-day-bug-microsoft-hacking-cybersecurity/GregoryDEvans
2021-09-29 07:00:06Microsoft fixes Windows CVE-2021-40444 MSHTML zero-day bug | #microsoft | #hacking | #cybersecurity https://t.co/VRaRj15qfp http://nationalcybersecuritynews.today/microsoft-fixes-windows-cve-2021-40444-mshtml-zero-day-bug-microsoft-hacking-cybersecurity/NcsVentures
2021-09-29 06:10:37Active exploitation of the RCE vulnerability classified under CVE-2021-40444 is being observed in 18 countries inc,… https://t.co/zGXpIgM3zU https://twitter.com/i/web/status/1443093288588910592Raj_Samani
2021-09-28 22:10:32Cibercriminosos estão explorando vulnerabilidade 0-day CVE-2021-40444 no MSHTML para atacar usuários do Microsoft… https://t.co/upKET7avsX https://twitter.com/i/web/status/1442972450132619272Kasperskybrasil
2021-09-28 11:20:56Launching IE from Firefox and Chrome is even cooler than exploiting CVE-2021-40444. "Doh, we're not using IE in ou… https://t.co/ZGUm8LTy3S https://twitter.com/i/web/status/1442809448481841155mkolsek
2021-09-28 09:00:17最新の脆弱性「CVE-2021-40444」に注目、マカフィーバグレポート https://t.co/bVSVLG1Q7M 最も重要なことは、この脆弱性がアプリケーションそのものと、エクスプローラー (Windows Explor… https://t.co/Bv86sO5ye2 https://ascii.jp/elem/000/004/070/4070263/ https://twitter.com/i/web/status/1442773629062705152S_orza
2021-09-28 07:00:53New post from https://t.co/9KYxtdZjkl (CVE-2021-40444 (windows_10, windows_7, windows_8.1, windows_rt_8.1, windows_… https://t.co/8EU9uUyC85 http://www.sesin.at https://twitter.com/i/web/status/1442743465457094656www_sesin_at
2021-09-28 07:00:38New post from https://t.co/uXvPWJy6tj (CVE-2021-40444 (windows_10, windows_7, windows_8.1, windows_rt_8.1, windows_… https://t.co/81nTUhOoOx http://www.sesin.at https://twitter.com/i/web/status/1442743474625855489WolfgangSesin
2021-09-28 04:05:29Windows 10とWindows Serverで発見されたゼロデイ脆弱性「CVE-2021-40444」を解説 https://t.co/WmJlwP43aU https://ascii.jp/elem/000/004/070/4070265/homepage_seo_cc
2021-09-28 02:13:05Regarding this, i finally was able to remove a click. As promised, CVE-2021-40444 one-click across different browse… https://t.co/ZgpxR5Coou https://twitter.com/i/web/status/1442670555749134338infinityABCDE
2021-09-28 02:00:20An XML-Obfuscated Office Document (CVE-2021-40444) https://t.co/wyaSscO8w2 https://t.co/WqgYy67zNo http://i5c.us/d27860infinityABCDE
2021-09-28 01:51:17This inspired me to revisit minimizing the retrieved HTML file that kicks off the CVE-2021-40444 exploit chain (aft… https://t.co/lKmjIA3kju https://twitter.com/i/web/status/1442665511582638080infinityABCDE
2021-09-27 21:10:38Windows 10とWindows Serverで発見されたゼロデイ脆弱性「CVE-2021-40444」を解説 https://t.co/Bl4UV5ZE18 https://ascii.jp/elem/000/004/070/4070265/copengin_l880
2021-09-27 21:00:05Windows 10とWindows Serverで発見されたゼロデイ脆弱性「CVE-2021-40444」を解説 #SmartNews https://t.co/B2xNX5QLRh https://ascii.jp/elem/000/004/070/4070265/tkdkz
2021-09-27 19:30:12Microsoft MSHTML Remote Code Execution Vulnerability CVE-2021-40444mimilove_exe
2021-09-27 17:00:53うん、読んでも半分くらいしか分からん素人なので、ツイートだけしとく(笑) https://t.co/RGlNsov8Xc:Windows 10とWindows Serverで発見されたゼロデイ脆弱性「CVE-2021-40444… https://t.co/lxoWSG3nNy http://ASCII.jp https://twitter.com/i/web/status/1442533215156117508MnaKbzwIohW4eZs
2021-09-27 15:51:10Simple Analysis Of A CVE-2021-40444 .docx Document https://t.co/V6KfUq8kNe https://isc.sans.edu/forums/diary/27848/Rikosintie
2021-09-27 15:23:26GitHub - lockedbyte/CVE-2021-40444: CVE-2021-40444 PoC https://t.co/zAW4BvMWyF https://github.com/lockedbyte/CVE-2021-40444Rikosintie
2021-09-27 14:33:30Windows 10: 0patch fix for MSHTML vulnerability (CVE-2021-40444) https://t.co/kTO2LDu7NN #Security #Windows10 Born's Tech and Windows World https://borncity.com/win/?p=21499etguenni
2021-09-27 14:10:40Windows 10: 0patch-Fix für MSHTML-Schwachstelle (CVE-2021-40444) https://t.co/tlUiuZHNsc #Sicherheit #Windows10 Borns IT- & Windows-Blog https://www.borncity.com/blog/2021/09/27/windows-10-0patch-fix-fr-mshtml-schwachstelle-cve-2021-40444/etguenni
2021-09-27 13:52:53Still running Windows 10 v1803, v1809 or v1903 in your organization? CVE-2021-40444 is the first easily remotely ex… https://t.co/lzYpj0ZXrE https://twitter.com/i/web/status/1442485545523896324mkolsek
2021-09-27 13:45:48Micropatches available for the "File Extension" URL Scheme (CVE-2021-40444) https://t.co/oUAPFsCvju https://t.co/LcsW6dRgoA https://blog.0patch.com/2021/09/micropatches-for-file-extension-url.html0patch
2021-09-27 13:40:13While an official vendor fix for CVE-2021-40444 is available on supported Windows systems, we created functionally… https://t.co/1Oc2NfrvUr https://twitter.com/i/web/status/14424837208212193320patch
2021-09-27 13:10:22最新の脆弱性「CVE-2021-40444」に注目、マカフィーバグレポート https://t.co/du6zYkzTdB https://ascii.jp/elem/000/004/070/4070263/DRVO_Project
2021-09-27 12:21:28最新の脆弱性「CVE-2021-40444」に注目、マカフィーバグレポート https://t.co/HI9C7U9z8l https://ascii.jp/elem/000/004/070/4070263/maywindbreeze
2021-09-27 12:01:39Regarding this, i finally was able to remove a click. As promised, CVE-2021-40444 one-click across different browse… https://t.co/LsyLkU4of7 https://twitter.com/i/web/status/1442456934628487180j00sean
2021-09-27 12:01:18Aside from CVE-2021-40444, this chain only used a browser bug that allowed to launch MSIE from chromium/firefox tha… https://t.co/A8T7Pb7Rjq https://twitter.com/i/web/status/1442457158000394244j00sean
2021-09-27 11:03:57New post from https://t.co/9KYxtdZjkl (An XML-Obfuscated Office Document (CVE-2021-40444), (Wed, Sep 22nd)) has bee… https://t.co/cLEYbS92VM http://www.sesin.at https://twitter.com/i/web/status/1442441412797157376www_sesin_at
2021-09-27 11:01:28New post from https://t.co/uXvPWJy6tj (An XML-Obfuscated Office Document (CVE-2021-40444), (Wed, Sep 22nd)) has bee… https://t.co/UYSRkjsLe3 http://www.sesin.at https://twitter.com/i/web/status/1442442807080259586WolfgangSesin
2021-09-27 10:41:49最新の脆弱性「CVE-2021-40444」に注目、マカフィーバグレポート - https://t.co/24fQ7gtPlR https://t.co/aLrRnT2T4v https://t.co/aMroEJGGVD http://ASCII.jp http://izumino.jp/Security/sec_trend.cgi?ref=tw&ref_date=2021-09-27%2019%3A30 https://ascii.jp/elem/000/004/070/4070263/sec_trend
2021-09-27 10:41:44Windows 10とWindows Serverで発見されたゼロデイ脆弱性「CVE-2021-40444」を解説 - https://t.co/24fQ7gtPlR https://t.co/aLrRnT2T4v https://t.co/WhO4ooAKtr http://ASCII.jp http://izumino.jp/Security/sec_trend.cgi?ref=tw&ref_date=2021-09-27%2019%3A30 https://ascii.jp/elem/000/004/070/4070265/sec_trend
2021-09-27 10:21:18最新の脆弱性「CVE-2021-40444」に注目、マカフィーバグレポート https://t.co/JxbDn6Yw31 https://ascii.jp/elem/000/004/070/4070263/asciijpeditors
2021-09-27 10:21:06最新の脆弱性「CVE-2021-40444」に注目、マカフィーバグレポート https://t.co/rgmnnt3u1v https://ascii.jp/elem/000/004/070/4070263/weeklyascii
2021-09-27 10:21:02Windows 10とWindows Serverに存在する「CVE-2021-40444」にゼロデイ脆弱性を解説 https://t.co/1xb721LFfj https://ascii.jp/elem/000/004/070/4070265/asciijpeditors
2021-09-27 10:20:58Windows 10とWindows Serverに存在する「CVE-2021-40444」にゼロデイ脆弱性を解説 https://t.co/y0KGZ8D4io https://ascii.jp/elem/000/004/070/4070265/weeklyascii
2021-09-27 10:20:23Windows 10とWindows Serverで発見されたゼロデイ脆弱性「CVE-2021-40444」を解説 https://t.co/TfaKx7IOHe https://ascii.jp/elem/000/004/070/4070265/kai_ri_0001
2021-09-27 10:10:09CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit https://t.co/rRkfTvPwT8 #Pentesting #RCE #CVE… https://t.co/LHjaRcSEzy https://github.com/klezVirus/CVE-2021-40444 https://twitter.com/i/web/status/1442430591346089988ptracesecurity
2021-09-27 04:30:05CVE-2021-40444: Windows 10とWindows Serverにゼロデイ脆弱性 https://t.co/Sq3ZUE5boY https://blogs.mcafee.jp/mcafee-enterprise-defender-blog-mshtml-cve-2021-40444ohhara_shiojiri
2021-09-27 00:20:24Anyone successfully recreate the CVE-2021-40444 exploit? I’m hitting a snag in the way my cab is being handled, an… https://t.co/1msVP8B97k https://twitter.com/i/web/status/1442282265711579141SecuritySphynx
2021-09-26 19:10:16Microsoft warns of attacks exploiting recently patched Windows MSHTML CVE-2021-40444 bug https://t.co/YQyqc81pm1 https://securityaffairs.co/wordpress/122281/security/windows-mshtml-cve-2021-40444-attacks.html?utm_source=rss&utm_medium=rss&utm_campaign=windows-mshtml-cve-2021-40444-attackstechirepair
2021-09-26 16:21:28Zero Day en Windows. El fallo de seguridad se encuentra en el componente MSHTML. El identificador es CVE-2021-40444. https://t.co/0zGkmeT9g7 https://unaaldia.hispasec.com/2021/09/grave-vulnerabilidad-0-day-en-windows-esta-siendo-explotada-activamente.htmlcarlxsamo
2021-09-26 15:00:28New on the SentinelOne Blog: Peeking into CVE-2021-40444 | MS Office Zero-Day Vulnerability Exploited in the Wild.… https://t.co/1suCiXFThs https://twitter.com/i/web/status/1442140887463702530GutmanYotam
2021-09-26 13:30:37hummm #redteam doing exploit for CVE-2021-40444 🧐🤔🤔 https://t.co/KEV4E69K9Ib3ard3dav3ng3r
2021-09-26 12:20:31Great blogpost regarding CVE-2021-40444! Describes both fixes by MS patch for this vuln: 1. Path traversal extract… https://t.co/bwfH0S4cp3 https://twitter.com/i/web/status/1442100663681421314galdeleon
2021-09-26 09:50:50マイクロソフト製品使ってた死ぬぞっというようなバグレポート| 2021年9月: CVE-2021-40444 https://t.co/sPJOnDJKXX https://blogs.mcafee.jp/the-bug-report-september-2021-cve-2021-40444kai_ri_0001
2021-09-26 09:10:07@SteveSyfuhs Or you could just use CVE-2021-40444 or one of the many other issues it'll have up the line to bypass it.IssyPutchy
2021-09-26 00:40:20GitHub Trending Archive, 24 Sep 2021, All. Edubr2020/CVE-2021-40444--CABless, moscow-technologies/blockchain-voting… https://t.co/hkDrYkvaxu https://twitter.com/i/web/status/1441922990388613127motakasoft
2021-09-25 22:10:43Cibercriminosos estão explorando vulnerabilidade 0-day CVE-2021-40444 no MSHTML para atacar usuários do Microsoft… https://t.co/pUyqnOHVYA https://twitter.com/i/web/status/1441885271017107457Kasperskybrasil
2021-09-25 20:30:54Malicious docx generator to exploit CVE-2021-40444 (Microsoft MSHTML Remote Code Execution Vulnerability) via… https://t.co/0bO8kIJgGA https://twitter.com/i/web/status/1441861882827137028stevematindi
2021-09-25 18:10:15GitHub – klezVirus/CVE-2021-40444: CVE-2021-40444 – Fully Weaponized Microsoft Office Word RCE Exploit https://t.co/M0Ybnt63Qe https://aeternusmalus.wordpress.com/2021/09/25/github-klezvirus-cve-2021-40444-cve-2021-40444-fully-weaponized-microsoft-office-word-rce-exploit-3/d34dr4bbit
2021-09-25 15:00:09Malicious docx generator to exploit CVE-2021-40444 (Microsoft Office Word Remote Code Execution) https://t.co/6TdfdAwNcX https://github.com/lockedbyte/CVE-2021-40444netalexx
2021-09-25 13:01:45GitHub – lockedbyte/CVE-2021-40444: CVE-2021-40444 PoC https://t.co/9dSkAi7FqW https://aeternusmalus.wordpress.com/2021/09/25/github-lockedbyte-cve-2021-40444-cve-2021-40444-poc-2/d34dr4bbit
2021-09-25 12:50:51Malicious docx generator to exploit CVE-2021-40444 (Microsoft Office Word RCE ) - CVE-2021-40444 PoC :… https://t.co/gsq0RC3RiY https://twitter.com/i/web/status/1441745055761399823binitamshah
2021-09-25 08:10:58[Blog] Peeking into CVE-2021-40444 | MS Office Zero-Day Vulnerability Exploited in the Wild #zeroday #exploit… https://t.co/qgF9RQ5TMO https://twitter.com/i/web/status/1441675922223026177milad_aslaner
2021-09-25 05:40:46Microsoft September Patches: #Microsoft published a new #zeroday (CVE-2021-40444), also known as Trident, which rec… https://t.co/VytIs9FV2N https://twitter.com/i/web/status/1441636298071035904CswWorks
2021-09-25 00:40:57GitHub Trending Archive, 23 Sep 2021, All. Edubr2020/CVE-2021-40444--CABless, moscow-technologies/blockchain-voting… https://t.co/ooEJeJLNUp https://twitter.com/i/web/status/1441560601277329411motakasoft
2021-09-24 18:50:08🚨 NEW: CVE-2021-40444 🚨 Microsoft MSHTML Remote Code Execution Vulnerability Severity: HIGH https://t.co/HERzUfgYQV https://nvd.nist.gov/vuln/detail/CVE-2021-40444threatintelctr
2021-09-24 16:11:06Malwarebytes Intelligence team reports that the MSHTML vulnerability classified as CVE-2021-40444 has become the fo… https://t.co/YAzU6hsmFj https://twitter.com/i/web/status/1441433060885422085Stealthcare_
2021-09-24 15:40:50CVE-2021-40444 Analysis/Exploit | Ret2Pwn https://t.co/pWmAMh6dCj https://xret2pwn.github.io//CVE-2021-40444-Analysis-and-Exploit/SVSoldatov
2021-09-24 15:00:18Cybersecurity Advisory: Hackers Are Exploiting CVE-2021-40444 - https://t.co/MYSPANTU5S #cyberintelligence #CVE #hacking https://www.huntress.com/blog/cybersecurity-advisory-hackers-are-exploiting-cve-2021-4044401_security_01
2021-09-24 14:50:16Cybersecurity Advisory: Hackers Are Exploiting CVE-2021-40444 https://t.co/3FYhuEVAYX < Microsoft #Office Word Remo… https://t.co/gvAE5QiBr0 https://www.huntress.com/blog/cybersecurity-advisory-hackers-are-exploiting-cve-2021-40444 https://twitter.com/i/web/status/1441414625204097025domineefh
2021-09-24 14:10:50Exploitation of the CVE-2021-40444 vulnerability in MSHTML - https://t.co/bDldNcSxz2 https://otx.alienvault.com/pulse/6144875da41b403380a06521?utm_userid=bhamlett&utm_medium=InProduct&utm_source=OTX&utm_content=Email&utm_campaign=new_pulse_from_followingcrag443
2021-09-24 13:40:27Peeking into CVE-2021-40444 | MS Office Zero-Day Vulnerability Exploited in the Wild https://t.co/liWHtBOUcQ #CyberSecurity https://s1.ai/wmamVwGate_15_Analyst
2021-09-24 10:30:16CVE-2021-40444 漏洞深入分析https://t.co/0JOmSF1U8V https://t.co/gBwrXPp0gt https://paper.seebug.org/1718/sunglinf404
2021-09-24 06:50:19CVE-2021-40444 - Microsoft Office Word RCE Exploit Analysis/Exploit = https://t.co/AI1gNW9T9q PoC =… https://t.co/CDMacXUAlN https://lnkd.in/ePwbBSag https://twitter.com/i/web/status/1441293200048668673BattalFaikAktas
2021-09-24 05:31:03バグレポート| 2021年9月: CVE-2021-40444 https://t.co/kYYoxUQfm1 https://blogs.mcafee.jp/the-bug-report-september-2021-cve-2021-40444ohhara_shiojiri
2021-09-24 04:11:04An XML-Obfuscated Office Document (CVE-2021-40444) (/r/cybersecurity) https://t.co/QbNqRTD7jL https://www.reddit.com/r/cybersecurity/comments/pub0nx/an_xmlobfuscated_office_document_cve202140444/Bobe_bot
2021-09-24 03:51:19研究所よりこの脆弱性(CVE-2021-40444)を使った実際の攻撃を解析した記事が公開されました🧐 ごく普通のメールに添付されたOfficeファイルの形で始まりますが、いくつもの前段階で検出する機会があることと、実際の実行と… https://t.co/2DlEIN4lIp https://twitter.com/i/web/status/1441246073528274953secureawake
2021-09-24 03:10:41CVE-2021-40444を悪用してロシア政府組織へ攻撃していたとのこと。 Attacks on Russian Government Orgs Exploit Recent Microsoft Office Zero-Day… https://t.co/TeTIeqx9e9 https://twitter.com/i/web/status/1441236163700789253masart_3
2021-09-24 03:00:06As part of this #PatchTuesday cycle, a zero-day vulnerability (CVE-2021-40444) that was exploited via Office docume… https://t.co/LpjBKVdoMy https://twitter.com/i/web/status/1441235942887489547TrendMicroRSRCH
2021-09-23 20:50:32“2021年9月のセキュリティアップデート解説: Microsoft編・MSHTMLの脆弱性「CVE-2021-40444」など | トレンドマイクロ セキュリティブログ” https://t.co/hkSb53SXjc https://htn.to/2NABa22Lvdigaos
2021-09-23 20:00:12CVE-2021-40444 #CVE202140444 vulnerable: https://t.co/IUTiPjfp46 patched: https://t.co/8UFsH6URCa https://t.co/h1ASpSMet4 https://files.ninja/file/bf8b6ec6f221e74dabcab13591f6edd022063d849e44bcce51b7514c11001aa2/441214853 https://files.ninja/file/8016fcf139e388933dafb93244f63f0bd6215c0677209bab4a9933f6a46c6f96/441310183files_ninja
2021-09-23 19:50:38CVE-2021-40444 #CVE202140444 vulnerable: https://t.co/IUTiPiXNFw patched: https://t.co/8UFsH7cstI https://files.ninja/file/bf8b6ec6f221e74dabcab13591f6edd022063d849e44bcce51b7514c11001aa2/441214853 https://files.ninja/file/8016fcf139e388933dafb93244f63f0bd6215c0677209bab4a9933f6a46c6f96/441310183files_ninja
2021-09-23 19:40:15Peeking into CVE-2021-40444 | MS Office Zero-Day Vulnerability Exploited in the Wild https://t.co/q4zdLMbfoW https://t.co/lGU618NefN http://dlvr.it/S88ZBRdjonesax
2021-09-23 19:20:55https://t.co/hD6xqj5Wi8 Peeking into CVE-2021-40444 | MS Office Zero-Day Vulnerability Exploited in the Wild - SentinelOne #cybersecurity https://www.sentinelone.com/blog/peeking-into-cve-2021-40444-ms-office-zero-day-vulnerability-exploited-in-the-wild/netsecu
2021-09-23 19:20:04There's a new post about IT Security (Exploitation of the CVE-2021-40444 vulnerability in MSHTML) on The Service Gu… https://t.co/PqwKDZYgrg https://twitter.com/i/web/status/1441120148111302663CTSIan
2021-09-23 19:00:28Peeking into CVE-2021-40444 | MS Office Zero-Day Vulnerability Exploited in the Wild https://t.co/ZMwUlehcKV https://www.sentinelone.com/blog/peeking-into-cve-2021-40444-ms-office-zero-day-vulnerability-exploited-in-the-wild/GutmanYotam
2021-09-23 19:00:08Peeking into CVE-2021-40444 | MS Office Zero-Day Vulnerability Exploited in the Wild https://t.co/eYRUGz5WdU #InfoSecNews http://dlvr.it/S88SCHiSecurity
2021-09-23 18:40:14Peeking into CVE-2021-40444 | MS Office Zero-Day Vulnerability Exploited in the Wild https://t.co/PIDOJ5DEwY https://bit.ly/2Wcuzd6pigram86
2021-09-23 18:10:28Peeking into CVE-2021-40444 | MS Office Zero-Day Vulnerability Exploited in https://t.co/e7gJnrQOwm #infosec… https://t.co/cZPj6GS7w6 https://cyberiqs.com/peeking-into-cve-2021-40444-ms-office-zero-day-vulnerability-exploited-in-the-wild/ https://twitter.com/i/web/status/1441100079419428867CyberIQs_
2021-09-23 17:40:25An XML-Obfuscated Office Document (CVE-2021-40444) (via @sans_isc by @DidierStevens) https://t.co/BYC8KCl7gc https://buff.ly/3AAg69Olordman1982
2021-09-23 16:40:05Malwarebytes has reason to believe that the MSHTML vulnerability listed under CVE-2021-40444 is being used to targe… https://t.co/aN9b1eN2MF https://twitter.com/i/web/status/1441079531918430208P1Fac3
2021-09-23 16:10:15New YouTube video "Simple Analysis Of A CVE-2021-40444 .docx Document" https://t.co/Xqx0HZz6hJ New video blog post… https://t.co/YNh0vLWEQj https://www.youtube.com/watch?v=EqYaK5M2u58 https://twitter.com/i/web/status/1441070099524472832DidierStevens
2021-09-23 15:00:08Malicious docx generator to exploit CVE-2021-40444 https://t.co/dgiZV8SaxA https://t.co/lN7xrHFjOu https://www.reddit.com/r/netsec/comments/pm48uu/malicious_docx_generator_to_exploit_cve202140444/?utm_source=dlvr.it&utm_medium=twittertechadversary
2021-09-23 14:20:35An XML-Obfuscated Office Document (CVE-2021-40444), (Wed, Sep 22nd) https://t.co/Z4HPcXxVXf https://isc.sans.edu/diary/rss/27860L4rryC4rson
2021-09-23 14:00:09How to abuse CVE-2021-40444 without a new ActiveX control - defeats the original MS workaround. Video:… https://t.co/8oveXLyi2V https://twitter.com/i/web/status/1441037666682867714GossiTheDog
2021-09-23 13:30:06Using chimera technique to abuse #CVE-2021-40444. File path with ?.wsf as suffix and manipulated RAR archive:… https://t.co/XhtbAgYUuB https://twitter.com/i/web/status/1441031197426163712wirehack7
2021-09-23 11:20:082021年9月のセキュリティアップデート解説: Microsoft編・MSHTMLの脆弱性「CVE-2021-40444」など - トレンドマイクロ セキュリティブログ [https://t.co/KBz3Mf6opx] https://t.co/oKwPrpjvCh http://securenews.appsight.net/entries/13381 https://blog.trendmicro.co.jp/archives/28753securenews_web
2021-09-23 10:00:37lockedbyte/CVE-2021-40444: CVE-2021-40444 PoC - https://t.co/iUTWVZmvGP #phishing #ransomware #rootkit https://github.com/lockedbyte/CVE-2021-4044401_security_01
2021-09-23 10:00:31lockedbyte/CVE-2021-40444: CVE-2021-40444 PoC - https://t.co/iUTWVZmvGP #databreach #cyberthreat #cybersecurity https://github.com/lockedbyte/CVE-2021-4044401_security_01
2021-09-23 10:00:25lockedbyte/CVE-2021-40444: CVE-2021-40444 PoC - https://t.co/iUTWVZmvGP #0day #0day #cybersecurity https://github.com/lockedbyte/CVE-2021-4044401_security_01
2021-09-23 10:00:24lockedbyte/CVE-2021-40444: CVE-2021-40444 PoC - https://t.co/iUTWVZmvGP #botnet #botnet #trojan https://github.com/lockedbyte/CVE-2021-4044401_security_01
2021-09-23 10:00:23lockedbyte/CVE-2021-40444: CVE-2021-40444 PoC - https://t.co/iUTWVZmvGP #0day #rootkit #cyberintelligence https://github.com/lockedbyte/CVE-2021-4044401_security_01
2021-09-23 10:00:18lockedbyte/CVE-2021-40444: CVE-2021-40444 PoC - https://t.co/iUTWVZmvGP #http[:] #cyberintelligence #phishing https://github.com/lockedbyte/CVE-2021-4044401_security_01
2021-09-23 10:00:15lockedbyte/CVE-2021-40444: CVE-2021-40444 PoC - https://t.co/iUTWVZmvGP #CVE #cyberintelligence #cyberattack https://github.com/lockedbyte/CVE-2021-4044401_security_01
2021-09-23 10:00:14lockedbyte/CVE-2021-40444: CVE-2021-40444 PoC - https://t.co/iUTWVZmvGP #cyberattack #hxxp #hacking https://github.com/lockedbyte/CVE-2021-4044401_security_01
2021-09-23 10:00:10lockedbyte/CVE-2021-40444: CVE-2021-40444 PoC - https://t.co/iUTWVZmvGP #ransomware #botnet #leak https://github.com/lockedbyte/CVE-2021-4044401_security_01
2021-09-23 10:00:06CVE-2021-40444 exploitation: Researchers find connections to previous attacks | #microsoft | #hacking | … https://t.co/RPVARhOFmk https://twitter.com/i/web/status/1440978869289472000GregoryDEvans
2021-09-23 10:00:05CVE-2021-40444 exploitation: Researchers find connections to previous attacks | #microsoft | #hacking | … https://t.co/aKePoXoDQq https://twitter.com/i/web/status/1440978873727037443NcsVentures
2021-09-23 09:50:11lockedbyte/CVE-2021-40444: CVE-2021-40444 PoC - https://t.co/iUTWVZmvGP #databreach #cyberintelligence #cyberattack https://github.com/lockedbyte/CVE-2021-4044401_security_01
2021-09-23 09:50:09lockedbyte/CVE-2021-40444: CVE-2021-40444 PoC - https://t.co/iUTWVZmvGP #infosec #cyberthreat #hxxp https://github.com/lockedbyte/CVE-2021-4044401_security_01
2021-09-23 09:10:04Oppdatering til varsel om MSHTML-sårbarhet CVE-2021-40444 https://t.co/o7VtJMMAqN https://nsm.no/fagomrader/digital-sikkerhet/nasjonalt-cybersikkerhetssenter/varsler-fra-ncsc/oppdatering-til-varsel-om-mshtml-sarbarhet-cve-2021-40444-1ncsc_no
2021-09-23 04:00:492021年9月のセキュリティアップデート解説: Microsoft編・MSHTMLの脆弱性「CVE-2021-40444」など | トレンドマイクロ セキュリティブログ - https://t.co/dsCo0jgm0L https://go.shr.lc/3kx3LNOTMSupportJP
2021-09-23 01:40:16CVE-2021-40444 - 0day Affecting MSHTML Engine Leading to RCE via Crafted Microsoft Office or RTF File… https://t.co/zngkyGrlFb https://twitter.com/i/web/status/1440852934825177099techadversary
2021-09-22 22:10:19Cibercriminosos estão explorando vulnerabilidade 0-day CVE-2021-40444 no MSHTML para atacar usuários do Microsoft… https://t.co/VwQh460f7a https://twitter.com/i/web/status/1440798427298758666Kasperskybrasil
2021-09-22 20:20:26Some recommendations that our team has put together for CVE-2021-40444 Coordinate with your email security vendors… https://t.co/F1i6guttIv https://twitter.com/i/web/status/1440772711509213184NinjaOperator
2021-09-22 19:00:10Mapping and Pivoting from Cobalt Strike C2 Infrastructure Attributed to CVE-2021-40444 | by Michael Koczwara | Sep,… https://t.co/flFZTWyxiw https://twitter.com/i/web/status/1440751113032986625Securityblog
2021-09-22 18:50:10GitHub - lockedbyte/CVE-2021-40444: CVE-2021-40444 PoC https://t.co/kL1kqLA44E https://github.com/lockedbyte/CVE-2021-40444Securityblog
2021-09-22 18:10:25Microsoft recently issued a warning for CVE-2021-40444, a zero-day remote code execution (RCE) vulnerability in MSH… https://t.co/1E7TkOe4Ot https://twitter.com/i/web/status/1440738187475763201argevise
2021-09-22 16:30:05A new #attackerkb assesment on 'CVE-2021-40444' has been created by nu11secur1ty. Attacker Value: 4 | Exploitabilit… https://t.co/nCjftZNozZ https://twitter.com/i/web/status/1440714871365009421Attackerkb_Bot
2021-09-22 16:20:11Bitdefender demos a Microsoft issue for CVE-2021-40444 currently exploiting multiple versions of Windows and Office: https://t.co/WMKPhcOQpH https://businessinsights.bitdefender.com/technical-advisory-zero-day-vulnerability-in-microsoft-mshtml-allows-remote-code-executionBitdefender_Ent
2021-09-22 15:40:37.@securelist have a detailed analysis of CVE-2021-40444 vulnerability in MSHTML. Full report 👉… https://t.co/aXl4FRIE0a https://twitter.com/i/web/status/1440697481931542529kaspersky
2021-09-22 14:30:15Exploitation of the CVE-2021-40444 vulnerability in MSHTML - https://t.co/84FK6CsbT5 #hacking #cyberattack #infosec https://securelist.com/exploitation-of-the-cve-2021-40444-vulnerability-in-mshtml/104218/?utm_source=twitter&utm_medium=social&utm_campaign=uk_securelist_db0077&utm_content=sm-post&utm_term=uk_twitter_organic_qjrxofu9677xgom01_security_01
2021-09-22 14:30:11Exploitation of the CVE-2021-40444 vulnerability in MSHTML - https://t.co/84FK6CsbT5 #0day #hxxp #http[:] https://securelist.com/exploitation-of-the-cve-2021-40444-vulnerability-in-mshtml/104218/?utm_source=twitter&utm_medium=social&utm_campaign=uk_securelist_db0077&utm_content=sm-post&utm_term=uk_twitter_organic_qjrxofu9677xgom01_security_01
2021-09-22 14:30:09Exploitation of the CVE-2021-40444 vulnerability in MSHTML - https://t.co/84FK6CsbT5 #cyberattack #hacker #phishing https://securelist.com/exploitation-of-the-cve-2021-40444-vulnerability-in-mshtml/104218/?utm_source=twitter&utm_medium=social&utm_campaign=uk_securelist_db0077&utm_content=sm-post&utm_term=uk_twitter_organic_qjrxofu9677xgom01_security_01
2021-09-22 14:10:22A detailed analysis of CVE-2021-40444 vulnerability in MSHTML. Full details: https://t.co/JcEN4pQxjF https://t.co/MPtUNCsTEc https://kas.pr/c5zfSecurelist
2021-09-22 14:10:10Kaspersky Blog - Exploitation of the CVE-2021-40444 vulnerability in MSHTML #kaspersky #securelist #mshtml… https://t.co/TSYB5HzKVZ https://twitter.com/i/web/status/1440679070014918668lagal1990
2021-09-22 13:30:16Sep 14, 2021 3 min READ Update 2: Microsoft Zero-Day Vulnerability Announced - CVE-2021-40444 READ NOW → https://t.co/cb9g6i8ZDm https://www.esentire.com/security-advisories/update-2-microsoft-zero-day-vulnerability-announced-cve-2021-40444cybsecbot
2021-09-22 13:30:12CVE-2021-40444 test[.comSnbig_
2021-09-22 08:40:09MSHTML CVE-2021-40444 取り上げていただいてありがとうございます。補足をひとつ:Windows7はExtended Security Update 契約で月例提供しているもので、適用にはESUライセンスが必要で… https://t.co/ot9X2ahizF https://twitter.com/i/web/status/1440595473073508362EurekaBerry
2021-09-22 08:30:16An XML-Obfuscated Office Document (CVE-2021-40444), (Wed, Sep 22nd) https://t.co/hKOriuijmL https://ift.tt/3lQuYdIbug_less
2021-09-22 08:20:05An XML-Obfuscated Office Document (CVE-2021-40444), (Wed, Sep 22nd) https://t.co/DBmnYhyLu1 https://t.co/Msx50xwj1D http://dlvr.it/S82mgwCybershieldUS
2021-09-22 07:30:17An XML-Obfuscated Office Document (CVE-2021-40444), (Wed, Sep 22nd) https://t.co/Am8YVWcl8A #PoseidonTPA #SANS… https://t.co/b1TaaczQkO http://news.poseidon-us.com/S82dVM https://twitter.com/i/web/status/1440578624193654796PoseidonTPA
2021-09-22 07:20:05An XML-Obfuscated Office Document (CVE-2021-40444), (Wed, Sep 22nd) https://t.co/BFS7178bDH #CyberSecurity https://t.co/6b3TSIeE5u http://twib.in/l/ELokMq7znRX5aglongo
2021-09-22 06:40:14An XML-Obfuscated Office Document (CVE-2021-40444) https://t.co/Kfkg7fPq5J https://t.co/BcvcCQqbFo https://i5c.us/d27860sans_isc
2021-09-22 05:10:18boh starred klezVirus/CVE-2021-40444 on Github https://t.co/IAkIisTiPN https://ift.tt/3nHpDbk0xbfho
2021-09-22 04:20:12SentinelOneデモ Microsoft MSHTMLリモートコード実行の脆弱性(CVE-2021-40444)の検出~隔離 https://t.co/xBFtGFsFlS SentinelOneがMicrosoftMSHT… https://t.co/QBaR2IOP6g https://youtu.be/62YHDkHjvRA https://twitter.com/i/web/status/1440531189350076422cyber7cyber
2021-09-22 03:50:17脆弱性(CVE-2021-40444)の検出デモ(動画) 既に実際の攻撃が確認、注意喚起されている本脅威について、多重防御層がそれぞれ独立してロジック、ふるまい、フィッシングサイトと検出。最終的には狙われた脆弱性を特定する動画と… https://t.co/95IgtGPdmd https://twitter.com/i/web/status/1440522518473822212secureawake
2021-09-22 02:50:08Popping calc with CVE-2021-40444 (MS Office exploit) Thanks to @BouncyHat for collaborating 😀 Not planning to rel… https://t.co/14gfzTtRnG https://twitter.com/i/web/status/1440508643959443470infinityABCDE
2021-09-22 00:40:23GitHub Trending Archive, 20 Sep 2021, All. mamun-sec/dfirt, GoTurkiye/training, klezVirus/CVE-2021-40444, krayin/la… https://t.co/l5SKsN1U4Z https://twitter.com/i/web/status/1440473439114956805motakasoft
2021-09-22 00:30:05Look at this attack its perfect to pair with CVE-2021-40444. Drop a payload that would execute in WSL and wave dete… https://t.co/rU53NWUVMf https://twitter.com/i/web/status/1440473246265085960Dave_Maynor
2021-09-21 22:40:11Microsoft Windows MSHTML CVE-2021-40444 の公開後に攻撃が増大している https://t.co/1V7mlaUbcO http://iototsecnews.jp/2021/09/16/microsoft-windows-mshtml-bug-now-exploited-by-ransomware-gangs/iototsecnews
2021-09-21 21:00:05Identified as CVE-2021-40444, this security issue affects Windows Server 2008 through 2019 and Windows 8.1 through… https://t.co/l9XrOKrMcH https://twitter.com/i/web/status/1440419967032180742davidbork
2021-09-21 20:10:20CVE-2021-40444 https://t.co/4cWJHfa8G8cyb3rops
2021-09-21 18:50:18#HelpNetSecurity #CyberSecurity #Automated | CVE-2021-40444 exploitation: Researchers find connections to previous… https://t.co/ShCI34S7ny https://twitter.com/i/web/status/1440387102911307782hasdid
2021-09-21 18:50:04The use of the single CVE-2021-40444 to describe an exploit chain is a bit problematic as there appear to be multip… https://t.co/SxtF8pEWfE https://twitter.com/i/web/status/1440387768840904713wdormann
2021-09-21 18:10:13Let's dig a bit deeper into the CAB part of the CVE-2021-40444 exploit chain. Internet Explorer / MSHTML doesn't US… https://t.co/LBbfjW8y1e https://twitter.com/i/web/status/1440375707264192522wdormann
2021-09-21 15:40:09Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability https://t.co/NGCg4kj4Sc https://buff.ly/3lsaUOOc4dw1z4rd
2021-09-21 15:40:07McAfee Enterprise Defender Blog | MSHTML CVE-2021-40444 https://t.co/W6b5wDpfBC #Sec_Cyber https://www.mcafee.com/blogs/enterprise/mcafee-enterprise-defender-blog-mshtml-cve-2021-40444/CyberSecDN
2021-09-21 13:00:06Microsoft has released a patch to address a remote code execution vulnerability (CVE-2021-40444). Learn how you can… https://t.co/Ig2U33Rod7 https://twitter.com/i/web/status/1440299548937576450dnifHQ
2021-09-21 12:00:09#QuickScan: Remote code execution bug (CVE-2021-40444) in Windows MSHTML is being widely exploited by #ransomware g… https://t.co/gtRR618A2y https://twitter.com/i/web/status/1440283989827219466niiconsulting
2021-09-21 11:20:16"To make matters worse, the vulnerability (CVE-2021-40444) is easy to exploit: All an attacker has to do is send a… https://t.co/PMV3B7Rzum https://twitter.com/i/web/status/1440273199606861830norrad
2021-09-21 09:30:13Bypass for CVE-2021-40444 patch https://t.co/P2Ntll5vIt https://twitter.com/bletchleypark/status/1440224444589297677mkolsek
2021-09-21 09:30:05Microsoft publica el parche para el 0-day de MSHTML (CVE-2021-40444) - PARCHEA YA! https://t.co/OhS6QwLTv4 #vulnerabilidad https://blog.segu-info.com.ar/2021/09/microsoft-publica-el-parche-para-el-0.htmlSaint_Intel
2021-09-21 09:00:04If you think CVE-2021-40444 is bad, then you should check out this one🧐 https://t.co/2Uw5fpmbgH https://twitter.com/SecuriTeam_SSD/status/1440233666559430667fritzboger
2021-09-21 07:50:10GitHub - klezVirus/CVE-2021-40444: CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit https://t.co/yz9uMMtawr https://github.com/klezVirus/CVE-2021-40444piz69
2021-09-21 06:30:13Our latest @McAfee_ATR blog details the countermeasures that can be used against MSHTML CVE-2021-40444… https://t.co/J8unb3qcBE https://twitter.com/i/web/status/1440199917239095296Raj_Samani
2021-09-21 06:10:06Exploitation of the CVE-2021-40444 vulnerability in MSHTML - https://t.co/CvqAVgmD7I #cyberintelligence #rootkit #cyberthreat https://securelist.com/exploitation-of-the-cve-2021-40444-vulnerability-in-mshtml/104218/?utm_source=dlvr.it&utm_medium=twitter01_security_01
2021-09-21 04:30:05@mikonunyez Did you mean “*When* CVE-2021-40444 *was* still unpatched”? Or are there workarounds for the patch, so exploitation still works?HenkPoley
2021-09-21 03:50:09CVE-2021-40444 - https://t.co/C1unWnAMuM #cyberthreat #http[:] #hacker https://bazaar.abuse.ch/browse/tag/CVE-2021-40444/01_security_01
2021-09-21 01:52:49マイクロソフトは、9月の月例セキュリティ更新で修正した「MSHTML」のゼロデイ脆弱性「CVE-2021-40444」について悪用状況を発表。8月は10件未満だったが、9月8日のサンプル公開以降、試行する動きが加速しているとのことsecuritynopro
2021-09-21 01:41:37#McAfee Enterprise Defender Blog | MSHTML CVE-2021-40444, by Taylor Mullins https://t.co/dznKQrhZ2a #McAfeeLabs https://www.mcafee.com/blogs/enterprise/mcafee-enterprise-defender-blog-mshtml-cve-2021-40444/SecurityNewsbot
2021-09-21 00:42:50GitHub Trending Archive, 19 Sep 2021, All. klezVirus/CVE-2021-40444, DataWithDanny/sql-masterclass, wpengine/faustj… https://t.co/4QaERZj3Tn https://twitter.com/i/web/status/1440111052667117572motakasoft
2021-09-20 23:17:59McAfee Enterprise Defender Blog | MSHTML CVE-2021-40444 https://t.co/9BorMcIipl https://eshielder.com/2021/09/20/mcafee-enterprise-defender-blog-mshtml-cve-2021-40444/eshieldsecure
2021-09-20 22:20:45SentinelOne vs CVE-2021-40444 (Microsoft MSHTML Remote Code Execution Vu... https://t.co/SrftiZ6uQV https://youtu.be/O-piejgr4voWayne_Bridgeman
2021-09-20 19:43:35This inspired me to revisit minimizing the retrieved HTML file that kicks off the CVE-2021-40444 exploit chain (aft… https://t.co/0FRZgBTnZs https://twitter.com/i/web/status/1440036541112328199wdormann
2021-09-20 19:31:06Ransomware gangs are targeting this MSHTML flaw (CVE-2021-40444). Apply the security patches so you don't end up li… https://t.co/OSYbGskB1N https://twitter.com/i/web/status/1440033610485022724ParkinsonFrost
2021-09-20 18:20:44🚨 NEW: CVE-2021-40444 🚨 Microsoft MSHTML Remote Code Execution Vulnerability Severity: [object Object] https://t.co/HERzUeZnZn https://nvd.nist.gov/vuln/detail/CVE-2021-40444threatintelctr
2021-09-20 18:10:15McAfee Enterprise Defender Blog | MSHTML CVE-2021-40444 https://t.co/p1KQTSIJdP #infosec #infosecurity… https://t.co/2fdCXoitzW https://cyberiqs.com/mcafee-enterprise-defender-blog-mshtml-cve-2021-40444/ https://twitter.com/i/web/status/1440013603373989889CyberIQs_
2021-09-20 17:14:51McAfee Enterprise Defender Blog | MSHTML CVE-2021-40444 https://t.co/F9HfQNRvpl https://www.mcafee.com/blogs/enterprise/mcafee-enterprise-defender-blog-mshtml-cve-2021-40444/Sec_Cyber
2021-09-20 16:42:22Microsoft Windows MSHTML Overview: This article discusses the CVE-2021-40444 vulnerability and an alternative path… https://t.co/raHLMSQiA8 https://twitter.com/i/web/status/1439992304115204097cipherstorm
2021-09-20 16:42:08Microsoft Windows MSHTML Overview: This article discusses the CVE-2021-40444 vulnerability and an alternative path… https://t.co/Wy0bgXAPuE https://twitter.com/i/web/status/1439992308695375877shah_sheikh
2021-09-20 16:40:17Another maldoc related of this campaign: (Exploits CVE-2021-40444 to drop its payload) https://t.co/3uy2HyhRn9 It u… https://t.co/Wmg3nm5WhP https://twitter.com/h2jazi/status/1438602462231941122 https://twitter.com/i/web/status/1439992707821281282h2jazi
2021-09-20 16:27:13Exploitation of the CVE-2021-40444 vulnerability in MSHTML via @securelist https://t.co/eTf1bk9at3 https://t.co/sP2AUSto5x https://bit.ly/3hSI4pNjeffespo
2021-09-20 16:16:41McAfee | McAfee Enterprise Defender Blog | MSHTML CVE-2021-40444 https://t.co/nF4UU7o8up https://bit.ly/3CJdxD5StopMalvertisin
2021-09-20 16:16:10Disponibilità PoC CVE-2021-40444 (AL02/210913/CSIRT-ITA) https://t.co/Enx8DQxwUb https://csirt.gov.it/contenuti/disponibilita-poc-cve-2021-40444-al02-210913-csirt-itanicolaferrini
2021-09-20 16:10:48McAfee Enterprise Defender Blog | MSHTML CVE-2021-40444 https://t.co/8tyjDiDGFH https://www.itsecuritynews.info/mcafee-enterprise-defender-blog-mshtml-cve-2021-40444/IT_securitynews
2021-09-20 14:50:37Video: Simple Analysis Of A CVE-2021-40444 .docx Document, (Sun, Sep 19th) https://t.co/cNDantdN5t https://isc.sans.edu/diary/rss/27850L4rryC4rson
2021-09-20 14:13:39What you can do: Install MSFT's security update to address CVE-2021-40444 ASAP. More recommendations from MSFT on h… https://t.co/FEctYZz40A https://twitter.com/i/web/status/1439952594391158785Chi_from_afar
2021-09-20 14:00:57Simple Analysis Of A CVE-2021-40444 .docx Document, (Sat, Sep 18th) https://t.co/UXZGRhNiRS https://isc.sans.edu/diary/rss/27848L4rryC4rson
2021-09-20 14:00:20『经过补丁分析发现,urlmon.dll模块的catDirAndFile对路径验证做了修改,将'/'替换成了'\\',防止路径遍历』 CVE-2021-40444 漏洞深入分析 https://t.co/uOnPOB1Uae https://paper.seebug.org/1718/autumn_good_35
2021-09-20 13:52:02CVE-2021-40444 exploitation: Researchers find connections to previous attacks https://t.co/AQl1XJu9rY #HelpNetSecurity http://feedproxy.google.com/~r/HelpNetSecurity/~3/TEuud9m_u1A/SecurityNewsbot
2021-09-20 13:33:30Exploitation of the CVE-2021-40444 vulnerability in MSHTML - https://t.co/tWjjJ0Em86 #hxxp #http[:] #Belgium https://securelist.com/exploitation-of-the-cve-2021-40444-vulnerability-in-mshtml/104218/?utm_source=twitter&utm_medium=social&utm_campaign=uk_securelist_db0077&utm_content=sm-post&utm_term=uk_twitter_organic_wpfj1zov4oym07701_security_01
2021-09-20 12:10:25A detailed analysis of CVE-2021-40444 vulnerability in MSHTML. https://t.co/NwB4gYlYV1 https://securelist.com/exploitation-of-the-cve-2021-40444-vulnerability-in-mshtml/104218/?utm_source=twitter&utm_medium=social&utm_campaign=uk_securelist_db0077&utm_content=sm-post&utm_term=uk_twitter_organic_wpfj1zov4oym077Securelist
2021-09-20 11:40:26And the timing is absolutely perfect With CVE-2021-40444 still unpatched, you can only hope your Antivirus softwar… https://t.co/x0zyZjVB3s https://twitter.com/i/web/status/1439912342662238217mikonunyez
2021-09-20 11:40:25There are already "document generators" popping up that exploit CVE-2021-40444 Let's have a hypothetical scenario:mikonunyez
2021-09-20 11:40:23Windowsのゼロデイ脆弱性(CVE-2021-40444)について簡単にご紹介しています! https://t.co/pDDip8XCwV https://twitter.com/VELO_ch/status/1439752672492408835VELO_ch
2021-09-20 10:52:16CVE-2021-40444 Microsoft MSHTML Remote Code Execution Vulnerability. Threat actor WIZARD SPIDER, backdoor known as… https://t.co/vNrX4nbzXt https://twitter.com/i/web/status/1439903883736739842Mal_Archaeology
2021-09-20 09:20:28If you're looking for assistance testing for the CVE-2021-40444 vulnerability then @DirectorCIA has a guide… https://t.co/vJ02VUrwR8 https://twitter.com/i/web/status/1439879761468264448tubblog
2021-09-20 09:10:35An article about CVE-2021-40444 and explaining the “CABless” version which requires 1 line of JS code only: https://t.co/xZ1VS2GE17 https://aeternusmalus.wordpress.com/2021/09/20/an-article-about-cve-2021-40444-and-explaining-the-cabless-version-which-requires-1-line-of-js-code-only/d34dr4bbit
2021-09-20 07:00:30Bug report on CVE-2021-40444 about the characteristics such as wormability, ubiquity of the target, likelihood of e… https://t.co/5yEzvAINny https://twitter.com/i/web/status/1439845567799115776DUSHeB
2021-09-20 06:10:43NEW POST 📢 Microsoft Releases Mitigations and Workarounds for CVE-2021-40444 - #cybersecurity #ransomware #malware… https://t.co/SAGluHLRyM https://twitter.com/i/web/status/1439833765707124736cybermaterial_
2021-09-20 02:51:07Exploitation of the CVE-2021-40444 vulnerability in MSHTML https://t.co/ymMkW5RJMK https://j.mp/3hP43hhPatrickCMiller
2021-09-20 01:50:10New bug report on CVE-2021-40444, read and learn about the characteristics such as wormability, ubiquity of the tar… https://t.co/uF0A6sTrOM https://twitter.com/i/web/status/1439767494936440837macinspak
2021-09-20 01:32:50New post from https://t.co/uXvPWJy6tj (CVE-2021-40444) has been published on https://t.co/MtVDsWWO9C http://www.sesin.at https://www.sesin.at/2021/09/20/cve-2021-40444/WolfgangSesin
2021-09-20 01:32:31New post from https://t.co/9KYxtdZjkl (CVE-2021-40444) has been published on https://t.co/L682wSuh5h http://www.sesin.at https://www.sesin.at/2021/09/20/cve-2021-40444/www_sesin_at
2021-09-20 01:30:11@CryptoParadyme Seen the extension I'd guess CVE-2021-40444 https://t.co/Vdp91RhcUQ Upload it to https://t.co/4sWjo8cRtd https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-40444 http://virustotal.comxplynx
2021-09-20 00:42:25GitHub Trending Archive, 18 Sep 2021, All. Androz2091/discord-music-bot, klezVirus/CVE-2021-40444, DataWithDanny/sq… https://t.co/nRVlbCpV7a https://twitter.com/i/web/status/1439748663757074433motakasoft
2021-09-20 00:30:08CVE-2021-40444 MSHTML vulnerability 👉"The observed attack vector relies on a malicious ActiveX control that could b… https://t.co/O8SuEhMolM https://twitter.com/i/web/status/1439747967691333632QContrarian
2021-09-20 00:21:07Video: Simple Analysis Of A CVE-2021-40444 .docx Document - https://t.co/xhkrLekaoy https://isc.sans.edu/forums/diary/Video+Simple+Analysis+Of+A+CVE202140444+docx+Document/27850/moton
2021-09-19 23:40:13An article about CVE-2021-40444 and explaining the "CABless" version which requires 1 line of JS code only:… https://t.co/Iy4CW95poB https://twitter.com/i/web/status/1439735024497139713Edu_Braun_0day
2021-09-19 22:10:22Cibercriminosos estão explorando vulnerabilidade 0-day CVE-2021-40444 no MSHTML para atacar usuários do Microsoft… https://t.co/RIFb0gWaOJ https://twitter.com/i/web/status/1439710908348092416Kasperskybrasil
2021-09-19 20:30:09Video: Simple Analysis Of A CVE-2021-40444 .docx Document, (Sun, Sep 19th) https://t.co/mPn05Bqsye https://t.co/MXTTVLvrbt http://dlvr.it/S7t8xfCybershieldUS
2021-09-19 18:40:06Video: Simple Analysis Of A CVE-2021-40444 .docx Document, (Sun, Sep 19th) https://t.co/zHTxRPZDeb https://poseidon-us.com/2021/09/19/video-simple-analysis-of-a-cve-2021-40444-docx-document-sun-sep-19th-12/PoseidonTPA
2021-09-19 18:00:05Video: Simple Analysis Of A CVE-2021-40444 .docx Document https://t.co/fTX5rg91px https://isc.sans.edu/forums/diary/27850/switch_d
2021-09-19 17:10:33Video: Simple Analysis Of A CVE-2021-40444 .docx Document, (Sun, Sep 19th) https://t.co/cq47720uRX https://poseidon-us.com/2021/09/19/video-simple-analysis-of-a-cve-2021-40444-docx-document-sun-sep-19th-11/PoseidonTPA
2021-09-19 17:00:19Video: Simple Analysis Of A CVE-2021-40444 .docx Document, (Sun, Sep 19th) https://t.co/5tIrsAuI0E https://poseidon-us.com/2021/09/19/video-simple-analysis-of-a-cve-2021-40444-docx-document-sun-sep-19th-7/PoseidonTPA
2021-09-19 17:00:14Video: Simple Analysis Of A CVE-2021-40444 .docx Document, (Sun, Sep 19th) https://t.co/RDt4nBTgJU https://poseidon-us.com/2021/09/19/video-simple-analysis-of-a-cve-2021-40444-docx-document-sun-sep-19th-8/PoseidonTPA
2021-09-19 17:00:10Video: Simple Analysis Of A CVE-2021-40444 .docx Document, (Sun, Sep 19th) https://t.co/ksIVlVGNvN https://poseidon-us.com/2021/09/19/video-simple-analysis-of-a-cve-2021-40444-docx-document-sun-sep-19th-9/PoseidonTPA
2021-09-19 17:00:07Video: Simple Analysis Of A CVE-2021-40444 .docx Document, (Sun, Sep 19th) https://t.co/GgTqaGB98b https://poseidon-us.com/2021/09/19/video-simple-analysis-of-a-cve-2021-40444-docx-document-sun-sep-19th-10/PoseidonTPA
2021-09-19 16:50:19Video: Simple Analysis Of A CVE-2021-40444 .docx Document, (Sun, Sep 19th) https://t.co/EYFO4dSzmY https://poseidon-us.com/2021/09/19/video-simple-analysis-of-a-cve-2021-40444-docx-document-sun-sep-19th-3/PoseidonTPA
2021-09-19 16:50:16Video: Simple Analysis Of A CVE-2021-40444 .docx Document, (Sun, Sep 19th) https://t.co/WiDcEZMcyF https://poseidon-us.com/2021/09/19/video-simple-analysis-of-a-cve-2021-40444-docx-document-sun-sep-19th-4/PoseidonTPA
2021-09-19 16:50:10Video: Simple Analysis Of A CVE-2021-40444 .docx Document, (Sun, Sep 19th) https://t.co/tkJBBxf9lD https://poseidon-us.com/2021/09/19/video-simple-analysis-of-a-cve-2021-40444-docx-document-sun-sep-19th-5/PoseidonTPA
2021-09-19 16:50:06Video: Simple Analysis Of A CVE-2021-40444 .docx Document, (Sun, Sep 19th) https://t.co/dKcIpawasq https://poseidon-us.com/2021/09/19/video-simple-analysis-of-a-cve-2021-40444-docx-document-sun-sep-19th-6/PoseidonTPA
2021-09-19 16:40:08Video: Simple Analysis Of A CVE-2021-40444 .docx Document, (Sun, Sep 19th) https://t.co/lY9qroe6ta #PoseidonTPA… https://t.co/vrFOERdrhx http://news.poseidon-us.com/S7skWL https://twitter.com/i/web/status/1439628236913217538PoseidonTPA
2021-09-19 16:40:06Video: Simple Analysis Of A CVE-2021-40444 .docx Document, (Sun, Sep 19th) https://t.co/QTkWYnLwzS https://poseidon-us.com/2021/09/19/video-simple-analysis-of-a-cve-2021-40444-docx-document-sun-sep-19th/PoseidonTPA
2021-09-19 16:40:04Video: Simple Analysis Of A CVE-2021-40444 .docx Document, (Sun, Sep 19th) https://t.co/T18QEV1ut0 https://poseidon-us.com/2021/09/19/video-simple-analysis-of-a-cve-2021-40444-docx-document-sun-sep-19th-2/PoseidonTPA
2021-09-19 16:30:07Video: Simple Analysis Of A CVE-2021-40444 .docx Document, (Sun, Sep 19th) https://t.co/g9GP9zCIFa https://ift.tt/3tTeepQbug_less
2021-09-19 16:30:05Video: Simple Analysis Of A CVE-2021-40444 .docx Document, (Sun, Sep 19th) https://t.co/TTsa62heIa #CyberSecurity https://t.co/eSbCRjO7b6 http://twib.in/l/oXke74prnjMzaglongo
2021-09-19 15:40:32Video: Simple Analysis Of A CVE-2021-40444 .docx Document https://t.co/k2lmNv01NK https://t.co/88lXEaHQ4L https://i5c.us/d27850sans_isc
2021-09-19 15:40:27New post from https://t.co/9KYxtdZjkl (Simple Analysis Of A CVE-2021-40444 .docx Document, (Sat, Sep 18th)) has bee… https://t.co/qT7PBolSvA http://www.sesin.at https://twitter.com/i/web/status/1439612999782764547www_sesin_at
2021-09-19 15:40:09KitPloit: CVE-2021-40444 PoC - Malicious docx generator to exploit CVE-2021-40444 (Microsoft Office Word Remote Cod… https://t.co/aD4MHYL9aR https://twitter.com/i/web/status/1439614683992965121HaithamWaheed_
2021-09-19 15:40:05GitHub – klezVirus/CVE-2021-40444: CVE-2021-40444 – Fully Weaponized Microsoft Office Word RCE Exploit https://t.co/MMCo8WirZU https://aeternusmalus.wordpress.com/2021/09/19/github-klezvirus-cve-2021-40444-cve-2021-40444-fully-weaponized-microsoft-office-word-rce-exploit-2/d34dr4bbit
2021-09-19 15:30:09CVE-2021-40444 PoC - Malicious docx generator to exploit CVE-2021-40444 (Microsoft Office Word Remote Code Executio… https://t.co/l7WYgDVdGz https://twitter.com/i/web/status/1439611737695735813_crazy_jack
2021-09-19 15:20:25https://t.co/mH9fFH0fJq - CVE-2021-40444 PoC - Malicious docx generator to exploit CVE-2021-40444 (Microsoft Office… https://t.co/Tfpxr7GaWT http://earmas.ga https://twitter.com/i/web/status/1439607815648186371ApostolWario
2021-09-19 15:20:13New post from https://t.co/uXvPWJy6tj (Simple Analysis Of A CVE-2021-40444 .docx Document, (Sat, Sep 18th)) has bee… https://t.co/Vk0j5BZYpf http://www.sesin.at https://twitter.com/i/web/status/1439608993329160196WolfgangSesin
2021-09-19 14:50:54"RT CVE-2021-40444 PoC - Malicious docx generator to exploit CVE-2021-40444 (Microsoft Office Word Remote Code Exec… https://t.co/ILcQPRpXRW https://twitter.com/i/web/status/1439600241058238466securisec
2021-09-19 14:40:08CVE-2021-40444 PoC - Malicious docx generator to exploit CVE-2021-40444 (Microsoft Office Word Remote Code Exec...… https://t.co/kpLnbgy34d https://twitter.com/i/web/status/1439599645714493442KitPloit
2021-09-19 14:40:05CVE-2021-40444 PoC - Malicious docx generator to exploit CVE-2021-40444 (Microsoft Office Word Remote Code Exec...… https://t.co/GGoGOobLOa https://twitter.com/i/web/status/1439600107092160514Chahali
2021-09-19 13:40:05Detected an attack via CVE-2021-40444 targeting Vietnamese users today. The attacker sends a document.docx file to… https://t.co/hF7FXgNREf https://twitter.com/i/web/status/1439583779224313857JCAlex_Min
2021-09-19 12:50:05GitHub - klezVirus/CVE-2021-40444: CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit https://t.co/8VQiLCLJ8N https://github.com/klezVirus/CVE-2021-40444youngd241
2021-09-19 09:10:03CVE-2021-40444 exploitation: Researchers find connections to previous attacks - Help Net Security https://t.co/P1vlE8lnG3 https://www.helpnetsecurity.com/2021/09/16/cve-2021-40444-exploitation/PVynckier
2021-09-19 05:20:25Simple Analysis Of A CVE-2021-40444 .docx Document - https://t.co/L2Wz6MjN62 https://isc.sans.edu/forums/diary/Simple+Analysis+Of+A+CVE202140444+docx+Document/27848/moton
2021-09-19 03:40:05And looks like CVE-2021-40444 #malspam starts to arrive: https://t.co/vFBjTVf7zI https://t.co/mj8CPXRPOc https://app.any.run/tasks/8ef8732f-5ab5-44de-ab90-e9c83231ac5einfinityABCDE
2021-09-19 01:50:10Exploitation of the CVE-2021-40444 vulnerability in MSHTML | Securelist - https://t.co/N7WzqYTyrv https://securelist.com/exploitation-of-the-cve-2021-40444-vulnerability-in-mshtml/104218/moton
2021-09-18 23:40:08Simple Analysis Of A CVE-2021-40444 .docx Document, (Sat, Sep 18th) https://t.co/Hu1A2NeeNV https://t.co/WSTEk7t9Pa http://dlvr.it/S7r1jlCybershieldUS
2021-09-18 20:30:06Simple Analysis Of A CVE-2021-40444 .docx Document, (Sat, Sep 18th) https://t.co/AtlyJU7Z27 https://ift.tt/3zlH2bYbug_less
2021-09-18 20:20:05Simple Analysis Of A CVE-2021-40444 .docx Document, (Sat, Sep 18th) https://t.co/qOUsG2YLjz #CyberSecurity https://t.co/RRre1JJ6UD http://twib.in/l/BKdxnaKEoKkgaglongo
2021-09-18 20:00:16Simple Analysis Of A CVE-2021-40444 .docx Document, (Sat, Sep 18th) https://t.co/O6UgEDZOwB #PoseidonTPA #SANS… https://t.co/xsetPr0utC http://news.poseidon-us.com/S7qfxF https://twitter.com/i/web/status/1439316433142370306PoseidonTPA
2021-09-18 19:20:07Simple Analysis Of A CVE-2021-40444 .docx Document https://t.co/duYB8duxPU https://t.co/wsqtXGRXXM https://i5c.us/d27848sans_isc
2021-09-18 18:10:18📦 CVE-2021-40444 👤 @KlezVirus ⭐ 199 (+57) 🗒 HTML CVE-2021-40444 - Fully Weaponized Microsoft Office W... https://t.co/sK14r3Edje https://github.com/klezVirus/CVE-2021-40444gh_trending_
2021-09-18 17:40:31CVE-2021-40444 Rec Title: Microsoft Office Word Remote Code Execution ثغرة word جديده دزه email ملف word ينزل ملف… https://t.co/7QOL7vA7QG https://twitter.com/i/web/status/1439280722347536385Muamalq1
2021-09-18 17:20:09...vulnerability (CVE-2021-40444) is easy to exploit: All an attacker has to do is sent a Microsoft office document… https://t.co/jThNHuZQrq https://twitter.com/i/web/status/1439276644825448450VickySung3
2021-09-18 14:40:39The Bug Report | September #2021: CVE-2021-40444, by Kevin McGrath https://t.co/JB9brUwufY #McAfeeLabs https://www.mcafee.com/blogs/enterprise/mcafee-enterprise-atr/the-bug-report-september-2021-cve-2021-40444/SecurityNewsbot
2021-09-18 13:10:48Exploitation of the CVE-2021-40444 vulnerability in MSHTML | Securelist https://t.co/tLoGTCVt9F https://securelist.com/exploitation-of-the-cve-2021-40444-vulnerability-in-mshtml/104218/ohhara_shiojiri
2021-09-18 10:30:33Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability | Microsoft Security Blog https://t.co/C9TdRW61zz https://buff.ly/3lsaUOOproyectoalbedo
2021-09-18 10:30:11CVE-2021-40444 PoC - Malicious docx generator to exploit CVE-2021-40444 (Microsoft Office Word Remote Code Executio… https://t.co/lFFknPRY0F https://twitter.com/i/web/status/1439174595437867009presideci
2021-09-18 07:42:06ThreatsHub Cybersecurity News | Remote Code Execution 0-Day (CVE-2021-40444) Hits Windows, Triggered Via Office Doc… https://t.co/EuDLyqnPe6 https://twitter.com/i/web/status/1439130283383558146threatshub
2021-09-18 07:20:27CVE-2021-40444 vulnerability analysis by sunglin@knownsec 404 team https://t.co/lyBki2Ef38 (Chinese) https://paper.seebug.org/1718/80vul
2021-09-18 06:50:21CVE-2021-40444 In-depth analysis,https://t.co/0JOmSFjvxv https://paper.seebug.org/1718/sunglinf404
2021-09-18 06:20:15https://t.co/0XJDpPgzdf exploit-detail of CVE-2021-40444 https://www.txone-networks.com/en-global/blog/detail/newly-discovered-mshtml-vulnerabilityaaaddress1
2021-09-18 06:10:21Exploitation of the CVE-2021-40444 vulnerability in MSHTML - https://t.co/mnsdEdnWkL #OSINT #Security #Threatintel #cybersecurity https://www.redpacketsecurity.com/exploitation-of-the-cve-2021-40444-vulnerability-in-mshtml/RedPacketSec
2021-09-18 03:41:08GitHub Trending Archive, 16 Sep 2021, Python. aslitsecurity/CVE-2021-40444_builders, Jack-Cherish/quantitative, ten… https://t.co/0YKvmCgURj https://twitter.com/i/web/status/1439069186047705089motakasoft
2021-09-18 02:50:54CVE-2021-40444 docx XML obfuscation technique "&#" #bypass #xml #rce https://t.co/OCvRjiAx4Ulagal1990
2021-09-18 02:50:23WindowsUpdateが必須ですが、最近多いので鈍感になってませんか? 「緊急」です:Windowsのゼロデイ脆弱性(CVE-2021-40444)、既にOffice文書による攻撃も確認 - https://t.co/oJnvP49bOa https://go.shr.lc/2XbMfFVdigitaldatakobo
2021-09-18 02:40:45CVE-2021-40444 PoC - Malicious docx generator to exploit CVE-2021-40444 (Microsoft Office Word Remote Code Executio… https://t.co/N4BGjmp2u9 https://twitter.com/i/web/status/1439055977064583169VoxPopuliMx
2021-09-18 02:40:24CVE-2021-40444 PoC - Malicious docx generator to exploit CVE-2021-40444 (Microsoft Office Word Remote Code Executio… https://t.co/ZWoIYDHiZD https://twitter.com/i/web/status/1439056042118238208anonopshispano
2021-09-18 02:00:21“Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability | Microsoft Security Blog” https://t.co/uSqihrZRNq https://htn.to/2V6dBRWzZztukanana
2021-09-18 00:40:52GitHub Trending Archive, 16 Sep 2021, All. 1makarov/binance-nft-buy, aslitsecurity/CVE-2021-40444_builders, HashLip… https://t.co/BIMsIFMVqH https://twitter.com/i/web/status/1439023888248098818motakasoft
2021-09-18 00:40:47#Microsoft warns of attacks exploiting recently patched #Windows MSHTML CVE-2021-40444 bug https://t.co/J1o91qGDGp #SecurityAffairs https://securityaffairs.co/wordpress/122281/security/windows-mshtml-cve-2021-40444-attacks.html?utm_source=rss&utm_medium=rss&utm_campaign=windows-mshtml-cve-2021-40444-attacksSecurityNewsbot
2021-09-18 00:40:17CVE-2021-40444 exploitation: Researchers find connections to previous attacks https://t.co/pCqn4YmosS #Sec_Cyber http://feedproxy.google.com/~r/HelpNetSecurity/~3/TEuud9m_u1A/CyberSecDN
2021-09-17 22:00:11Exploitation of the CVE-2021-40444 vulnerability in MSHTML posted by AlienVault on @AlienVault OTX: /pulse/6144875da41b403380a06521/UpsidedownCanuk
2021-09-17 21:50:33#Microsoft patches actively exploited MSHTML zero-day RCE (CVE-2021-40444) https://t.co/uFgxXQqzLj #HelpNetSecurity http://feedproxy.google.com/~r/HelpNetSecurity/~3/j02rIori0KA/SecurityNewsbot
2021-09-17 20:50:14Exploitation of the CVE-2021-40444 vulnerability in MSHTML #cybersecurity #data #security #hackers #hacker… https://t.co/uqQ17eXlyG https://twitter.com/i/web/status/1438967495143030788LanceSchukies
2021-09-17 19:50:09Microsoft MSHTML のリモートでコードが実行される脆弱性 CVE-2021-40444 - Microsoft https://t.co/tQANBcBTrb 攻撃難易度が低く、悪用するコードが出回っている。 例え… https://t.co/AIXuWLy8lh https://msrc.microsoft.com/update-guide/ja-JP/vulnerability/CVE-2021-40444 https://twitter.com/i/web/status/1438953123255517187zanasta
2021-09-17 19:40:14About the DOCX initial stage for CVE-2021-40444 exploits: has anybody figured out why strange mhtml URLs are used?… https://t.co/mpf1vR6rRv https://twitter.com/i/web/status/1438948639834001421decalage2
2021-09-17 19:30:19Some CVE-2021-40444 DOCX samples are starting to use XML obfuscation techniques such as character entities (&#xx) t… https://t.co/xv5yzFzHca https://twitter.com/i/web/status/1438946225190014984decalage2
2021-09-17 19:20:08Exploitation of the CVE-2021-40444 vulnerability in MSHTML | Securelist https://t.co/5FNYpPXVUk https://buff.ly/2XEZX4qkentonsmith
2021-09-17 19:10:03أبلغ Mandiant و EXPMON للأمن المعلوماتي: #مايكروسوفت بالثغرة الأمنية "CVE-2021-40444" في نظام معالج الرسوميات داخل… https://t.co/H5sCzwhuiN https://twitter.com/i/web/status/1438942544608563205Abotareq8080
2021-09-17 18:50:30Microsoft released patch for Microsoft MSHTML Remote Code Execution Vulnerability CVE-2021-40444Red0mar
2021-09-17 18:30:04Exploitation of the CVE-2021-40444 vulnerability in MSHTML https://t.co/jwHGryBReR https://www.haktechs.com/security-updates/exploitation-of-the-cve-2021-40444-vulnerability-in-mshtml/HakTechs
2021-09-17 17:40:18Microsoft warns of attacks exploiting recently patched Windows MSHTML CVE-2021-40444 bug https://t.co/IIdjVMuhwm… https://t.co/oYFYupxbz9 http://dlvr.it/S7mdLk https://twitter.com/i/web/status/1438918308309336065reach2ratan
2021-09-17 17:30:05Targeted attacks be attempted of vulnerability (CVE-2021-40444) in MSHTML https://t.co/aedq1s57Vz https://osgonline.wordpress.com/2021/09/17/targeted-attacks-be-attempted-of-vulnerability-cve-2021-40444-in-mshtml/JoeLouisDetroit
2021-09-17 17:20:10💀 #Ransomware gangs are actively exploiting CVE-2021-40444. Don't be their next victim - patch this #Windows MSHT… https://t.co/yoGiohMwO9 https://twitter.com/i/web/status/1438914077615611911meetaidentech
2021-09-17 16:50:27■■□□□ CVE-2021-40444 exploitation: Researchers find connections to previous attacks. https://t.co/AT6kQYAhYd https://www.helpnetsecurity.com/2021/09/16/cve-2021-40444-exploitation/cKure7
2021-09-17 16:50:19We just published the bug report on CVE-2021-40444, read our blog and learn about the characteristics such as worma… https://t.co/4xkEVVPHpt https://twitter.com/i/web/status/1438906897957064705McAfee_ATR
2021-09-17 16:40:09Exploitation of the CVE-2021-40444 vulnerability in MSHTML https://t.co/Rrtmbs4FmZ https://securelist.com/exploitation-of-the-cve-2021-40444-vulnerability-in-mshtml/104218/RingZeroLabs
2021-09-17 16:10:27Microsoft warns of attacks exploiting recently patched Windows MSHTML CVE-2021-40444 bug - https://t.co/PHlsa4Rto5… https://t.co/1tVuK0MUnk https://www.redpacketsecurity.com/microsoft-warns-of-attacks-exploiting-recently-patched-windows-mshtml-cve-2021-40444-bug/ https://twitter.com/i/web/status/1438896279011184645RedPacketSec
2021-09-17 16:10:12Hey @bsidesSTL attendees! Link to Slide Deck (Now CVE-2021-40444 Free!): https://t.co/xGPr99o41x Blog if you wann… https://t.co/X2TIFSbWt3 https://docs.google.com/presentation/d/1c6feykCTIsbQVi-AmcPL9_6XY1V_5QEg/edit?usp=sharing&ouid=104591246321760646827&rtpof=true&sd=true https://twitter.com/i/web/status/1438896620138024971HBRH_314
2021-09-17 16:00:10Exploitation of the CVE-2021-40444 vulnerability in MSHTML posted by AlienVault on @AlienVault OTX: /pulse/6144875d… https://t.co/4SQHqxMGKW https://twitter.com/i/web/status/1438894451871596546DeliveredDATA
2021-09-17 15:50:17CVE-2021-40444 exploitation: Researchers find connections to previous attacks https://t.co/KKbEe9kSNq #Microsoft… https://t.co/V664CV8KGw https://helpnetsecurity.com/2021/09/16/cve-2021-40444-exploitation/ https://twitter.com/i/web/status/1438891105836310542SouthSeasData
2021-09-17 14:50:27#Magniber #Ransomware #Magnitude #ExploitKit #MSHTML 매그니베르 랜섬웨어 취약점 변경 (CVE-2021-40444) - ASEC BLOG https://t.co/iGYjbNftum https://asec.ahnlab.com/ko/27100/sanseovillage
2021-09-17 14:40:21#Microsoft warns of attacks exploiting recently patched #Windows #MSHTML CVE-2021-40444 bug https://t.co/UTjvea3RSJ… https://t.co/ZeZPINlqwQ https://securityaffairs.co/wordpress/122281/security/windows-mshtml-cve-2021-40444-attacks.html https://twitter.com/i/web/status/1438873630478381059securityaffairs
2021-09-17 14:20:27Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability https://t.co/2T4yweudRu https://www.microsoft.com/security/blog/2021/09/15/analyzing-attacks-that-exploit-the-mshtml-cve-2021-40444-vulnerability/JofoMsft
2021-09-17 14:10:19GitHub – klezVirus/CVE-2021-40444: CVE-2021-40444 – Fully Weaponized Microsoft Office Word RCE Exploit https://t.co/xT0cGz363x https://aeternusmalus.wordpress.com/2021/09/17/github-klezvirus-cve-2021-40444-cve-2021-40444-fully-weaponized-microsoft-office-word-rce-exploit/d34dr4bbit
2021-09-17 13:40:09#RT @NakedSecurity: The fix that everyone's been waiting for... The Microsoft patch is out for CVE-2021-40444, a z… https://t.co/b7iQwTeGy2 https://twitter.com/i/web/status/1438859828852576257Ash_Dax
2021-09-17 13:20:13The fix that everyone's been waiting for... The Microsoft patch is out for CVE-2021-40444, a zero-day remote code… https://t.co/jexNGysikd https://twitter.com/i/web/status/1438854003576672257NakedSecurity
2021-09-17 13:00:24@Max_Mal_ I have not patch realization CVE-2021-40444, Write me @Max_Mal_FahdFansa
2021-09-17 13:00:16Už jste aktualizovali? Aktualizace vyšly toto úterý. Zranitelnost CVE-2021-40444 dostala nový rozměr (což bylo jen… https://t.co/n3nQfDUHsG https://twitter.com/i/web/status/1438849816897990658sramek_o
2021-09-17 12:50:36Exploitation of the CVE-2021-40444 vulnerability in MSHTML https://t.co/4sfY5JuYaP https://t.co/6CY4BmiYcS http://dlvr.it/S7llMTThomasGarreau95
2021-09-17 12:50:34Exploitation of the CVE-2021-40444 vulnerability in MSHTML Summary Last week, Microsoft reported the remote code… https://t.co/6BAiCzLBiI https://twitter.com/i/web/status/1438845875921506308two_minwarning
2021-09-17 12:41:53Fully Weaponized CVE-2021-40444 https://t.co/MsPlX0oeZq https://github.com/klezVirus/CVE-2021-40444Dinosn
2021-09-17 12:41:38The Bug Report | September 2021: CVE-2021-40444 https://t.co/DIV0jAcQru https://eshielder.com/2021/09/17/the-bug-report-september-2021-cve-2021-40444/eshieldsecure
2021-09-17 12:34:14Microsoft fixes Windows CVE-2021-40444 MSHTML zero-day bug https://t.co/c1ECSBoxNe https://news360.com/article/564338512cimitsupport
2021-09-17 12:24:25Exploitation of the CVE-2021-40444 vulnerability in MSHTML https://t.co/YxaNcHw4Y4 https://t.co/f48OnpBeIh https://securelist.com/exploitation-of-the-cve-2021-40444-vulnerability-in-mshtml/104218/autumn_good_35
2021-09-17 12:02:37Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability | Microsoft Security Blog https://t.co/eHc2qbEP8q https://ift.tt/3tINhVXmagiauk
2021-09-17 12:00:47Exploitation of the CVE-2021-40444 vulnerability in MSHTML https://t.co/hxZn8SGgu6 https://securelist.com/exploitation-of-the-cve-2021-40444-vulnerability-in-mshtml/104218/assolini
2021-09-17 11:55:16CVE-2021-40444を悪用する攻撃はグローバルで1日1000件程度観測されてますね。早めのパッチ適用を!x64koichi
2021-09-17 11:54:50Exploitation of the CVE-2021-40444 vulnerability in MSHTML https://t.co/GyUOumcHlz https://t.co/MKvUe4yp3d http://dlvr.it/S7lZN0net1
2021-09-17 11:41:05McAfee | The Bug Report | September 2021: CVE-2021-40444 https://t.co/vAI0EJtpLG https://bit.ly/3kgyvT3StopMalvertisin
2021-09-17 11:01:28https://t.co/tM2yipREbt Exploitation of the CVE-2021-40444 vulnerability in MSHTML | Securelist #cybersecurity https://securelist.com/exploitation-of-the-cve-2021-40444-vulnerability-in-mshtml/104218/netsecu
2021-09-17 10:51:26Additional details on CVE-2021-40444 including mitigation guidance, good work @w3knight @spovolny & Kevin McGrath… https://t.co/VbLoAOjcDc https://twitter.com/i/web/status/1438815330739134465Raj_Samani
2021-09-17 10:40:54Exploitation of the CVE-2021-40444 vulnerability in MSHTML https://t.co/zaF9FuqyCt https://ift.tt/3kfHMLmoctavianior
2021-09-17 10:40:28Exploitation of the CVE-2021-40444 vulnerability in MSHTML https://t.co/JlxRrImO91 https://www.itsecuritynews.info/exploitation-of-the-cve-2021-40444-vulnerability-in-mshtml/IT_securitynews
2021-09-17 10:40:18The Bug Report | September 2021: CVE-2021-40444 https://t.co/tMbVQSztwl https://www.itsecuritynews.info/the-bug-report-september-2021-cve-2021-40444/IT_securitynews
2021-09-17 10:30:40Exploitation of the CVE-2021-40444 vulnerability in MSHTML https://t.co/UeCUG6nckA #news #cybersecurity #infosec https://t.co/pskgZEoaFb http://dlvr.it/S7lLDpDeepFriedCyber
2021-09-17 10:20:43Exploitation of the CVE-2021-40444 vulnerability in MSHTML https://t.co/Tg8eNaNLfp #cybersecurity https://ift.tt/3kfHMLmNaveedHamid
2021-09-17 10:20:38Exploitation of the CVE-2021-40444 vulnerability in MSHTML https://t.co/ylFGN96mQf https://ift.tt/3kfHMLmMrsYisWhy
2021-09-17 10:20:35Exploitation of the CVE-2021-40444 vulnerability in MSHTML https://t.co/W617hgNc28 https://gixtools.net/2021/09/exploitation-of-the-cve-2021-40444-vulnerability-in-mshtml/gixtools
2021-09-17 10:20:32"Securelist": Exploitation of the CVE-2021-40444 vulnerability in MSHTML ... mas info aqui https://t.co/2SlyYeeFIg by @Securelist https://securelist.com/exploitation-of-the-cve-2021-40444-vulnerability-in-mshtml/104218/FINSIN_CL
2021-09-17 10:20:29Exploitation of the CVE-2021-40444 vulnerability in MSHTML https://t.co/kSYELnYulL https://securelist.com/exploitation-of-the-cve-2021-40444-vulnerability-in-mshtml/104218/Cyberologist_en
2021-09-17 10:20:26Exploitation of the CVE-2021-40444 vulnerability in MSHTML: Last week, Microsoft reported the RCE vulnerability CVE… https://t.co/ttIfYBRMzP https://twitter.com/i/web/status/1438808842020683780shah_sheikh
2021-09-17 10:20:23Exploitation of the CVE-2021-40444 vulnerability in MSHTML: https://t.co/VNeP2wpYBV by Securelist #infosec #software #technology https://ift.tt/3kfHMLmAlevskey
2021-09-17 10:20:08Exploitation of the CVE-2021-40444 vulnerability in MSHTML - https://t.co/SFeW2Jf8Ms #cybersecurity #cloud #network… https://t.co/hFNzadDvA1 https://www.getinfosec.news/9556269/exploitation-of-the-cve-2021-40444-vulnerability-in-mshtml?via=tw https://twitter.com/i/web/status/1438809814902222848GetinfosecN
2021-09-17 10:10:05Exploitation of the CVE-2021-40444 vulnerability in MSHTML #securelist #kaspersky #infosec https://t.co/dhYVkSymVR https://securelist.com/exploitation-of-the-cve-2021-40444-vulnerability-in-mshtml/104218/Romain_Lauret
2021-09-17 09:30:48CVE-2021-40444 PoC - Malicious docx generator to exploit CVE-2021-40444 (Microsoft Office Word Remote Code Executio… https://t.co/hCCNbTZjue https://twitter.com/i/web/status/1438796729810313217oo0sn3rp0oo
2021-09-17 09:01:55Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability https://t.co/0JSHEJgl4a #Pentesting… https://t.co/xd626OdZ4b https://www.microsoft.com/security/blog/2021/09/15/analyzing-attacks-that-exploit-the-mshtml-cve-2021-40444-vulnerability/ https://twitter.com/i/web/status/1438787787512295424Anastasis_King
2021-09-17 09:00:28CVE-2021-40444 PoC – Malicious docx generator to exploit CVE-2021-40444 (Microsoft Office Word Remote Code Executio… https://t.co/Bi8jw3hwVr https://twitter.com/i/web/status/1438789486138298373d34dr4bbit
2021-09-17 08:30:47#CVE This repo contain builders of cab file, html file, and docx file for CVE-2021-40444 #exploit https://t.co/xdXKU6LAEi https://github.com/aslitsecurity/CVE-2021-40444_builderskarimi08_
2021-09-17 08:00:55Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability - Microsoft Security Blog https://t.co/MtCHPzpiCC https://ift.tt/3tINhVXtsunomur
2021-09-17 08:00:49Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability - Cybersecurity – Microsoft Security Blog https://t.co/MtCHPzpiCC https://ift.tt/3tINhVXtsunomur
2021-09-17 07:22:59CVE-2021-40444 exploitation: Researchers find connections to previous attacks - https://t.co/zPeFWJC8cE -… https://t.co/owLHWkEzK1 https://www.helpnetsecurity.com/2021/09/16/cve-2021-40444-exploitation/ https://twitter.com/i/web/status/1438761424600371201argevise
2021-09-17 07:01:54Fully Weaponized CVE-2021-40444: Malicious docx generator using arbitrary DLL https://t.co/HgRSzpJO90 #redteamsec https://www.reddit.com/r/redteamsec/comments/ppa935/fully_weaponized_cve202140444_malicious_docx/r_redteamsec
2021-09-17 07:01:18Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability | Microsoft Security ... https://t.co/Fqnw0uXntt #redteamsec https://www.reddit.com/r/redteamsec/comments/pp7su1/analyzing_attacks_that_exploit_the_cve202140444/r_redteamsec
2021-09-17 06:41:47CVE-2021-40444 - And they just keep coming. Like there's not enough toys available yet that also help the bad guys. https://t.co/yOaMCMNgMg https://twitter.com/FilipiPires/status/1438492793782026245StopMalvertisin
2021-09-17 06:41:20Cab traversal is patched, cpl execution too, my CVE-2021-40444 injector is no more needed, kinda, jk, js, lolbins. https://t.co/O3gllsejuk5yx
2021-09-17 06:31:12CVE-2021-40444: уязвимость нулевого дня в #Microsoft #Office Как уязвимость нулевого дня CVE-2021-40444 в MSHTML ис… https://t.co/cRNYvVtjPd https://twitter.com/i/web/status/1438750355320356868texnopluz
2021-09-17 06:13:06@0dayCTF: Malicious .docx Generator (Microsoft Office Word RCE) | CVE-2021-40444 - Repo: https://t.co/iDjrO0Za84 - Creator: @lockedbyte… https://github.com/lockedbyte/CVE-2021-40444McMcgregory
2021-09-17 06:11:18Взлом посредством CVE-2021-40444 https://t.co/KlfJYZMLjT https://codeby.net/threads/vzlom-posredstvom-cve-2021-40444.78576/winstrool
2021-09-17 05:40:37Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability https://t.co/zJLyYiTvl7 #microsoft #feedly https://www.microsoft.com/security/blog/2021/09/15/analyzing-attacks-that-exploit-the-mshtml-cve-2021-40444-vulnerability/sshzk
2021-09-17 05:32:02This blog details an in-depth analysis of the attacks that used the CVE-2021-40444, providing a few of the detectio… https://t.co/MDYNY4eGIg https://twitter.com/i/web/status/1438733409543593987Rhym_Tech
2021-09-17 05:21:12Mentioned CVE-2021-40444 #CVE uploaded to Bazaar @abuse_ch 🔽🔽🔽 https://t.co/8Rh3mHtihE https://t.co/cghTd2Gpbd https://t.co/kxWxFnDeeR https://bazaar.abuse.ch/browse/tag/CVE-2021-40444/ https://twitter.com/StopMalvertisin/status/1438520382378577924JAMESWT_MHT
2021-09-17 05:10:42CVE-2021-40444 exploitation: Researchers find connections to previous attacks - https://t.co/6rSltUYnYI -… https://t.co/2pri2k3ATF https://www.helpnetsecurity.com/2021/09/16/cve-2021-40444-exploitation/ https://twitter.com/i/web/status/1438729522661232646helpnetsecurity
2021-09-17 05:10:14this is good article explaining about CVE-2021-40444 https://t.co/ELY9LmnlCb https://xret2pwn.github.io/CVE-2021-40444-Analysis-and-Exploit/hardik05
2021-09-17 05:10:10about the patch for CVE-2021-40444 confirm that patch indeed prevent attackers using unique CAB, to drop trojan fi… https://t.co/tn3PsC5XYE https://twitter.com/i/web/status/1438731298114134017aaaddress1
2021-09-17 03:40:58GitHub Trending Archive, 15 Sep 2021, Python. CodeXBotz/File-Sharing-Bot, aslitsecurity/CVE-2021-40444_builders, Ja… https://t.co/h9IOUyxk9U https://twitter.com/i/web/status/1438706797959782403motakasoft
2021-09-17 03:11:19FireEye Knowledge Base | 🔖 For information on FireEye coverage of CVE-2021-40444: Microsoft MSHTML Remote Code Ex… https://t.co/ayvuEZFIMB https://twitter.com/i/web/status/1438699257029173251FireEyeSupport
2021-09-17 02:10:33Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability https://t.co/tL38Oz6kom https://www.microsoft.com/security/blog/2021/09/15/analyzing-attacks-that-exploit-the-mshtml-cve-2021-40444-vulnerability/madvirtualizer
2021-09-17 02:10:16CVE-2021-40444 PoC - Malicious docx generator to exploit CVE-2021-40444 (Microsoft Office Word Remote Code Executio… https://t.co/3IX64zrKyH https://twitter.com/i/web/status/1438684948253315074RedPacketSec
2021-09-17 02:00:20Microsoft MSHTML のリモートでコードが実行される脆弱性(CVE-2021-40444)を利用したランサムウェア被害が拡大しているようです。 速やかに9月の累積更新プログラムを適用しましょう! https://t.co/s4iTXZZBXE https://a-zs.net/windowsupdate-202109-b/A_zs_Blog
2021-09-17 02:00:15In honor of Microsoft CVE-2021-40444 : my first meme on twitter. https://t.co/Kxy7LetiEusbingner
2021-09-17 01:30:48Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability https://t.co/nuqlwowA6w https://www.microsoft.com/security/blog/2021/09/15/analyzing-attacks-that-exploit-the-mshtml-cve-2021-40444-vulnerability/1nf0s3cpt
2021-09-17 01:22:58Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability https://t.co/iU13dchxdh #BigData #Analytics… https://t.co/ihbxRXc6uy https://www.microsoft.com/security/blog/2021/09/15/analyzing-attacks-that-exploit-the-mshtml-cve-2021-40444-vulnerability/ https://twitter.com/i/web/status/1438673438848307200Sheraj99
2021-09-17 01:12:26【Microsoft】Office365等に有効なゼロデイ攻撃「CVE-2021-40444」、予想以上に危険であると話題に…緩和策を迂回することが可能 - 汎用型自作PCまとめ https://t.co/Qr7KiOMjHU http://www.jisaka.com/archives/38706571.htmlkuronoshin
2021-09-17 00:41:35CVE-2021-40444: CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit https://t.co/6QcWJotZMS #HTML https://github.com/klezVirus/CVE-2021-40444JekiCode
2021-09-16 23:40:23Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability https://t.co/grIq41R7L1 #Pentesting… https://t.co/lijy0jSc1R https://www.microsoft.com/security/blog/2021/09/15/analyzing-attacks-that-exploit-the-mshtml-cve-2021-40444-vulnerability/ https://twitter.com/i/web/status/1438646776030978052ptracesecurity
2021-09-16 23:40:17Windows MSHTML Patched RCE vulnerability CVE-2021-40444 yet again under active exploitation. Details:… https://t.co/pqXGfOygVR https://twitter.com/i/web/status/1438647375799754760secure_blink
2021-09-16 23:40:08#Windows MSHTML remote code execution #vulnerability (CVE-2021-40444) that has been recently patched found heavily… https://t.co/LRVtCewsuw https://twitter.com/i/web/status/1438648732162015239BishwarupamSaha
2021-09-16 22:51:34Microsoft warns of attacks exploiting recently patched Windows MSHTML CVE-2021-40444 bug https://t.co/rTW3Vqhpsl http://dlvr.it/S7jslNdjonesax
2021-09-16 22:13:02Cibercriminosos estão explorando vulnerabilidade 0-day CVE-2021-40444 no MSHTML para atacar usuários do Microsoft… https://t.co/HNrvgquXAg https://twitter.com/i/web/status/1438623753194418181Kasperskybrasil
2021-09-16 22:12:41Patch day recap Sept. 2021: Update on MSHTML vulnerability CVE-2021-40444 https://t.co/I5f8jzGq2W #Office… https://t.co/0HOrGbYqJA https://borncity.com/win/?p=21409 https://twitter.com/i/web/status/1438624488757895168etguenni
2021-09-16 22:02:07GitHub - klezVirus/CVE-2021-40444: CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit https://t.co/DZtjdNt1YP https://github.com/klezVirus/CVE-2021-40444n0ipr0cs
2021-09-16 21:30:28ICYMI: RiskIQ researchers found that a group exploiting CVE-2021-40444 to deliver unique #CobaltStrike payloads use… https://t.co/yKJaxXydef https://twitter.com/i/web/status/1438614673897758721RiskIQ
2021-09-16 21:30:21GitHub - klezVirus/CVE-2021-40444: CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit:… https://t.co/MgHhAN7YNI https://twitter.com/i/web/status/1438614808207626251catnap707
2021-09-16 21:30:08Эксплуатация уязвимости CVE-2021-40444 в MSHTML На прошлой неделе специалисты #Microsof ... Хештеги #Securelist… https://t.co/eJHY4sHItw https://twitter.com/i/web/status/1438615059182333952texnopluz
2021-09-16 21:10:23Microsoft warns of attacks exploiting recently patched Windows MSHTML CVE-2021-40444 bug https://t.co/FkPdznHCXN #Infosec https://ift.tt/3kicJ1eSecUnicorn
2021-09-16 21:00:33Microsoft warns of attacks exploiting recently patched Windows MSHTML CVE-2021-40444 bug https://t.co/Qk9fni0Mct #InfoSecNews http://dlvr.it/S7jcmSiSecurity
2021-09-16 21:00:29「マイクロソフトは、最近パッチが適用されたWindows MSHTMLCVE-2021-40444バグを悪用する攻撃について警告します」 https://t.co/P8TbnqycOp https://securityaffairs.co/wordpress/122281/security/windows-mshtml-cve-2021-40444-attacks.htmlfoxbook
2021-09-16 21:00:20Microsoft warns of attacks exploiting recently patched Windows MSHTML CVE-2021-40444 bug - https://t.co/ZTJBKDi4vK https://securityaffairs.co/wordpress/122281/security/windows-mshtml-cve-2021-40444-attacks.html?utm_source=rss&utm_medium=rss&utm_campaign=windows-mshtml-cve-2021-40444-attackska0com
2021-09-16 21:00:11CVE-2021-40444 exploitation: Researchers find connections to previous attacks - https://t.co/rydmxyQZMA https://www.helpnetsecurity.com/2021/09/16/cve-2021-40444-exploitation/ka0com
2021-09-16 20:38:59CVE-2021-40444 exploitation: Researchers find connections to previous attacks https://t.co/kDxK3nHpC4 https://www.helpnetsecurity.com/2021/09/16/cve-2021-40444-exploitation/Whitehead4Jeff
2021-09-16 20:14:15Microsoft warns of attacks exploiting recently patched Windows MSHTML CVE-2021-40444 bug https://t.co/Ypg9WBvphK… https://t.co/Jca2s9oVL5 https://securityaffairs.co/wordpress/122281/security/windows-mshtml-cve-2021-40444-attacks.html?utm_source=rss&utm_medium=rss&utm_campaign=windows-mshtml-cve-2021-40444-attacks https://twitter.com/i/web/status/1438593846254919683LudovicoLoreti
2021-09-16 20:13:39Microsoft warns of attacks exploiting recently patched Windows MSHTML CVE-2021-40444 bug https://t.co/Vk2BXL0dLp http://dlvr.it/S7jVJDAliensonDaniel
2021-09-16 20:01:41Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability | Microsoft Security Blog #cybersecurity… https://t.co/yw01hoy6fN https://twitter.com/i/web/status/1438591266443624448LanceSchukies
2021-09-16 19:58:27Microsoft: Windows MSHTML bug now exploited by ransomware gangs (CVE-2021-40444). #cybersecurity #hacking #security… https://t.co/ToXubw0795 https://twitter.com/i/web/status/1438589428650283012Cybersec4u2
2021-09-16 19:30:12In response to @Kostastsale recipe to extract embedded links for CVE-2021-40444, I remade it in #python. Reading rt… https://t.co/nesT3EUbje https://twitter.com/i/web/status/1438585899219099649gh0stxplt
2021-09-16 19:01:16CVE-2021-40444 PoC – Malicious docx generator to exploit CVE-2021-40444 (Microsoft Office Word Remote Code Executio… https://t.co/uG8mERT5Fm https://twitter.com/i/web/status/1438576992333467650HakTechs
2021-09-16 18:30:10https://t.co/0ckZZcIHp1 .. Microsoft warns of attacks exploiting recently patched Windows MSHTML CVE-2021-40444 bug… https://t.co/euyTzyhzpw https://ift.tt/3nKlqE1 https://twitter.com/i/web/status/1438570514021224454daveDFIR
2021-09-16 18:10:09Microsoft warns of attacks exploiting recently patched Windows MSHTML CVE-2021-40444 bug https://t.co/tyPoMTaje0 https://t.co/vXZnqwUmpT http://dlvr.it/S7j9zcSicurezzaICT
2021-09-16 18:02:23Microsoft warns of attacks exploiting recently patched Windows MSHTML CVE-2021-40444 bug https://t.co/fGzCgqlfH1 https://securityaffairs.co/wordpress/122281/security/windows-mshtml-cve-2021-40444-attacks.html?utm_source=feedly&utm_medium=rss&utm_campaign=windows-mshtml-cve-2021-40444-attacksLerg
2021-09-16 18:02:19r/t "Microsoft warns of attacks exploiting recently patched Windows MSHTML CVE-2021-40444 bug" https://t.co/SBGM7gIoom https://bit.ly/3AlpzBMprofxeni
2021-09-16 17:41:06Microsoft warns of attacks exploiting recently patched Windows MSHTML CVE-2021-40444 bug: https://t.co/0gnmXhEOvm b… https://t.co/Q1xqMevzNe https://ift.tt/3kicJ1e https://twitter.com/i/web/status/1438556030938533888Alevskey
2021-09-16 17:40:36Microsoft warns of attacks exploiting recently patched Windows MSHTML CVE-2021-40444 bug https://t.co/E7EQN0Cgxo https://securityaffairs.co/wordpress/122281/security/windows-mshtml-cve-2021-40444-attacks.html?utm_source=rss&utm_medium=rss&utm_campaign=windows-mshtml-cve-2021-40444-attackssecurity_inside
2021-09-16 17:40:19Microsoft warns of attacks exploiting recently patched Windows MSHTML CVE-2021-40444 bug https://t.co/mKq7NW8hrH https://www.itsecuritynews.info/microsoft-warns-of-attacks-exploiting-recently-patched-windows-mshtml-cve-2021-40444-bug/IT_securitynews
2021-09-16 17:34:02CVE-2021-40444 exploitation: Researchers find connections to previous attacks https://t.co/X9AopiyQiF https://www.helpnetsecurity.com/2021/09/16/cve-2021-40444-exploitation/TheCyberSecHub
2021-09-16 17:33:15Another blog on CVE-2021-40444 with details on the process https://t.co/HY5th7xRh6 https://www.microsoft.com/security/blog/2021/09/15/analyzing-attacks-that-exploit-the-mshtml-cve-2021-40444-vulnerability/ArtFact10
2021-09-16 17:32:44#Microsoft warns of attacks exploiting recently patched #Windows #MSHTML CVE-2021-40444 bug https://t.co/UTjvea3RSJ… https://t.co/HBScXAwcmL https://securityaffairs.co/wordpress/122281/security/windows-mshtml-cve-2021-40444-attacks.html https://twitter.com/i/web/status/1438554547711090692securityaffairs
2021-09-16 17:31:59Microsoft warns of attacks exploiting recently patched Windows MSHTML CVE-2021-40444 bug https://t.co/F1A6k6RzCp #BreakingNews #Hacking http://dlvr.it/S7j3WpiSecurity
2021-09-16 17:31:41Microsoft warns of attacks exploiting recently patched Windows MSHTML CVE-2021-40444 bug https://t.co/d5KKZPgyGT https://isecurityfeed.wordpress.com/2021/09/16/microsoft-warns-of-attacks-exploiting-recently-patched-windows-mshtml-cve-2021-40444-bug/iSecurity
2021-09-16 17:30:47Microsoft warns of attacks exploiting recently patched Windows MSHTML CVE-2021-40444 bug: Microsoft revealed that m… https://t.co/7aiwBNGAEM https://twitter.com/i/web/status/1438555668957392898shah_sheikh
2021-09-16 17:30:31Microsoft warns of attacks exploiting recently patched Windows MSHTML CVE-2021-40444 bug https://t.co/fwOBCKAr2E https://t.co/pSpbEDoPXx https://securityaffairs.co/wordpress/122281/security/windows-mshtml-cve-2021-40444-attacks.html?utm_source=rss&utm_medium=rss&utm_campaign=windows-mshtml-cve-2021-40444-attacksthedpsadvisors
2021-09-16 17:12:06CVE-2021-40444 exploitation: Researchers find connections to previous attacks - Help Net Security… https://t.co/s5HivvWVtu https://twitter.com/i/web/status/1438548881155891201cyberreport_io
2021-09-16 17:05:20CVE-2021-40444 PoC – Malicious docx generator to exploit CVE-2021-40444 (Microsoft Office Word Remote Code Executio… https://t.co/HPjAOpw1B1 https://twitter.com/i/web/status/1438544777734201346GadgetsHacker
2021-09-16 17:01:36¿Tendremos parche hoy para CVE-2021-40444? TIC, TAC, TIC, TAC #PatchTuesday #Microsoft https://t.co/1zw5IBqcuyProtAAPP
2021-09-16 16:41:05Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability https://t.co/NpajJVqc6Q https://www.microsoft.com/security/blog/2021/09/15/analyzing-attacks-that-exploit-the-mshtml-cve-2021-40444-vulnerability/abhinavbom
2021-09-16 16:22:53Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability https://t.co/y75kRxTK5N https://www.microsoft.com/security/blog/2021/09/15/analyzing-attacks-that-exploit-the-mshtml-cve-2021-40444-vulnerability/phoneguymark
2021-09-16 15:52:09La vulnérabilité Windows CVE-2021-40444 n’a pas fini de faire parler d’elle : retrouvez l'article en ligne et visio… https://t.co/CnGnJoYYNF https://twitter.com/i/web/status/1438529294720983043APSSISFrance
2021-09-16 15:40:10CVE-2021-40444 exploitation: Researchers find connections to previous attacks https://t.co/pSEvqrlopG http://dlvr.it/S7hkgVXc0resecurity
2021-09-16 15:40:07CVE-2021-40444 exploitation: Researchers find connections to previous attacks https://t.co/bVdOj7GO28 https://lnkd.in/ePkZBmRhErcumentSumnulu
2021-09-16 15:30:14Analyzing Microsoft Zero-Day Exploit (CVE-2021-40444) https://t.co/WumeYBdqyg http://www.youtube.com/watch?v=Oz16xte5UeU0xfeL1x
2021-09-16 15:30:12Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability https://t.co/ouv1M2gp4a #DFIR #News… https://t.co/Oko5AfxTo6 http://dlvr.it/S7hhqC https://twitter.com/i/web/status/1438525097136910336blueteamsec1
2021-09-16 15:30:05CVE-2021-40444 exploitation: Researchers find connections to previous attacks https://t.co/x8tCcId5Ti… https://t.co/3EfKc6tfnX https://bit.ly/3hEJJPM https://twitter.com/i/web/status/1438525472422252545gzunigah
2021-09-16 15:22:56CVE-2021-40444 exploitation: Researchers find connections to previous attacks https://t.co/fKzwHvx07m http://feedproxy.google.com/~r/HelpNetSecurity/~3/TEuud9m_u1A/Sec_Cyber
2021-09-16 15:22:48CVE-2021-40444 exploitation: Researchers find connections to previous attacks https://t.co/TpLFwcuMhU #news… https://t.co/KAmsIacVxi http://dlvr.it/S7hbZS https://twitter.com/i/web/status/1438518319863140354DeepFriedCyber
2021-09-16 15:22:00CVE-2021-40444 exploitation: Researchers find connections to previous attacks https://t.co/GbtAJqbgBE https://www.itsecuritynews.info/cve-2021-40444-exploitation-researchers-find-connections-to-previous-attacks/IT_securitynews
2021-09-16 15:21:38CVE-2021-40444 - First time I don't see the payload listed / extracted ... 🤔 13de9f39b1ad232e704b5e0b5051800fcd844e… https://t.co/qlcoDfXyDP https://twitter.com/i/web/status/1438520382378577924StopMalvertisin
2021-09-16 15:21:27https://t.co/mH9fFGIEkQ - CVE-2021-40444 PoC - Malicious docx generator to exploit CVE-2021-40444 (Microsoft Office… https://t.co/FwdPhJ8p9x http://earmas.ga https://twitter.com/i/web/status/1438520757097623555ApostolWario
2021-09-16 15:21:09r/t CVE-2021-40444 PoC - Malicious docx generator to exploit CVE-2021-40444 (Microsoft Office Word Remote Code Exec… https://t.co/1QMfFQpqcC https://twitter.com/i/web/status/1438521822807408651profxeni
2021-09-16 15:20:58Microsoft publica el parche para el 0-day de MSHTML (CVE-2021-40444) - PARCHEA YA! https://t.co/0oWKLSWO3j https://t.co/6QlY85sahF http://dlvr.it/S7hfmJprofesortech
2021-09-16 15:10:01CVE-2021-40444 exploitation: Researchers find connections to previous attacks https://t.co/KCVkHOqV4p #PoseidonTPA… https://t.co/0pvgkGbkrw http://news.poseidon-us.com/S7hZG5 https://twitter.com/i/web/status/1438515658010939400PoseidonTPA
2021-09-16 15:04:08CVE-2021-40444 exploitation: Researchers find connections to previous attacks: The recent targeted attacks exploiti… https://t.co/S5JMvJUNAc https://twitter.com/i/web/status/1438516541247553543cipherstorm
2021-09-16 15:00:43"RT CVE-2021-40444 PoC - Malicious docx generator to exploit CVE-2021-40444 (Microsoft Office Word Remote Code Exec… https://t.co/qWyEMyDeER https://twitter.com/i/web/status/1438513141046910983securisec
2021-09-16 14:55:01CVE-2021-40444 exploitation: Researchers find connections to previous attacks - https://t.co/6rSltVfYQg -… https://t.co/Fj8eFRVldQ https://www.helpnetsecurity.com/2021/09/16/cve-2021-40444-exploitation/ https://twitter.com/i/web/status/1438514658499969029helpnetsecurity
2021-09-16 14:51:53CVE-2021-40444 exploitation: Researchers find connections to previous attacks: The recent targeted attacks exploiti… https://t.co/YJxQmZihOu https://twitter.com/i/web/status/1438515404318535680shah_sheikh
2021-09-16 14:42:27KitPloit: CVE-2021-40444 PoC - Malicious docx generator to exploit CVE-2021-40444 (Microsoft Office Word Remote Cod… https://t.co/as8fCg39lW https://twitter.com/i/web/status/1438512311363272709HaithamWaheed_
2021-09-16 14:41:18Malicious .docx Generator (Microsoft Office Word RCE) | CVE-2021-40444 - Repo: https://t.co/bKyi7omP5p - Creator:… https://t.co/tuvY1YytTZ https://github.com/lockedbyte/CVE-2021-40444 https://twitter.com/i/web/status/14385125772443730030dayCTF
2021-09-16 14:40:17Patchday-Nachlese Sept. 2021: Patch der MSHTML-Schwachstelle CVE-2021-40444 https://t.co/9dsV6WScnu #Office… https://t.co/6ZlFsLRgQ6 https://www.borncity.com/blog/2021/09/16/patchday-nachlese-sept-2021-patch-der-mshtml-schwachstelle-cve-2021-40444/ https://twitter.com/i/web/status/1438513007668056074etguenni
2021-09-16 14:31:54CVE-2021-40444 PoC - Malicious docx generator to exploit CVE-2021-40444 (Microsoft Office Word Remote Code Executio… https://t.co/As6Iy3PRtB https://twitter.com/i/web/status/1438508987809288207Chahali
2021-09-16 14:31:14CVE-2021-40444 PoC - Malicious docx generator to exploit CVE-2021-40444 (Microsoft Office Word Remote Code Execution)squadpirates
2021-09-16 14:30:45CVE-2021-40444 PoC - Malicious docx generator to exploit CVE-2021-40444 (Microsoft Office Word Remote Code Executio… https://t.co/AHTT6QbKWQ https://twitter.com/i/web/status/14385098481030430783m1l
2021-09-16 14:27:15CVE-2021-40444 PoC - Malicious docx generator to exploit CVE-2021-40444 (Microsoft Office Word Remote Code Executio… https://t.co/3ExqQvvxBQ https://twitter.com/i/web/status/1438506576478760966KitPloit
2021-09-16 14:27:00CVE-2021-40444 PoC - Malicious docx generator to exploit CVE-2021-40444 (Microsoft Office Word Remote Code Executio… https://t.co/ciZ5xg17w8 https://twitter.com/i/web/status/1438506586905841672santosomar
2021-09-16 14:26:16CVE-2021-40444 PoC - Malicious docx generator to exploit CVE-2021-40444 (Microsoft Office Word Remote Code Executio… https://t.co/AF4zcFCjRd https://twitter.com/i/web/status/1438506742145437696LudovicoLoreti
2021-09-16 14:24:37CVE-2021-40444 PoC - Malicious docx generator to exploit CVE-2021-40444 (Microsoft Office Word Remote Code Executio… https://t.co/Fq8bGqzrvK https://twitter.com/i/web/status/1438507542749925388HaithamWaheed_
2021-09-16 14:24:06CVE-2021-40444 PoC - Malicious docx generator to exploit CVE-2021-40444 (Microsoft Office Word Remote Code Executio… https://t.co/1upNRqwXIN https://twitter.com/i/web/status/1438507596453797894angelart07
2021-09-16 14:04:17CVE-2021-40444 PoC - Malicious docx generator to exploit CVE-2021-40444 (Microsoft Office Word Remote Code Executio… https://t.co/R1RVbrOAPh https://twitter.com/i/web/status/1438500221953183748buaqbot
2021-09-16 14:01:05CVE-2021-40444 PoC - Malicious docx generator to exploit CVE-2021-40444 (Microsoft Office Word Remote Code Executio… https://t.co/tEVjIKXtPr https://twitter.com/i/web/status/1438500653182058501UnctusM
2021-09-16 13:55:49Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability https://t.co/JMDlqAvTEG https://www.microsoft.com/security/blog/2021/09/15/analyzing-attacks-that-exploit-the-mshtml-cve-2021-40444-vulnerability/AmbroseGuise
2021-09-16 13:54:20CVE-2021-40444 PoC - Malicious docx generator to exploit CVE-2021-40444 (Microsoft Office Word Remote Code Executio… https://t.co/YfkrPnzGKj https://twitter.com/i/web/status/14384993221030584407rickylynx
2021-09-16 13:53:43CVE-2021-40444 PoC - Malicious docx generator to exploit CVE-2021-40444 (Microsoft Office Word Remote Code Executio… https://t.co/hesFHwTo4U https://twitter.com/i/web/status/1438500049428914179Asesores_Brito
2021-09-16 13:42:09Detectando ficheros ofimáticos CVE-2021-40444 #maldoc https://t.co/xeVJzG2vFI https://ciberseguridad.blog/detectando-ficheros-ofimaticos-cve-2021-40444/elhackernet
2021-09-16 13:41:11CVE-2021-40444 PoC - Malicious docx generator to exploit CVE-2021-40444 (Microsoft Office Word Remote Code Executio… https://t.co/LEhWY8Jwtj https://twitter.com/i/web/status/1438497066448261125CeptBiro
2021-09-16 13:41:03CVE-2021-40444 PoC - Malicious docx generator to exploit CVE-2021-40444 (Microsoft Office Word Remote Code Executio… https://t.co/06JDbmCNEF https://twitter.com/i/web/status/1438497101642612745ReneRobichaud
2021-09-16 13:30:51#Microsoft #Security Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability https://t.co/4VVuQBQqm2 https://www.microsoft.com/security/blog/2021/09/15/analyzing-attacks-that-exploit-the-mshtml-cve-2021-40444-vulnerability/n_silva
2021-09-16 13:22:57CVE-2021-40444 PoC - Malicious docx generator to exploit CVE-2021-40444 (Microsoft Office Word Remote Code Executio… https://t.co/aPIBQp6TSw https://twitter.com/i/web/status/1438491513454006273_drewlong
2021-09-16 13:22:36CVE-2021-40444 PoC - Malicious docx generator to exploit CVE-2021-40444 (Microsoft Office Word Remote Code Executio… https://t.co/vYvV8HlFaE https://twitter.com/i/web/status/14384917802117898310x80_73RM1N41
2021-09-16 13:21:53CVE-2021-40444 PoC - Malicious docx generator to exploit CVE-2021-40444 (Microsoft Office Word Remote Code Executio… https://t.co/RUnIDT1fAV https://twitter.com/i/web/status/1438492793782026245FilipiPires
2021-09-16 13:13:38finally CVE-2021-40444🎉 it's a really Zero-Click RCE when Word open a malicious *.doc, it'll auto load *.html in b… https://t.co/XghNLTV7Kq https://twitter.com/i/web/status/1438488233566998529infinityABCDE
2021-09-16 13:12:58It looks like one of the first files to exploit this vulnerability (CVE-2021-40444) was this one> 3bddb2e1a85a9e06… https://t.co/wnvWcZIKXH https://twitter.com/i/web/status/1438488769045348358infinityABCDE
2021-09-16 13:12:44Quick and dirty YARA rule for those hunting CVE-2021-40444 within XML files. Getting great results in VT livehunt w… https://t.co/3NC5kRzeKY https://twitter.com/i/web/status/1438488838037544967infinityABCDE
2021-09-16 13:00:57@mkolsek @jonasLyk So specifically, .WSH:// isn't exempt from anything. The ITW CVE-2021-40444 exploit leveraged: 1… https://t.co/UmfH9wPKWx https://twitter.com/i/web/status/1438485867908243456wdormann
2021-09-16 12:51:49CVE-2021-40444 The Curious Connection Between WIZARD SPIDER’s Ransomware Infrastructure and a Windows Zero-Day Expl… https://t.co/owt0WF5H3l https://twitter.com/i/web/status/1438483050526961667autumn_good_35
2021-09-16 12:40:06Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability https://t.co/CR9cLSydoZ https://www.microsoft.com/security/blog/2021/09/15/analyzing-attacks-that-exploit-the-mshtml-cve-2021-40444-vulnerability/sarmentots
2021-09-16 12:30:36微軟的CVE-2021-40444連NCC下的TWNIC都跳出來叫大家快補破洞。cafebug
2021-09-16 12:30:31Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability https://t.co/EVMFexHZW3 https://www.microsoft.com/security/blog/2021/09/15/analyzing-attacks-that-exploit-the-mshtml-cve-2021-40444-vulnerability/ubersec
2021-09-16 12:30:24CVE-2021-40444 is actively being exploited, if you have not patched yet, i recommend you do this ASAP.bry_campbell
2021-09-16 12:30:07#Microsoft #Windows Analizando ataques que explotan CVE-2021-40444 Esta e.teada de blog realiza un análisis en pr… https://t.co/48tOsjVRsW https://twitter.com/i/web/status/1438480029227360258NormanOre
2021-09-16 12:04:11A new malicious DOCX generator to exploit CVE-2021-40444. Patch Now! This is one of only ten CVEs with a… https://t.co/18Iu1MCNwR https://twitter.com/i/web/status/1438471322670178304JGamblin
2021-09-16 11:53:18【Microsoft】Office365等に有効なゼロデイ攻撃「CVE-2021-40444」、予想以上に危険であると話題に…緩和策を迂回することが可能 : 汎用型自作PCまとめ https://t.co/YxL15jUDfL http://www.jisaka.com/archives/38706571.htmlnekomimimaiden
2021-09-16 11:52:29Thanks to @revskills for a cool idea, CVE-2021-40444 reached over most of Windows browsers. 2 clicks needed to expl… https://t.co/M4zscXLzC1 https://twitter.com/i/web/status/1438469061743161347j00sean
2021-09-16 11:42:04Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability https://t.co/mvoHFdVHq4 #Azure… https://t.co/2ew1cfvqEh https://cda.ms/2F4 https://twitter.com/i/web/status/1438466935163965442rodtrent
2021-09-16 11:25:56جزئیات و تحلیلی با کیفیت از #شیوه_نفوذ با شناسه CVE-2021-40444 توسط تیم #MDTIC و #DefenderTI… https://t.co/WyPuwQ7Vn0 https://twitter.com/i/web/status/1438460540020461569SS07713
2021-09-16 11:25:42#Tonto Team started exploiting #CVE202140444???🤔 The #Bisonal variant of Tonto maybe related to CVE-2021-40444... (… https://t.co/F4CLsWWw4f https://twitter.com/i/web/status/1438460553479921665nao_sec
2021-09-16 11:25:29Microsoft has linked the recently patched MSHTML vulnerability (CVE-2021-40444) exploited via malicious Office docu… https://t.co/0Fx21HgQXX https://twitter.com/i/web/status/1438460655678353411EduardKovacs
2021-09-16 11:24:36CVE-2021-40444の個人的調査メモ。特に新しいことは書いていませんが自分の知識を整理するために書いてみました。ちょこちょこ更新していく予定。 https://t.co/weSGxMH9Oe #CVE202140444… https://t.co/Yrr822gk0z https://blog.hatena.ne.jp/one-chick-sec/sec-chick.hatenablog.com/edit?entry=13574176438011425427 https://twitter.com/i/web/status/1438460969479389185one_chick_sec
2021-09-16 11:12:28Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability | Microsoft Security Blog https://t.co/MJfchl5Efi https://www.microsoft.com/security/blog/2021/09/15/analyzing-attacks-that-exploit-the-mshtml-cve-2021-40444-vulnerability/Secnewsbytes
2021-09-16 11:00:36Off to a strong start on this initiative with CVE-2021-40444 https://t.co/f4K4i1sh7S https://twitter.com/satyanadella/status/1438143437732147204mdowd
2021-09-16 10:51:01Fully Weaponized CVE-2021-40444 Malicious docx generator to exploit CVE-2021-40444 (Microsoft Office Word Remote C… https://t.co/QOxcx9UiJM https://twitter.com/i/web/status/1438453054609707017cKure7
2021-09-16 10:41:29Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability https://t.co/r20ohS1NpG https://www.microsoft.com/security/blog/2021/09/15/analyzing-attacks-that-exploit-the-mshtml-cve-2021-40444-vulnerability/netalexx
2021-09-16 10:31:04klezVirus/CVE-2021-40444: CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit https://t.co/rGne9Pz6wA https://github.com/klezVirus/CVE-2021-40444tais9
2021-09-16 10:30:36Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability https://t.co/6kNnj86LGs https://www.microsoft.com/security/blog/2021/09/15/analyzing-attacks-that-exploit-the-mshtml-cve-2021-40444-vulnerability/Dinosn
2021-09-16 10:21:48klezVirus - fully Weaponized CVE-2021-40444 POC released, since patch is out (offensive research) #infosec… https://t.co/twP2ZT5KXi https://twitter.com/i/web/status/1438447159402278915d4rckh
2021-09-16 10:21:40Microsoft Security Blog - Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability (defensive knowled… https://t.co/Fpf12uhzWZ https://twitter.com/i/web/status/1438447164854837252d4rckh
2021-09-16 10:11:06Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability https://t.co/wjjglUQdn1 https://www.microsoft.com/security/blog/2021/09/15/analyzing-attacks-that-exploit-the-mshtml-cve-2021-40444-vulnerability/gaetanoz
2021-09-16 10:10:10Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability https://t.co/N7apZZlqMR #cybersecurity https://www.microsoft.com/security/blog/2021/09/15/analyzing-attacks-that-exploit-the-mshtml-cve-2021-40444-vulnerability/Gate_15_Analyst
2021-09-16 10:01:36CVE-2021-40444を含む月例セキュリティパッチを公開。早期適用を推奨 - Yahoo!ニュース https://t.co/9PKl8pFn30 https://t.co/sll3aOyQP3 http://izumino.jp/Security/sec_trend.cgi?ref=tw&ref_date=2021-09-16%2018%3A50 https://news.yahoo.co.jp/byline/ohmototakashi/20210915-00258433sec_trend
2021-09-16 10:01:19Track the latest Office Word 0day (CVE-2021-40444) group with ZoomEye As you can see from the list of IOCs at the… https://t.co/xKEChWhc6l https://twitter.com/i/web/status/1438440599590473735Anastasis_King
2021-09-16 10:01:14Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability https://t.co/6yp2L4FRXF #Cybersecurity https://t.co/1UCJqjd1Ug https://msft.it/6011XTGHN https://twitter.com/MsftSecIntel/status/1438291542142246920jenstirrup
2021-09-16 09:50:38> Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability https://t.co/zn1KgT1Usb https://t.co/9TQ4RbRmZm http://dlvr.it/S7gc6tPaulomorgadoN
2021-09-16 09:40:15CVE-2021-40444 - セキュリティ更新プログラム ガイド - Microsoft - Microsoft MSHTML のリモートでコードが実行される脆弱性 https://t.co/pEdhjJCCv9 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-40444sho_bububu
2021-09-16 09:05:50Microsoft fixes Windows CVE-2021-40444 MSHTML zero-day bug https://t.co/99kntSW2nm https://www.bleepingcomputer.com/news/microsoft/microsoft-fixes-windows-cve-2021-40444-mshtml-zero-day-bug/nlawarp
2021-09-16 08:52:53Researchers from @riskiq attribute recent #Office CVE-2021-40444 #zeroday exploitation to #WIZARDSPIDER aka… https://t.co/dQmT776s7f https://twitter.com/i/web/status/1438423572637097985bsmuir
2021-09-16 08:30:32New blog post: Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability https://t.co/mPc1yyDtYF https://msft.it/6182XTGH4ShahriyarGourgi
2021-09-16 08:15:15Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability | Microsoft Security Blog https://t.co/aAJu4QxY5N https://www.microsoft.com/security/blog/2021/09/15/analyzing-attacks-that-exploit-the-mshtml-cve-2021-40444-vulnerability/NeobeePaul
2021-09-16 08:14:58Active exploitation of CVE-2021-40444 that "could allow a remote actor to execute arbitrary code" observed in 20 co… https://t.co/dcmdFDi6a8 https://twitter.com/i/web/status/1438412976424423431Raj_Samani
2021-09-16 08:13:27マイクロソフト、CVE-2021-40444を含む月例セキュリティパッチを公開。早期適用を推奨(大元隆志) #Yahooニュース https://t.co/VjyCizGwSt https://news.yahoo.co.jp/byline/ohmototakashi/20210915-00258433kuumats
2021-09-16 08:12:47#Microsoft #Windows Analizando ataques que explotan CVE-2021-40444 Esta e.teada de blog realiza un análisis en pr… https://t.co/uyMDZ6I6Yh https://twitter.com/i/web/status/1438414185495470080secnews4all
2021-09-16 08:07:01Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability - https://t.co/f0dn7LOxfb… https://t.co/xQRsly4moe https://www.microsoft.com/security/blog/2021/09/15/analyzing-attacks-that-exploit-the-mshtml-cve-2021-40444-vulnerability/ https://twitter.com/i/web/status/143839995953622630601_security_01
2021-09-16 08:06:13Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability https://t.co/r6IFXLLr9T https://www.microsoft.com/security/blog/2021/09/15/analyzing-attacks-that-exploit-the-mshtml-cve-2021-40444-vulnerability/OvidiuPismac
2021-09-16 08:03:04Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability - https://t.co/f0dn7LOxfb #hacking #hacking #hacker https://www.microsoft.com/security/blog/2021/09/15/analyzing-attacks-that-exploit-the-mshtml-cve-2021-40444-vulnerability/01_security_01
2021-09-16 08:01:03Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability | Microsoft Security Blog https://t.co/WcIUFqbolu https://aeternusmalus.wordpress.com/2021/09/16/analyzing-attacks-that-exploit-the-cve-2021-40444-mshtml-vulnerability-microsoft-security-blog-2/d34dr4bbit
2021-09-16 07:52:31Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability In August, Microsoft Threat Intelligence Ce… https://t.co/QXMQAJ8njv https://twitter.com/i/web/status/1438407853480546308two_minwarning
2021-09-16 07:52:16How to Deliver Safe Files to Your Employees at Scale…Proactively Avoiding CVE-2021-40444 Zero-day vulnerabilities… https://t.co/x2aVsB9HRh https://twitter.com/i/web/status/1438407858840903682two_minwarning
2021-09-16 07:41:21CVE-2021-40444 now being used to deploy Cobalt Strike beacons 😦 https://t.co/MlAcK3yGD1 https://twitter.com/MsftSecIntel/status/1438291542142246920JamesGZero
2021-09-16 07:36:02Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability | Microsoft Security Blog https://t.co/kp7q31c4NJ https://www.microsoft.com/security/blog/2021/09/15/analyzing-attacks-that-exploit-the-mshtml-cve-2021-40444-vulnerability/piyokango
2021-09-16 07:33:05Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability | Microsoft Security Blog https://t.co/9dKvNv88H1 https://www.microsoft.com/security/blog/2021/09/15/analyzing-attacks-that-exploit-the-mshtml-cve-2021-40444-vulnerability/Securityblog
2021-09-16 07:30:14Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability | Microsoft Security Blog https://t.co/CNr6EI3FZA https://www.microsoft.com/security/blog/2021/09/15/analyzing-attacks-that-exploit-the-mshtml-cve-2021-40444-vulnerability/n0ipr0cs
2021-09-16 07:24:38Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability - https://t.co/f0dn7LOxfb #CVE #phishing #cyberthreat https://www.microsoft.com/security/blog/2021/09/15/analyzing-attacks-that-exploit-the-mshtml-cve-2021-40444-vulnerability/01_security_01
2021-09-16 07:18:41Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability - https://t.co/f0dn7LOxfb #hxxp #databreach #backdoor https://www.microsoft.com/security/blog/2021/09/15/analyzing-attacks-that-exploit-the-mshtml-cve-2021-40444-vulnerability/01_security_01
2021-09-16 07:18:04Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability - https://t.co/f0dn7LOxfb #hacking #ransomware #hacker https://www.microsoft.com/security/blog/2021/09/15/analyzing-attacks-that-exploit-the-mshtml-cve-2021-40444-vulnerability/01_security_01
2021-09-16 07:17:41Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability - https://t.co/f0dn7LOxfb #phishing #infosec #cyberthreat https://www.microsoft.com/security/blog/2021/09/15/analyzing-attacks-that-exploit-the-mshtml-cve-2021-40444-vulnerability/01_security_01
2021-09-16 07:01:37Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability - https://t.co/f0dn7LOxfb #cyberintelligence #Belgium #[.]onion https://www.microsoft.com/security/blog/2021/09/15/analyzing-attacks-that-exploit-the-mshtml-cve-2021-40444-vulnerability/01_security_01
2021-09-16 07:01:00Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability - https://t.co/f0dn7LOxfb #[.]onion #http[:] #CVE https://www.microsoft.com/security/blog/2021/09/15/analyzing-attacks-that-exploit-the-mshtml-cve-2021-40444-vulnerability/01_security_01
2021-09-16 07:00:51The inspiration found in CVE-2021-40444 may come from this https://t.co/YB2XxcKqY0 https://t.co/ZlDKNQi1cn https://www.zerodayinitiative.com/blog/2020/7/8/cve-2020-1300-remote-code-execution-through-microsoft-windows-cab-files https://media.defcon.org/DEF%20CON%2028/DEF%20CON%20Safe%20Mode%20presentations/DEF%20CON%20Safe%20Mode%20-%20Zhipeng-Huo%20and%20Chuanda-Ding%20-%20Evil%20Printer%20How%20to%20Hack%20Windows%20Machines%20with%20Printing%20Protocol.pdf80vul
2021-09-16 06:52:10Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability #DataBreaches #DarkWeb #CyberSec #infosec… https://t.co/vOPVDA28Qn https://twitter.com/i/web/status/1438392591117078530JinibaBD
2021-09-16 06:51:59Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability - https://t.co/f0dn7LOxfb #botnet #cyberthreat #CVE https://www.microsoft.com/security/blog/2021/09/15/analyzing-attacks-that-exploit-the-mshtml-cve-2021-40444-vulnerability/01_security_01
2021-09-16 06:51:35Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability - https://t.co/f0dn7LOxfb #http[:] #leak #trojan https://www.microsoft.com/security/blog/2021/09/15/analyzing-attacks-that-exploit-the-mshtml-cve-2021-40444-vulnerability/01_security_01
2021-09-16 06:50:53Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability - https://t.co/f0dn7LOxfb #ransomware #botnet #cyberattack https://www.microsoft.com/security/blog/2021/09/15/analyzing-attacks-that-exploit-the-mshtml-cve-2021-40444-vulnerability/01_security_01
2021-09-16 06:50:33Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability - https://t.co/f0dn7LOxfb #cyberattack #leak #CVE https://www.microsoft.com/security/blog/2021/09/15/analyzing-attacks-that-exploit-the-mshtml-cve-2021-40444-vulnerability/01_security_01
2021-09-16 06:40:12Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability https://t.co/xJAALc3kcL https://www.microsoft.com/security/blog/2021/09/15/analyzing-attacks-that-exploit-the-mshtml-cve-2021-40444-vulnerability/mkpace
2021-09-16 06:31:35Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability https://t.co/NlpIWjMpO2 https://www.microsoft.com/security/blog/2021/09/15/analyzing-attacks-that-exploit-the-mshtml-cve-2021-40444-vulnerability/umuttosun_
2021-09-16 06:30:28New blog post: Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability https://t.co/x0aWBYCFMI https://msft.it/6011XTGHNinfinityABCDE
2021-09-16 06:20:28■■■■□ Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability. https://t.co/5H4OPFZMmR https://www.microsoft.com/security/blog/2021/09/15/analyzing-attacks-that-exploit-the-mshtml-cve-2021-40444-vulnerability/cKure7
2021-09-16 05:10:29Cadena de ataque de la campaña DEV-0413 que utilizó CVE-2021-40444. https://t.co/HHscKqJwBw https://t.co/dz8A4EePls https://www.microsoft.com/security/blog/2021/09/15/analyzing-attacks-that-exploit-the-mshtml-cve-2021-40444-vulnerability/SteckMera
2021-09-16 04:01:00I analyzed a circulating sample of CVE-2021-40444 zero-day exploit. This exploit allows infecting users by opening… https://t.co/B9eohgFZnt https://twitter.com/i/web/status/1438349701565358082infinityABCDE
2021-09-16 03:40:32#Microsoft Patch Tuesday fixes CVE-2021-40444 MSHTML zero-day https://t.co/jzVluFGuim #SecurityAffairs https://securityaffairs.co/wordpress/122224/security/microsoft-patch-tuesday-sept-21.html?utm_source=rss&utm_medium=rss&utm_campaign=microsoft-patch-tuesday-sept-21SecurityNewsbot
2021-09-16 03:40:22Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability https://t.co/xyXMldLJaS https://www.microsoft.com/security/blog/2021/09/15/analyzing-attacks-that-exploit-the-mshtml-cve-2021-40444-vulnerability/Cyber_O51NT
2021-09-16 03:40:16#Microsoft patches actively exploited MSHTML zero-day RCE (CVE-2021-40444) https://t.co/251MXlFBeu #Sec_Cyber http://feedproxy.google.com/~r/HelpNetSecurity/~3/j02rIori0KA/CyberSecDN
2021-09-16 02:50:17Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability - https://t.co/naffwmsXFm https://www.microsoft.com/security/blog/2021/09/15/analyzing-attacks-that-exploit-the-mshtml-cve-2021-40444-vulnerability/moton
2021-09-16 02:40:24Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability | Microsoft Security Blog https://t.co/pd8Pz2jK98 https://www.microsoft.com/security/blog/2021/09/15/analyzing-attacks-that-exploit-the-mshtml-cve-2021-40444-vulnerability/MasafumiNegishi
2021-09-16 02:00:15Microsoft Blog published. Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability #microsoft #mshtml… https://t.co/axoPzqfdn2 https://twitter.com/i/web/status/1438319354995777537lagal1990
2021-09-16 01:50:13Microsoft publica el parche para el 0-day de MSHTML (CVE-2021-40444) - PARCHEA YA! https://t.co/rgIxRxfsca… https://t.co/kbV33CxLhf https://buff.ly/3AdvCs1 https://twitter.com/i/web/status/1438318220860182529Jimenezsgbriela
2021-09-16 01:40:07Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability - https://t.co/6aDqYGQq2e https://t.co/7ECVOlNmdV https://www.invisibleciso.com/9507464/analyzing-attacks-that-exploit-the-cve-2021-40444-mshtml-vulnerability?via=twCisoInvisible
2021-09-16 01:30:04RiskIQ researchers found that a group exploiting CVE-2021-40444 to deliver unique #CobaltStrike payloads uses netwo… https://t.co/TZZGpgHMvz https://twitter.com/i/web/status/1438314194634477569RiskIQ
2021-09-16 01:20:11@egyp7 @DissectMalware it was an old bug using a technique like CVE-2021-40444 credited to James Leescriptjunkie1
2021-09-16 01:20:08Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability https://t.co/k0WQLUw5MW https://www.microsoft.com/security/blog/2021/09/15/analyzing-attacks-that-exploit-the-mshtml-cve-2021-40444-vulnerability/abdulkazi
2021-09-16 00:40:04MSTIC and Defender 365 TI blog on CVE-2021-40444. Lots of fun in this. Exploit observed ITW in extremely limited fa… https://t.co/6BILl3GSmj https://twitter.com/i/web/status/1438301443983822849sixdub
2021-09-16 00:30:17@JAMESWT_MHT @FBussoletti @redhotcyber @nuke86 Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerab… https://t.co/f50UwigTcP https://twitter.com/i/web/status/143829742091648205342Sz40
2021-09-16 00:30:16@puntotweet @macitynet @spidermac Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability. 15-09-2021 https://t.co/BdR9iQZOww https://www.microsoft.com/security/blog/2021/09/15/analyzing-attacks-that-exploit-the-mshtml-cve-2021-40444-vulnerability/42Sz40
2021-09-16 00:30:14Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability https://t.co/1uoJ8F1Pb0 https://www.microsoft.com/security/blog/2021/09/15/analyzing-attacks-that-exploit-the-mshtml-cve-2021-40444-vulnerability/krulewitch
2021-09-16 00:30:11There’s a lot to unpack in @MsftSecIntel’s latest blog on the CVE-2021-40444 vulnerability. Here’s a thread of some… https://t.co/4m18IngqJG https://twitter.com/i/web/status/1438298523900985345cglyer
2021-09-16 00:30:04Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability - https://t.co/Dud8mbXHtF https://www.microsoft.com/security/blog/2021/09/15/analyzing-attacks-that-exploit-the-mshtml-cve-2021-40444-vulnerability/directorcia
2021-09-16 00:20:23Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability | Microsoft Security Blog https://t.co/qFOysdQQXU https://www.microsoft.com/security/blog/2021/09/15/analyzing-attacks-that-exploit-the-mshtml-cve-2021-40444-vulnerability/ImposeCost
2021-09-16 00:10:49Microsoft Security | Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability https://t.co/dBS6kXvThr https://bit.ly/3AaNeVjStopMalvertisin
2021-09-16 00:10:36Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability | Microsoft Security Blog https://t.co/gKARdflVkn https://aeternusmalus.wordpress.com/2021/09/16/analyzing-attacks-that-exploit-the-cve-2021-40444-mshtml-vulnerability-microsoft-security-blog/d34dr4bbit
2021-09-16 00:10:33【Microsoft】Office365等に有効なゼロデイ攻撃「CVE-2021-40444」、予想以上に危険であると話題に…緩和策を迂回することが可能 #セキュリティ #OS #Windows #脆弱性 https://t.co/2wR53Jos5M http://www.jisaka.com/archives/38706571.htmljisakumatome
2021-09-16 00:10:22Some quality detailed analysis by #MSTIC and #DefenderTI teams on exploit of CVE-2021-40444. Also check out… https://t.co/P0hInes22M https://twitter.com/i/web/status/1438293101810831360jdallman
2021-09-16 00:10:17Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability | Microsoft Security Blog https://t.co/kSHHXZEUHm https://www.microsoft.com/security/blog/2021/09/15/analyzing-attacks-that-exploit-the-mshtml-cve-2021-40444-vulnerability/ch3tanK
2021-09-16 00:10:08Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability https://t.co/UJVFI4WuHa https://www.itsecuritynews.info/analyzing-attacks-that-exploit-the-cve-2021-40444-mshtml-vulnerability/IT_securitynews
2021-09-16 00:00:04New blog post: Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability https://t.co/UJbuvdMU1r https://msft.it/6011XTGHNMsftSecIntel
2021-09-15 23:50:13Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability: This blog details our in-depth analysis of… https://t.co/YwbzF0oTLN https://twitter.com/i/web/status/1438287531267825665shah_sheikh
2021-09-15 23:50:11[Recomendado]Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability https://t.co/B56iwhBMr2 #seguridadsi #ciberseguridad https://zpr.io/cd6kRmEYbgq7seguridad_si
2021-09-15 23:50:10"Microsoft Security Blog": Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability ... mas info aqui… https://t.co/Tu8CmqwEBl https://twitter.com/i/web/status/1438287859149164553FINSIN_CL
2021-09-15 23:50:09Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability: https://t.co/2TfMSoqQ6b by Microsoft Securi… https://t.co/vSwLIdz6hm https://ift.tt/3tINhVX https://twitter.com/i/web/status/1438287881785778178Alevskey
2021-09-15 23:10:29The Cybereason GSOC Team is investigating CVE-2021-40444, a critical vulnerability in the #MSHTML web content rende… https://t.co/YqZi8cTFRW https://twitter.com/i/web/status/1438276474419695621adamdhollman
2021-09-15 23:10:14Microsoft publica el parche para el 0-day de MSHTML (CVE-2021-40444) - PARCHEA YA! https://t.co/Z5xTYKi5KW https://t.co/hWoF1LcIxW http://dlvr.it/S7fHxwRedySeguridad
2021-09-15 22:50:07Analyzing Zero-Day Exploit - Microsoft (CVE-2021-40444) https://t.co/xR433OkxfY https://lnkd.in/drseJwC7DiegoFonzo
2021-09-15 21:40:04Microsoft publica el parche para el 0-day de MSHTML (CVE-2021-40444) https://t.co/GSqOTiehqM https://ift.tt/3lpDDUrnemesis545
2021-09-15 20:21:01🚨 El paquete de actualizaciones de septiembre de 𝗠𝗶𝗰𝗿𝗼𝘀𝗼𝗳𝘁 incluye un parche para la vulnerabilidad CVE-2021-40444,… https://t.co/t6oUG79iPN https://twitter.com/i/web/status/1438235426213466115ESETLA
2021-09-15 20:10:43CVE-2021-40444 PoC by @lockedbyte ⭐ 1,017 stars #html #hackertab https://t.co/K0ziiO0coQ https://github.com/lockedbyte/CVE-2021-40444hackertabdev
2021-09-15 19:01:36Check it out! In this recent ComputerWeekly article, Automox's Chris Hass describes CVE-2021-40444 as a particularl… https://t.co/EAeGekLXSG https://twitter.com/i/web/status/1438214573354594304Automox
2021-09-15 18:30:33#Microsoft #PatchTuesday fixes CVE-2021-40444 MSHTML #zeroday https://t.co/ucMXDJ2kNZ #securityaffairs #hacking https://securityaffairs.co/wordpress/122224/security/microsoft-patch-tuesday-sept-21.htmlsecurityaffairs
2021-09-15 18:30:21Analyze, Reverse and Exploit CVE-2021-40444 https://t.co/VsXmLifjQZ via @YouTube In this video, we are dive into M… https://t.co/5UoigY54NM https://youtu.be/pbRk8sCvcsg https://twitter.com/i/web/status/1438208217457250305NaserifardA
2021-09-15 18:10:38📦 CVE-2021-40444_builders 👤 @asl_it ⭐ 95 (+20) 🗒 Python This repo contain builders of cab file, html ...https://t.co/GQg4UbaPtF https://github.com/aslitsecurity/CVE-2021-40444_buildersgh_trending_py
2021-09-15 18:10:35Microsoft publica el parche para el 0-day de MSHTML (CVE-2021-40444) https://t.co/HWZQUaFH3F #vulnerabilidad https://blog.segu-info.com.ar/2021/09/microsoft-publica-el-parche-para-el-0.html?m=1Saint_Intel
2021-09-15 18:00:44This is a really good demo of the Microsoft Zero-Day Exploit (CVE-2021-40444), although I was constantly distracted… https://t.co/cGXsaJrtg0 https://twitter.com/i/web/status/1438197871610826760_CryptoCat
2021-09-15 18:00:16Microsoft MSHTML Remote Code Execution Vulnerability Critical Zero-Day vulnerability (CVE-2021-40444) actively exp… https://t.co/eyKkWBkcpD https://twitter.com/i/web/status/1438199813829533699rmsourceinc
2021-09-15 17:13:13@campuscodi Sorry, but I can't find CVE-2021-40444 in September patchs: https://t.co/bOBNaWRdjl Do you have any other reference? https://msrc.microsoft.com/update-guide/releaseNote/2021-Sepepezoa
2021-09-15 17:10:28Microsoft publica el parche para el 0-day de MSHTML (CVE-2021-40444) - PARCHEA YA! https://t.co/sBPPoThG8b https://t.co/Rt292RS3e7 http://dlvr.it/S7dMGrariasferoficial
2021-09-15 16:53:14Microsoft udostępnił łatkę krytycznej podatności w Microsoft Office (CVE-2021-40444) https://t.co/pQnCI4GZA1 https://sekurak.pl/microsoft-udostepnil-latke-krytycznej-podatnosci-w-microsoft-office-cve-2021-40444/Sekurak
2021-09-15 16:36:31Microsoft fixes Windows CVE-2021-40444 MSHTML #zeroday bug https://t.co/6BpKPWRH5U #cybersecurity #vulnerability https://t.co/HTTGr0pk1N https://buff.ly/394XhziNcuIsao
2021-09-15 16:35:29Let the annals of the day show that CVE-2021-40444... has been granted the moniker Strict Pipefish https://t.co/asRi8ILzv8 https://nvd.nist.gov/vuln/detail/CVE-2021-40444vulnonym
2021-09-15 16:17:47📦 CVE-2021-40444_builders 👤 @asl_it ⭐ 95 (+20) 🗒 Python This repo contain builders of cab file, html ...https://t.co/SZR1IooB16 https://github.com/aslitsecurity/CVE-2021-40444_buildersgh_trending_
2021-09-15 16:17:26Microsoft Patch Tuesday fixes CVE-2021-40444 MSHTML zero-day - https://t.co/MxofXMUrzd #Hacking #OSINT #Security #Threatintel #cybersecurity https://www.redpacketsecurity.com/microsoft-patch-tuesday-fixes-cve-2021-40444-mshtml-zero-day/RedPacketSec
2021-09-15 16:01:00マイクロソフト、CVE-2021-40444を含む月例セキュリティパッチを公開。早期適用を推奨(大元隆志) #Yahooニュース https://t.co/apuYsl5p5D https://news.yahoo.co.jp/byline/ohmototakashi/20210915-00258433NaHCO3_cleaning
2021-09-15 15:49:19SentinelOne vs CVE-2021-40444 - Microsoft MSHTML Remote Code Execution Vulnerability #MSHTML https://t.co/CGFIpEdAWr https://youtu.be/8Ef4amDTPl8r1tomita
2021-09-15 15:23:22⚠️ Microsoft hat ein neues Update für Windows 10 veröffentlicht, das unter die Sicherheitslücke CVE-2021-40444 schl… https://t.co/1YyX3Wqcqd https://twitter.com/i/web/status/1438158726272278531PCGH_Redaktion
2021-09-15 15:11:06Microsoft fixes Windows CVE-2021-40444 MSHTML zero-day bug - https://t.co/dc1Z4IKpLF #malware #hacking #leak https://www.bleepingcomputer.com/news/microsoft/microsoft-fixes-windows-cve-2021-40444-mshtml-zero-day-bug/#.YUE7JE2JoQg.twitter01_security_01
2021-09-15 15:10:58Microsoft fixes Windows CVE-2021-40444 MSHTML zero-day bug - https://t.co/dc1Z4IKpLF #cyberthreat #Belgium #phishing https://www.bleepingcomputer.com/news/microsoft/microsoft-fixes-windows-cve-2021-40444-mshtml-zero-day-bug/#.YUE7JE2JoQg.twitter01_security_01
2021-09-15 14:50:26https://t.co/x7f1aB6MXT Finally managed to reproduce the CVE-2021-40444 - 0day using the reverse shell with Metaspl… https://t.co/NsM59qFgSL https://medium.com/@andreabocchetti88/cve-2021-40444-metasploit-reverse-shell-using-a-malicious-dll-payload-81e7512ceb24 https://twitter.com/i/web/status/1438152823213105159andreabocchetti
2021-09-15 14:22:42Microsoft patches actively exploited MSHTML zero-day RCE (CVE-2021-40444) - Help Net Security… https://t.co/LxgSB9pVMg https://twitter.com/i/web/status/1438144080714903559JanMartijn
2021-09-15 14:22:07Microsoft publica el parche para el 0-day de MSHTML (CVE-2021-40444) - PARCHEA YA! https://t.co/nJJwjFmWEi https://blog.segu-info.com.ar/2021/09/microsoft-publica-el-parche-para-el-0.htmlDYSTEC
2021-09-15 14:11:56Microsoft September 2021 Security Updates includes fix for an RCE bug in MSHTML (CVE-2021-40444) under active attac… https://t.co/6PU6WhG5t8 https://twitter.com/i/web/status/1438140726651629570securezoo
2021-09-15 14:11:52Know–How Microsoft Fixes Windows CVE-2021-40444 MSHTML Zero-day Flaw?💻💻 👉What are the Security Updates Released Aft… https://t.co/Ic65wfw9Vq https://twitter.com/i/web/status/1438140764173701122xiarch
2021-09-15 14:10:12Looks like there is new ITW CVE-2021-40444 sample. d793193c2d0c31bc23639725b097a6a0ffbe9f60a46eabfe0128e006f0492a0… https://t.co/gorD8eOvQt https://twitter.com/i/web/status/1438142871517945856bodziurity
2021-09-15 14:01:07As part of the September Patch Tuesday, @msftsecresponse released a fix for the MSHTML CVE-2021-40444 zero day. https://t.co/yVlGZfpVvx https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-40444DecipherSec
2021-09-15 14:00:20MS patched CVE-2021-40444, but they didn't block html and cab request. Attackers can still gather some informattion… https://t.co/HbcDxUl0bU https://twitter.com/i/web/status/1438139571452137479lagal1990
2021-09-15 13:50:48An spam campaign is exploiting CVE-2021-40444 to drop #Ramnit 42761e128d32aea9f3e2c0473c25a32b Invoice-report-23.d… https://t.co/JCayMJJXON https://twitter.com/i/web/status/1438137219194183681h2jazi
2021-09-15 13:40:29Quot: De kwetsbaarheid, CVE-2021-40444, bevindt zich in MSHTML, de door Microsoft ontwikkelde browser-engine van In… https://t.co/rS3FmoNDeQ https://twitter.com/i/web/status/1438133736294522882RDJ134
2021-09-15 13:40:14CVE-2021-40444 https://t.co/wUwDgu29sD https://thehackernews.com/2021/09/microsoft-releases-patch-for-actively.htmlCVEannounce
2021-09-15 13:30:06Microsoft publica el parche para el 0-day de MSHTML (CVE-2021-40444) - PARCHEA YA! https://t.co/CPWlXjxaD7 http://blog.segu-info.com.ar/2021/09/microsoft-publica-el-parche-para-el-0.htmlSociabilidad
2021-09-15 13:21:07・CVE-2021-36958:Windowsの印刷スプーラーサービスにおけるリモートコード実行(Important) ・CVE-2021-40444:MSHTMLにおけるリ ... リンク:https://t.co/89BXprvCDW タ グ:#印刷 https://printing.johocloud.blog/?p=27196yoshiki7111
2021-09-15 13:20:54Microsoft publica el parche para el 0-day de MSHTML (CVE-2021-40444) https://t.co/P33XRjyfUP https://t.co/luaaBzR8fz https://blog.segu-info.com.ar/2021/09/microsoft-publica-el-parche-para-el-0.htmlRootSecure
2021-09-15 13:20:52Microsoft publica el parche para el 0-day de MSHTML (CVE-2021-40444) https://t.co/d9FphyFMz4 https://t.co/Y4AAtCgnW1 https://blog.segu-info.com.ar/2021/09/microsoft-publica-el-parche-para-el-0.htmlArturoTester
2021-09-15 13:20:48Microsoft fixes Windows CVE-2021-40444 MSHTML zero-day bug https://t.co/sdcvdUBgKo https://www.bleepingcomputer.com/news/microsoft/microsoft-fixes-windows-cve-2021-40444-mshtml-zero-day-bug/Bo_Datenschutz
2021-09-15 13:10:41Microsoft patches actively exploited MSHTML zero-day RCE (CVE-2021-40444) - https://t.co/kmlwvuXBrg -… https://t.co/URsQwfOG6G https://www.helpnetsecurity.com/2021/09/14/cve-2021-40444-fix/ https://twitter.com/i/web/status/1438125982863527937helpnetsecurity
2021-09-15 13:10:20https://t.co/sYjEdOcw5i Ongoing CVE-2021-40444 campaign delivering a Beacon loader. Beacon config communicates w/… https://t.co/tkYws4tmey https://www.virustotal.com/gui/file/d733385ec0aa59ca5d07ac376a81c3a5e8ee29ea52871a897dd67b2822df9727 https://twitter.com/i/web/status/1438127466586034178a_tweeter_user
2021-09-15 13:00:27Microsoft Patch Tuesday fixes CVE-2021-40444 MSHTML zero-day https://t.co/9TT0qQETSp #Infosec #Secinfo #Security… https://t.co/F0jTs0rY78 https://securityaffairs.co/wordpress/122224/security/microsoft-patch-tuesday-sept-21.html https://twitter.com/i/web/status/1438123149531439119CeptBiro
2021-09-15 13:00:13Microsoft publica el parche para el 0-day de MSHTML (CVE-2021-40444) - PARCHEA YA! https://t.co/6KNbln7Jcq https://t.co/KW9uiqHTCR https://bit.ly/3EgjQj3CositasVarias
2021-09-15 13:00:11Microsoft publica el parche para el 0-day de MSHTML (CVE-2021-40444) - PARCHEA YA! https://t.co/Obvs1LfD7X https://ift.tt/3tG2Y0a3m1l
2021-09-15 12:53:43Seguinfo: Microsoft publica el parche para el 0-day de MSHTML (CVE-2021-40444) - PARCHEA YA! https://t.co/JOXPRl6EXf https://ift.tt/3tG2Y0aSeguridadula
2021-09-15 12:50:54CVE-2021-40444 Microsoft MSHTML Remote Code Execution Vulnerability https://t.co/URFZ6TxadT https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40444CVEnew
2021-09-15 12:40:19Microsoft Patch Tuesday fixes CVE-2021-40444 MSHTML zero-day https://t.co/iDvOwvsc6e #Infosec #Secinfo #Security… https://t.co/4wkVPYIfig https://securityaffairs.co/wordpress/122224/security/microsoft-patch-tuesday-sept-21.html https://twitter.com/i/web/status/1438118958205489157ReneRobichaud
2021-09-15 12:30:28Microsoft publica el parche para el 0-day de MSHTML (CVE-2021-40444) - PARCHEA YA! https://t.co/SaQZXY2wNo via @seguinfo #InfoSec http://blog.segu-info.com.ar/2021/09/microsoft-publica-el-parche-para-el-0.htmlth3hutt
2021-09-15 12:20:38Probably the first public reference to file extension-based URL scheme exploited in CVE-2021-40444. ("feature" dis… https://t.co/uFt47KUZt8 https://twitter.com/i/web/status/1438113185652002820mkolsek
2021-09-15 12:20:26🚨 NEW: CVE-2021-40444 🚨 Microsoft MSHTML Remote Code Execution Vulnerability Severity: [object Object] https://t.co/HERzUeZnZn https://nvd.nist.gov/vuln/detail/CVE-2021-40444threatintelctr
2021-09-15 12:20:03[Recomendado]Microsoft publica el parche para el 0-day de MSHTML (CVE-2021-40444) - PARCHEA YA!… https://t.co/Fh02OJPBol https://twitter.com/i/web/status/1438115367013031936seguridad_si
2021-09-15 12:10:15Lo primero que debes hacer hoy. Microsoft publicó el parche fuera de banda para el 0-day de MSHTML (CVE-2021-40444)… https://t.co/eUDU50fNy5 https://twitter.com/i/web/status/1438111871580651521SeguInfo
2021-09-15 12:10:14Microsoft publica el parche para el 0-day de MSHTML (CVE-2021-40444) - PARCHEA YA! https://t.co/4qhWtLnPRJ http://dlvr.it/S7cR6MBringITON_CA
2021-09-15 12:00:28CVE-2021-40444 : Microsoft MSHTML Remote Code Execution Vulnerability... https://t.co/z8ZGqH0ZjW https://cve.report/CVE-2021-40444CVEreport
2021-09-15 12:00:27Yahoo!ニュース: マイクロソフト、CVE-2021-40444を含む月例セキュリティパッチを公開。早期適用を推奨(大元隆志) - 個人 - Yahoo!ニュース. https://t.co/AnnnluOTUh @GoogleNewsから https://news.yahoo.co.jp/byline/ohmototakashi/20210915-00258433okattm
2021-09-15 12:00:10@ExeqZ @nockemannc @msftsecurity That. CVE-2021-40444. The whole flock of Exchange vulns. The Cosmos DB vuln. Azure… https://t.co/X4n1wQ8jye https://twitter.com/i/web/status/1438109437890289665andreasdotorg
2021-09-15 11:50:52Microsoft Patch Tuesday fixes CVE-2021-40444 MSHTML zero-day https://t.co/evY8Jfq0PV #cybersecurity #security… https://t.co/mmT7GfiRSc https://securityaffairs.co/wordpress/122224/security/microsoft-patch-tuesday-sept-21.html https://twitter.com/i/web/status/1438106067594989569TechKeg
2021-09-15 11:40:57@MicrosoftBr Na verdade o modo escuro do word é este aqui: CVE-2021-40444BruteBee
2021-09-15 11:40:25CVE-2021-40444_builders - This repo contain builders of cab file, html file, and docx file for CVE-2021-40444 explo… https://t.co/vcD4HFsKcH https://twitter.com/i/web/status/1438104698846863363pythontrending
2021-09-15 11:10:07Microsoft’s September 2021 Patch Tuesday Addresses 60 CVEs (CVE-2021-40444) https://t.co/rZ5gPqc6LA http://ow.ly/wNO5102WNqsArt_Capella
2021-09-15 11:00:33Still no patch from Microsoft for CVE-2021-40444, but they issued a workaround to protect yourself against RCE. Mor… https://t.co/HZYOPgLKix https://twitter.com/i/web/status/1438090670875553797Recruit_and_U
2021-09-15 11:00:14Yes, maybe I'm too late at this CVE-2021-40444 euphoria, even the official patch already released today 😂. But I re… https://t.co/GQNQjzJS3U https://twitter.com/i/web/status/1438093614681243651budanthara
2021-09-15 11:00:04Bedrohungsakteure tauschen in Hackerforen Anleitungen und Exploits für den Windows MSHTML Zero-Day (CVE-2021-40444)… https://t.co/hEoVzUAO99 https://twitter.com/i/web/status/1438095249411387394TrendMicroDE
2021-09-15 10:50:15It's sad that Microsoft still couldn't properly handle cabinet files in CVE-2021-40444 after CVE-2020-1300 #EvilPrinter 😓R3dF09
2021-09-15 10:30:07IE禁止令が出てたんだが、対策Updateされたらしい。 Microsoft Windows 製品における Microsoft MSHTML の脆弱性(CVE-2021-40444) https://t.co/dj5md5YPIp https://www.ipa.go.jp/security/ciadr/vul/20210915-ms.htmlkai_ri_0001
2021-09-15 10:30:05Microsoft seems to have fixed CVE-2021-40444 in this Patch Tuesday. Important to apply the patch since the workarou… https://t.co/hFHDyfD9kv https://twitter.com/i/web/status/1438087301058502662notoriousfilipe
2021-09-15 10:20:13#Microsoft: il #PatchTuesday risolve 64 vulnerabilità, tra cui PrintNightmare e la CVE-2021-40444 Rischio: 🔴 Tra… https://t.co/Bh5RsyTki5 https://twitter.com/i/web/status/1438083095677349891csirt_it
2021-09-15 10:10:03Tenable Blog - Microsoft’s September 2021 Patch Tuesday Addresses 60 CVEs (CVE-2021-40444) #infosec #security… https://t.co/RbYxg2P2zG https://twitter.com/i/web/status/1438082381949325316d4rckh
2021-09-15 10:00:12BleepingComputer - Microsoft fixes Windows CVE-2021-40444 MSHTML zero-day bug #infosec #security #cybersecurity… https://t.co/QrNKaHneYD https://twitter.com/i/web/status/1438078998341373953d4rckh
2021-09-15 09:50:06Microsoft has issued patches for CVE-2021-40444, an RCE vulnerability that exists in MSHTML, a component of all ver… https://t.co/9HRsLfsTIg https://twitter.com/i/web/status/1438077214738817032ncsc_gov_ie
2021-09-15 09:20:17お!これは朗報。 緩和策、回避策のレジストリをどーたらは職場では展開不可能。パッチが良いです。一安心。 > ゼロデイでの悪用が報告されているMSHTML CVE-2021-40444 の修正も公開 https://t.co/t4su3b5VFB https://twitter.com/eurekaberry/status/1437928866949914629rakami_mac
2021-09-15 09:20:12The CVE-2021-40444 patch does not prevent to run active scripts from Word. You can still pretend to be a haxxor by… https://t.co/rJuyYXXx6J https://twitter.com/i/web/status/1438068509901299715EmericNasi
2021-09-15 08:50:17CVE-2021-40444を含む月例セキュリティパッチを公開。早期適用を推奨 - Yahoo!ニュース https://t.co/Cfh5rcJAC5 https://t.co/AxI35YBM7K http://izumino.jp/Security/sec_trend.cgi?ref=tw&ref_date=2021-09-15%2017%3A40 https://news.yahoo.co.jp/byline/ohmototakashi/20210915-00258433/sec_trend
2021-09-15 08:20:12Zero-Day vulnerability with a CVSS score of 8.8, tracked with the number CVE-2021-40444, causes attackers to execut… https://t.co/ZmAMXUDhc3 https://twitter.com/i/web/status/1438053593450430465UITSECGlobal
2021-09-15 08:10:15CVE-2021-40444 numarası ile izlenen CVSS puanı 8.8 olan Zero-Day güvenlik açığı, saldırganların uzaktan komut yürüt… https://t.co/L5DisJ9lss https://twitter.com/i/web/status/1438051386722238464UITSEC
2021-09-15 07:50:13Microsoft fixes Windows CVE-2021-40444 MSHTML zero-day bug Microsoft today fixed a high severity zero-day vulnerabi… https://t.co/pNI6wbIHT7 https://twitter.com/i/web/status/1438045531692011521two_minwarning
2021-09-15 07:20:13Microsoft исправляет ошибку нулевого дня в Windows CVE-2021-40444 MSHTML - https://t.co/4sYRuvnQEt https://t.co/YtWl3vMgnJ https://game-zoom.ru/microsoft-ispravlyaet-oshibku-nulevogo-dnya-v-windows-cve-2021-40444-mshtml.htmlgame_zooom
2021-09-15 07:00:04Microsoft publica el parche para el 0-day de MSHTML (CVE-2021-40444) https://t.co/ZDiZrT2XPu #parche… https://t.co/waypObDrOO https://www.hackplayers.com/2021/09/parche-para-cve-2021-40444-mshtml.html https://twitter.com/i/web/status/1438034617701965826ramessarwat
2021-09-15 06:40:03・印刷スプーラーサービスリモートコード実行の脆弱性(CVE-2021-36958) ・MSHTMLにおけるリモートコード実行の脆弱性(CVE-2021-40444)などが修正されています。A_zs_Blog
2021-09-15 06:30:11Microsoft fixes Windows CVE-2021-40444 MSHTML zero-day bug - https://t.co/zdhgZB2YAq https://t.co/tonS2IqzHt https://www.invisibleciso.com/9463169/microsoft-fixes-windows-cve-2021-40444-mshtml-zero-day-bug?via=twCisoInvisible
2021-09-15 06:30:09Microsoft Patch Tuesday fixes CVE-2021-40444 MSHTML zero-day Security Affairs https://t.co/gJ7y3delz5 https://securityaffairs.co/wordpress/122224/security/microsoft-patch-tuesday-sept-21.htmlohhara_shiojiri
2021-09-15 06:20:08Microsoft give a patch for CVE-2021-40444 today. slashes (/) will be formatted into back slashes (\) against path… https://t.co/dfpkI5bEDx https://twitter.com/i/web/status/1438023534320619524aaaddress1
2021-09-15 06:10:27Microsoft Patch Tuesday fixes CVE-2021-40444 MSHTML zero-day (Security Affairs) https://t.co/KmufwHM2Td https://securityaffairs.co/wordpress/122224/security/microsoft-patch-tuesday-sept-21.html?utm_source=rss&utm_medium=rss&utm_campaign=microsoft-patch-tuesday-sept-21Bobe_bot
2021-09-15 06:10:25Microsoft, CVE-2021-40444 MSHTML yayınladı. https://t.co/llphGRg6Ol #microsoft #windows #PatchTuesday https://securityaffairs.co/wordpress/122224/security/microsoft-patch-tuesday-sept-21.htmlUnluAgyol
2021-09-15 06:00:16Wow, my subscriber count exploded after my last video covering CVE-2021-40444. Now there are no excuses - I need to… https://t.co/1FCyNBfMvD https://twitter.com/i/web/status/1438018579086020609lasq88
2021-09-15 05:50:06r/t "Microsoft Patch Tuesday fixes CVE-2021-40444 MSHTML zero-day" https://t.co/fAdZQpaCMZ https://bit.ly/3hyuTdCprofxeni
2021-09-15 05:40:20Microsoft Patch Tuesday fixes CVE-2021-40444 MSHTML zero-day https://t.co/qTFavMB0U9 https://securityaffairs.co/wordpress/122224/security/microsoft-patch-tuesday-sept-21.html?utm_source=rss&utm_medium=rss&utm_campaign=microsoft-patch-tuesday-sept-21security_inside
2021-09-15 05:40:12Microsoft publica el parche para el 0-day de MSHTML (CVE-2021-40444) https://t.co/AKczmSeXki https://www.hackplayers.com/2021/09/parche-para-cve-2021-40444-mshtml.htmljccall80
2021-09-15 05:40:11Microsoft Patch Tuesday fixes CVE-2021-40444 MSHTML zero-day https://t.co/kQwOEO5Hc3 https://www.itsecuritynews.info/microsoft-patch-tuesday-fixes-cve-2021-40444-mshtml-zero-day/IT_securitynews
2021-09-15 05:30:10Microsoft Patch Tuesday fixes CVE-2021-40444 MSHTML zero-day https://t.co/d9viW9M45M https://securityaffairs.co/wordpress/122224/security/microsoft-patch-tuesday-sept-21.html?utm_source=rss&utm_medium=rss&utm_campaign=microsoft-patch-tuesday-sept-21ka0com
2021-09-15 05:30:07https://t.co/yn5tvzsfrA .. Microsoft Patch Tuesday fixes CVE-2021-40444 MSHTML zero-day #news #tech #nsa #FBI… https://t.co/DpAR5VcEeN https://ift.tt/396AHpZ https://twitter.com/i/web/status/1438011837119881218daveDFIR
2021-09-15 05:11:25Microsoft Patch Tuesday fixes CVE-2021-40444 MSHTML zero-day https://t.co/PP3z70yAcD https://securityaffairs.co/wordpress/122224/security/microsoft-patch-tuesday-sept-21.html?utm_source=rss&utm_medium=rss&utm_campaign=microsoft-patch-tuesday-sept-21thedpsadvisors
2021-09-15 05:11:24Microsoft Patch Tuesday fixes CVE-2021-40444 MSHTML zero-day: Microsoft Patch Tuesday security updates for Septembe… https://t.co/b2ZjHz7Auo https://twitter.com/i/web/status/1438005942595973120shah_sheikh
2021-09-15 05:11:21#Microsoft #PatchTuesday fixes CVE-2021-40444 MSHTML #zeroday https://t.co/ucMXDJ2kNZ #securityaffairs #hacking https://securityaffairs.co/wordpress/122224/security/microsoft-patch-tuesday-sept-21.htmlsecurityaffairs
2021-09-15 05:11:19CVE-2021-40444:Microsoft MSHTML のリモートでコードが実行される脆弱性 https://t.co/EiXPQfrebs https://msrc.microsoft.com/update-guide/ja-JP/vulnerability/CVE-2021-40444ka0com
2021-09-15 05:11:10Microsoft’s September 2021 Patch Tuesday Addresses 60 CVEs (CVE-2021-40444) https://t.co/0o1L4Ud4tP https://www.tenable.com/blog/microsoft-s-september-2021-patch-tuesday-addresses-60-cves-cve-2021-40444ka0com
2021-09-15 05:11:07Microsoft fixes Windows CVE-2021-40444 MSHTML zero-day bug https://t.co/n3nur19zAr https://www.bleepingcomputer.com/news/microsoft/microsoft-fixes-windows-cve-2021-40444-mshtml-zero-day-bug/ka0com
2021-09-15 05:11:00Microsoft Patch Tuesday fixes CVE-2021-40444 MSHTML zero-day: https://t.co/2HPFMWWX0p by Security Affairs #infosec #software #technology https://ift.tt/2XiETRrAlevskey
2021-09-15 05:10:59It seems that MS has correctly patched the cab path traversal issue(part of CVE-2021-40444), now it will convert fo… https://t.co/pmmse4ZSQC https://twitter.com/i/web/status/1438007264586002433jq0904
2021-09-15 05:07:10マイクロソフト、CVE-2021-40444を含む月例セキュリティパッチを公開。早期適用を推奨(大元隆志) #Yahooニュース https://t.co/7uQoGEqoIR https://news.yahoo.co.jp/byline/ohmototakashi/20210915-00258433takashi_ohmoto
2021-09-15 04:50:37Microsoft fixes Windows CVE-2021-40444 MSHTML zero-day bug https://t.co/YIFbDsJzdM https://www.bleepingcomputer.com/news/microsoft/microsoft-fixes-windows-cve-2021-40444-mshtml-zero-day-bug/ohhara_shiojiri
2021-09-15 04:11:00Microsoft Windows 製品の Microsoft MSHTML の脆弱性対策について(CVE-2021-40444):IPA 独立行政法人 情報処理推進機構 https://t.co/Q7cRLO63aM https://www.ipa.go.jp/security/ciadr/vul/20210908-ms.htmlohhara_shiojiri
2021-09-15 04:00:46「CVE-2021-40444」はすでに悪用が確認されており、できるだけ早い対処が必要とのことです。 https://t.co/b9dWGfPeFB https://twitter.com/microsoft__now/status/1437981695068807172rsou_com
2021-09-15 04:00:13Microsoft fixes Windows CVE-2021-40444 MSHTML zero-day bug #Security #ITPro #Technology https://t.co/9jrbD5SH3U https://www.bleepingcomputer.com/news/microsoft/microsoft-fixes-windows-cve-2021-40444-mshtml-zero-day-bug/serverninjas
2021-09-15 03:51:11Microsoft MSHTMLの脆弱性(CVE-2021-40444)に関する注意喚起 https://t.co/NXoRdQWNU2 “2021年9月14日(米国時間)、マイクロソフトから本脆弱性に対する修正プログラムが公開… https://t.co/RwfzBugBsN https://www.jpcert.or.jp/at/2021/at210038.html https://twitter.com/i/web/status/1437984582318493696catnap707
2021-09-15 03:50:10更新: 2021年9月15日追記 > Microsoft MSHTMLの脆弱性(CVE-2021-40444)に関する注意喚起 https://t.co/Z3PcIjRflN https://www.jpcert.or.jp/at/2021/at210038.htmlohhara_shiojiri
2021-09-15 03:11:48Microsoft MSHTMLの脆弱性(CVE-2021-40444)に関する注意喚起 https://t.co/BO3wel3maj @jpcert https://www.jpcert.or.jp/m/at/2021/at210038.htmlraysato
2021-09-15 03:00:08Microsoft MSHTMLの脆弱性(CVE-2021-40444)に関する注意喚起を更新。本脆弱性の修正プログラムが公開されました。マイクロソフトの情報を確認の上、対策をご検討ください。^MM https://t.co/6erB5RXZK9 https://www.jpcert.or.jp/at/2021/at210038.htmljpcert
2021-09-15 02:50:33今月もこの季節に。注目はCVE-2021-40444。MSHTMLに影響を与えるゼロデイパッチ(CVE-2021-40444)をリリース。パッチあてはASAPで Microsoft September 2021 Patch Tu… https://t.co/5xpl9ZZNTP https://twitter.com/i/web/status/1437970541764235264papa_anniekey
2021-09-15 02:50:24Microsoft fixes Windows CVE-2021-40444 MSHTML zero-day bug - https://t.co/TzhiFWJjCv #cybersecurity #cloud #network… https://t.co/WD9Fm7i4sl https://www.getinfosec.news/9470889/microsoft-fixes-windows-cve-2021-40444-mshtml-zero-day-bug?via=tw https://twitter.com/i/web/status/1437970701143711748GetinfosecN
2021-09-15 02:13:05Microsoft patches actively exploited MSHTML zero-day RCE (CVE-2021-40444) https://t.co/G02Ba2lZ7N https://www.helpnetsecurity.com/2021/09/14/cve-2021-40444-fix/TheCyberSecHub
2021-09-15 01:31:35Microsoft fixes Windows CVE-2021-40444 MSHTML zero-day bug - https://t.co/RjC45upFHK https://www.bleepingcomputer.com/news/microsoft/microsoft-fixes-windows-cve-2021-40444-mshtml-zero-day-bug/moton
2021-09-15 01:10:26CVE-2021-40444 の修正パッチが出たらしい。 今回の Windows Update はすぐにやった方がいい。 https://t.co/LM5V8PaLG3 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-40444Almtr0906
2021-09-15 01:00:12【Microsoft】Office365等に有効なゼロデイ攻撃「CVE-2021-40444」、予想以上に危険であると話題に…緩和策を迂回することが可能 c024 https://t.co/hSUsbYPxqJ https://hajime10manabu.info/%e3%80%90microsoft%e3%80%91office365%e7%ad%89%e3%81%ab%e6%9c%89%e5%8a%b9%e3%81%aa%e3%82%bc%e3%83%ad%e3%83%87%e3%82%a4%e6%94%bb%e6%92%83%e3%80%8ccve-2021-40444%e3%80%8d%e3%80%81%e4%ba%88%e6%83%b3/MHS98877812
2021-09-15 00:51:27Microsoft fixes Windows CVE-2021-40444 MSHTML zero-day bug https://t.co/6IhIGVDQsS https://www.bleepingcomputer.com/news/microsoft/microsoft-fixes-windows-cve-2021-40444-mshtml-zero-day-bug/ntsuji
2021-09-15 00:40:43Microsoft fixes Windows CVE-2021-40444 MSHTML zero-day bug https://t.co/tPTl47NaFc https://www.bleepingcomputer.com/news/microsoft/microsoft-fixes-windows-cve-2021-40444-mshtml-zero-day-bug/RingZeroLabs
2021-09-15 00:22:26ということで、このあたりの検証結果もブログに追記しました。 CVE-2021-40444 の検証と緩和策・回避策について - ごちうさ民の覚え書き https://t.co/Teqx0chQwp https://kataware.hatenablog.jp/entry/2021/09/12/165921_ktwr
2021-09-15 00:22:20Microsoft fixes Windows CVE-2021-40444 MSHTML zero-day bug https://t.co/LXTLlZbqlo https://www.bleepingcomputer.com/news/microsoft/microsoft-fixes-windows-cve-2021-40444-mshtml-zero-day-bug/#.YUE7JE2JoQg.twitterTheCyberSecHub
2021-09-15 00:21:55ゼロデイ脆弱性CVE-2021-40444の修正パッチが来ているので早々にWindows Updateしておきましょうohhara_shiojiri
2021-09-15 00:00:25おおリリース間に合わせたのね『MSHTMLの脆弱性情報 CVE-2021-40444 に対応するセキュリティ更新プログラムを、9 月の定例リリースにて公開しています』:2021 年 9 月のセキュリティ更新プログラム (月例) –… https://t.co/vtdEJwSpZV https://twitter.com/i/web/status/1437928668714594308tamosan
2021-09-15 00:00:18今日はマイクロソフト月例パッチの日。 ゼロデイでの悪用が報告されているMSHTML CVE-2021-40444 の修正も公開されています。 また8月に報告されたプリントスプーラ― CVE-2021-36958 も修正しています… https://t.co/18PkRvzxJS https://twitter.com/i/web/status/1437928866949914629EurekaBerry
2021-09-14 23:50:59Here's a simple detection rule to reduce attack surface from CVE-2021-40444 by alerting on .docx, .rtf, and .pptx a… https://t.co/9gtwkG7SyA https://twitter.com/i/web/status/1437924648486948864sublime_sec
2021-09-14 23:50:30Microsoft publica el parche para el 0-day de MSHTML (CVE-2021-40444) https://t.co/fINyEidH5o https://www.hackplayers.com/2021/09/parche-para-cve-2021-40444-mshtml.htmlhackplayers
2021-09-14 23:30:06Microsoft publica el parche para el 0-day de MSHTML (CVE-2021-40444) https://t.co/HEJjfTasOu https://www.hackplayers.com/2021/09/parche-para-cve-2021-40444-mshtml.htmlsecurity_inside
2021-09-14 23:20:18MS365に有効なゼロデイ攻撃 CVE-2021-40444 は危険。緩和策を迂回することが可能(大元隆志) #Yahooニュース https://t.co/l2Vhgjdcwd https://news.yahoo.co.jp/byline/ohmototakashi/20210912-00257839Horita_JAIC
2021-09-14 23:20:10CVE-2021-40444のRTFをプレビューで見てみると、電卓が起動する動画。 https://t.co/9P0AJ5Aq7I_ktwr
2021-09-14 23:08:45The Cybereason GSOC Team is investigating CVE-2021-40444, a critical vulnerability in the #MSHTML web content rende… https://t.co/8xtSt1dHKs https://twitter.com/i/web/status/1437883876819546122marinasamb
2021-09-14 23:01:41先週公開されたMS OfficeのMSHTMLにおける脆弱性(CVE-2021-40444)がパッチされた。既に実際に悪用されている。公式からは詳細は出ていなかったが、各所でPoCが出回っていた。先週のMSからの一時的緩和策は迂回… https://t.co/5U7at55qy9 https://twitter.com/i/web/status/1437912384966823941__kokumoto
2021-09-14 22:23:40CVE-2021-40444の対策のアップデート月齢更新とは別に出てる? https://t.co/r1gVdWDJSr https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-40444tmkymd_
2021-09-14 22:21:16MS365に有効なゼロデイ攻撃 CVE-2021-40444 は危険。緩和策を迂回することが可能(大元隆志) #Yahooニュース https://t.co/0r5OoAswyt https://news.yahoo.co.jp/byline/ohmototakashi/20210912-00257839sal_dodonga
2021-09-14 22:20:27MS365に有効なゼロデイ攻撃 CVE-2021-40444 は危険。緩和策を迂回することが可能(大元隆志) #Yahooニュース https://t.co/iO70CpOu7z https://news.yahoo.co.jp/byline/ohmototakashi/20210912-00257839FORCE953
2021-09-14 21:52:41#Cibersegruidad #infosec #seguridad #hacking Microsoft corrige CVE-2021-40444, vulnerabilidad día cero en Windows M… https://t.co/tpk5fgejf9 https://twitter.com/i/web/status/1437894089320456193Webimprints
2021-09-14 21:50:49Confirmado: habemus parche para CVE-2021-40444... ale, al lío!!ProtAAPP
2021-09-14 21:41:59【Microsoft】Office365等に有効なゼロデイ攻撃「CVE-2021-40444」、予想以上に危険であると話題に…緩和策を迂回することが可能 https://t.co/4RXo6IlwQA https://2nn.jp/NP1Mqg0l2NN_Newsplus
2021-09-14 21:12:01Patch for CVE-2021-40444 is a part of today's MSFT release. https://t.co/9TGqjnlOy5 "UPDATE September 14, 2021: M… https://t.co/vIYPk9TG5q https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-40444 https://twitter.com/i/web/status/1437884385597038594s_adachi
2021-09-14 21:11:08The last zero-day is the recently disclosed Windows MSHTML CVE-2021-40444 vulnerability that was discovered used in… https://t.co/JMh6pLMinx https://twitter.com/i/web/status/1437885018341322758BleepinComputer
2021-09-14 21:10:32BleepinComputer: The last zero-day is the recently disclosed Windows MSHTML CVE-2021-40444 vulnerability that was d… https://t.co/IN342lyVsw https://twitter.com/i/web/status/1437885289826066435cybersecureny
2021-09-14 21:10:20Microsoft fixes Windows CVE-2021-40444 MSHTML zero-day bug - Microsoft today fixed a high severity zero-day vulnera… https://t.co/n5dm6y18dK https://twitter.com/i/web/status/1437885842094268422GRComputers
2021-09-14 21:01:36Microsoft fixes Windows CVE-2021-40444 MSHTML zero-day bug https://t.co/eJhMBV8GN3 https://www.bleepingcomputer.com/news/microsoft/microsoft-fixes-windows-cve-2021-40444-mshtml-zero-day-bug/piyokango
2021-09-14 20:51:19Microsoft fixes Windows CVE-2021-40444 MSHTML zero-day bug https://t.co/NlYojWQd7G https://ift.tt/2YYwUt5DarkOperator
2021-09-14 20:51:08#Update 14-09-2021 CVE-2021-40444 Microsoft MSHTML RCE Vulnerability (ActiveX) 🔥 Microsoft has released security u… https://t.co/jwibm7hZiQ https://twitter.com/i/web/status/1437880387464740869CyberDonkyx0
2021-09-14 20:41:09Microsoft fixes Windows CVE-2021-40444 MSHTML zero-day bug https://t.co/fS7ntMDhxu 今回のセキュリティアップデートで修正された模様 Bleepin… https://t.co/qiTRTwaeaM https://www.bleepingcomputer.com/news/microsoft/microsoft-fixes-windows-cve-2021-40444-mshtml-zero-day-bug/ https://twitter.com/i/web/status/1437876410605993985nekochanSec555
2021-09-14 20:31:19Microsoft fixes Windows CVE-2021-40444 MSHTML zero-day bug - @serghei https://t.co/FYqwJTqriD https://www.bleepingcomputer.com/news/microsoft/microsoft-fixes-windows-cve-2021-40444-mshtml-zero-day-bug/BleepinComputer
2021-09-14 20:31:04BleepinComputer: Microsoft fixes Windows CVE-2021-40444 MSHTML zero-day bug - @serghei https://t.co/RMwksoxoa0… https://t.co/Gylvhgln3v https://www.bleepingcomputer.com/news/microsoft/microsoft-fixes-windows-cve-2021-40444-mshtml-zero-day-bug/ https://twitter.com/i/web/status/1437873991696502790cybersecureny
2021-09-14 20:30:46Microsoft fixes Windows CVE-2021-40444 MSHTML zero-day bug https://t.co/5XFoq9aIRM https://zpr.io/xE52xhugini2perfectleaptech
2021-09-14 20:21:07Microsoft patches IE/Office zero-day (CVE-2021-40444) in today’s Patch Tuesday as attacks ramp up… https://t.co/SuTQaLYVzD https://twitter.com/i/web/status/1437871896838778884campuscodi
2021-09-14 20:20:48Now that an official fix for CVE-2021-40444 is out and confirming our planned approach, we'll create a micropatch f… https://t.co/FylfbWIAZJ https://twitter.com/i/web/status/14378725468049039390patch
2021-09-14 20:20:24I’m surprised Microsoft didn’t prevent CVE-2021-40444 when they patched CVE-2018-8495? CVE-2018-8495: Every HKCR\P… https://t.co/CXby4LKOmb https://twitter.com/i/web/status/1437873170552279040ryHanson
2021-09-14 20:10:15CVE-2021-40444 PoC by @lockedbyte ⭐ 899 stars #html #hackertab https://t.co/K0ziiO0coQ https://github.com/lockedbyte/CVE-2021-40444hackertabdev
2021-09-14 20:10:08After a quick test against the CVE-2021-40444 patch, I have a feeling MS went a safe-but-may-not-robust patching ap… https://t.co/EPol4s5d3P https://twitter.com/i/web/status/1437870712753033216HaifeiLi
2021-09-14 19:32:39Grave vulnerabilidad 0-day en Windows está siendo explotada CVE-2021-40444 https://t.co/HhCzrMBAq1 https://unaaldia.hispasec.com/2021/09/grave-vulnerabilidad-0-day-en-windows-esta-siendo-explotada-activamente.htmljbastidacano
2021-09-14 19:32:11CVE-2021-40444 update: The Huntress team has begun validating the effectiveness of the patch, and during our first… https://t.co/G5E2jGFQRu https://twitter.com/i/web/status/1437859288001744903HuntressLabs
2021-09-14 19:31:57CVE-2021-40444 – Security Update Guide – Microsoft – Microsoft MSHTML Remote Code Execution Vulnerability https://t.co/EAHxP6e06h https://aeternusmalus.wordpress.com/2021/09/14/cve-2021-40444-security-update-guide-microsoft-microsoft-mshtml-remote-code-execution-vulnerability/d34dr4bbit
2021-09-14 19:31:31@mkolsek @Hexacorn @subTee Note that all of this seems to be addressed with today's update for CVE-2021-40444. Arbi… https://t.co/6laxxrOVdf https://twitter.com/i/web/status/1437859449192992776wdormann
2021-09-14 19:30:27@StopMalvertisin @threatresearch @threatresearch do you know which patch ID will fix CVE-2021-40444? Like KB-12345?Raag73
2021-09-14 19:24:35Microsoft patches actively exploited MSHTML zero-day RCE (CVE-2021-40444) https://t.co/qnK6yQkNyK #exploit… https://t.co/HkZxWtKBSc https://bit.ly/2Z1eHLD https://twitter.com/i/web/status/1437856941301141504gzunigah
2021-09-14 19:24:23MS365に有効なゼロデイ攻撃 CVE-2021-40444 は危険。緩和策を迂回することが可能(大元隆志) #Yahooニュース https://t.co/Foaj4UFH5m https://news.yahoo.co.jp/byline/ohmototakashi/20210912-00257839BhM4GaVtj03xzwB
2021-09-14 19:23:20Microsoft patches actively exploited MSHTML zero-day RCE (CVE-2021-40444) #UX via https://t.co/w007YhA98W https://t.co/1aulrhtJNT http://twinybots.ch https://www.helpnetsecurity.com/2021/09/14/cve-2021-40444-fix/voucherpro
2021-09-14 19:13:36#Microsoft patches actively exploited MSHTML zero-day RCE (CVE-2021-40444) https://t.co/mqE0rpy66V http://feedproxy.google.com/~r/HelpNetSecurity/~3/j02rIori0KA/Sec_Cyber
2021-09-14 19:13:24Microsoft patches actively exploited MSHTML zero-day RCE (CVE-2021-40444) https://t.co/3tPOm8GtLt http://dlvr.it/S7Z3BCXc0resecurity
2021-09-14 19:12:22Microsoft has patched CVE-2021-40444 (major h/t to the team that hustled to get that fixed) https://t.co/gATT5K5N8h… https://t.co/qSCVEhOnSI https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-40444 https://twitter.com/i/web/status/1437854757977214986editortargett
2021-09-14 19:11:08Microsoft patches actively exploited MSHTML zero-day RCE (CVE-2021-40444) - Help Net Security https://t.co/1AxZUfjBU4 https://www.helpnetsecurity.com/2021/09/14/cve-2021-40444-fix/test2v
2021-09-14 19:10:47Microsoft patches actively exploited MSHTML zero-day RCE (CVE-2021-40444) https://t.co/fbV0KuiZBG https://www.itsecuritynews.info/microsoft-patches-actively-exploited-mshtml-zero-day-rce-cve-2021-40444/IT_securitynews
2021-09-14 19:03:33Microsoft patches actively exploited MSHTML zero-day RCE (CVE-2021-40444): On September 2021 Patch Tuesday, Microso… https://t.co/OCAU74yxf9 https://twitter.com/i/web/status/1437851158517719041shah_sheikh
2021-09-14 19:02:18Microsoft patches actively exploited MSHTML zero-day RCE (CVE-2021-40444) https://t.co/al0KN0bDhS #PoseidonTPA… https://t.co/HCMZvtkHY9 http://news.poseidon-us.com/S7Z2JP https://twitter.com/i/web/status/1437852411767361537PoseidonTPA
2021-09-14 19:01:51Microsoft patches actively exploited MSHTML zero-day RCE (CVE-2021-40444): On September 2021 Patch Tuesday, Microso… https://t.co/gzfepAfU9o https://twitter.com/i/web/status/1437852937330442241cipherstorm
2021-09-14 19:01:42Microsoft patches actively exploited MSHTML zero-day RCE (CVE-2021-40444) https://t.co/z3I92VKYy3 #news… https://t.co/jh9LLdUlSI http://dlvr.it/S7Z2Wr https://twitter.com/i/web/status/1437852941487001602DeepFriedCyber
2021-09-14 19:00:59#dailypcap while analyzing the first weaponized doc of CVE-2021-40444 I noticed the "Bearer" authorization header.… https://t.co/wIByN8iONA https://twitter.com/i/web/status/1437853371889639424silv0123
2021-09-14 18:50:11Microsoft patches actively exploited MSHTML zero-day RCE (CVE-2021-40444) - https://t.co/kmlwvuXBrg -… https://t.co/9WPNM9XcO3 https://www.helpnetsecurity.com/2021/09/14/cve-2021-40444-fix/ https://twitter.com/i/web/status/1437851121234624514helpnetsecurity
2021-09-14 18:47:57September 2021 patches have been released, including a fix for CVE-2021-40444, which has a lot of publicly availabl… https://t.co/paT58BgtnS https://twitter.com/i/web/status/1437842712384966657sentriumsec
2021-09-14 18:42:59Patch Tuesday: Microsoft Plugs Exploited MSHTML Zero-Day Hole - https://t.co/ELiTgt381A (CVE-2021-40444) https://www.securityweek.com/patch-tuesday-microsoft-plugs-exploited-mshtml-zero-day-holeSecurityWeek
2021-09-14 18:42:49SecurityWeek: Patch Tuesday: Microsoft Plugs Exploited MSHTML Zero-Day Hole - https://t.co/BPnAu3St1r (CVE-2021-40444) https://www.securityweek.com/patch-tuesday-microsoft-plugs-exploited-mshtml-zero-day-holeMrsYisWhy
2021-09-14 18:41:40CVE-2021-40444_builders: This repo contain builders of cab file, html file, and docx file for CVE-2021-40444 exploi… https://t.co/iSbgiTjglN https://twitter.com/i/web/status/1437847655493816330JekiCode
2021-09-14 18:31:50Contains (some?) fixes for CVE-2021-40444. The “Internet Explorer embedded in an office document” security hole. Th… https://t.co/gafJXYnuzI https://twitter.com/i/web/status/1437843921380511745HenkPoley
2021-09-14 18:31:17heh was just saying CVE-2021-40444 reminded me of the DDE exploit back in 2017. DDE --> Equation Editor --> CVE-20… https://t.co/o2KjQJyq0H https://twitter.com/i/web/status/1437845274567839745sneakymonk3y
2021-09-14 18:24:32Today Microsoft has released the official patch for the CVE-2021-40444 zero-day attack. While we have been keeping… https://t.co/AjPtJzPo98 https://twitter.com/i/web/status/1437841520502054914EXPMON_
2021-09-14 18:14:18Yeah maybe wait like an hour or two before telling everyone to instapatch for CVE-2021-40444. Let's see if anyone c… https://t.co/Zou49umVnh https://twitter.com/i/web/status/1437838585038659585mttaggart
2021-09-14 18:13:33Microsoft fixes Windows MSHTML zero-day (CVE-2021-40444)!! 👇👇 #Microsoft #PatchTuesday #MSHTML https://t.co/drMcUqrPcX https://twitter.com/BleepinComputer/status/1437837616091746306louisgohl
2021-09-14 18:12:59Microsoft fixes Windows MSHTML zero-day (CVE-2021-40444)!! 👇👇 #Microsoft #PatchTuesday #MSHTML… https://t.co/vjHNvct6a1 https://twitter.com/i/web/status/1437839681350164487CSA_DVillamizar
2021-09-14 18:10:37Microsoft fixes Windows MSHTML zero-day (CVE-2021-40444)!! #Microsoft #PatchTuesday #MSHTML 👇👇 https://t.co/vYy2XgTmfL https://lnkd.in/dq_73niWlouisgohl
2021-09-14 18:01:43Patch for CVE-2021-40444 is out boys. Now let's see if it actually works... https://t.co/Pk9LPLP6Gt https://twitter.com/msftsecresponse/status/1437835924629450757XSSinar
2021-09-14 18:01:27CVE-2021-40444 Analysis/Exploit | Ret2Pwn https://t.co/2phaHdRZwj https://xret2pwn.github.io//CVE-2021-40444-Analysis-and-Exploit/Inf0Junki3
2021-09-14 18:01:22Bugs to watch 👀 ▫️MSHTML RCE (CVE-2021-40444) ▫️Windows Redirected Drive Buffering Subsystem (RDBSS) CVE-2021-369… https://t.co/piD2ESkPIU https://twitter.com/i/web/status/1437829558938525703SophosLabs
2021-09-14 18:01:15MSHTML RCE (CVE-2021-40444) The bug involves the MSHTML component of Microsoft Office, which (among other things)… https://t.co/3xVNQulmty https://twitter.com/i/web/status/1437829562923106307SophosLabs
2021-09-14 18:00:45Did it hurt? When they patched CVE-2021-40444?hackerfantastic
2021-09-14 18:00:09Windows MSHTML vulnerability (CVE-2021-40444) security update released as part of September Patch Tuesday.… https://t.co/r13X4cxqqE https://twitter.com/i/web/status/1437830298557894656LawrenceAbrams
2021-09-14 17:58:35Patches for this are available for download. Get on it blueteam! CVE-2021-40444 - Security Update Guide - Microso… https://t.co/hCh0ecJJ34 https://twitter.com/i/web/status/1437830914999037958rootsecdev
2021-09-14 17:24:47CVE-2021-40444 Analysis/Exploit | Ret2Pwn https://t.co/pWmAMh6dCj https://xret2pwn.github.io//CVE-2021-40444-Analysis-and-Exploit/SVSoldatov
2021-09-14 17:23:36Microsoft released a security update for CVE-2021-40444. Will it be bypasses? https://t.co/h7GbZNojmh https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-40444LawrenceAbrams
2021-09-14 16:35:46¿Tendremos parche hoy para CVE-2021-40444? TIC, TAC, TIC, TAC #PatchTuesday #Microsoft https://t.co/nT0fziwXa1ProtAAPP
2021-09-14 16:25:50Patch Tuesday in an hour, find out if the Print Spooler zero day CVE-2021-36958 and the Windows CVE-2021-40444 zero… https://t.co/MCZ5ly3LyO https://twitter.com/i/web/status/1437811467412197376GossiTheDog
2021-09-14 16:25:25[주의] MSHTML 제로데이 취약점(CVE-2021-40444) : https://t.co/fL0WuoaIDJ https://m.blog.naver.com/nologout/222504826476virusmyths
2021-09-14 15:31:17CVE-2021-40444 Analysis/Exploit https://t.co/idIT0ZeHj5 #ExploitDev #Resources #Tools http://dlvr.it/S7YPRJblueteamsec1
2021-09-14 15:21:47Společnost Microsoft vydala vyrování před aktivním zneužíváním zranitelnosti CVE-2021-40444 https://t.co/ZBjLRCsffc https://www.actinet.cz/bezpecnost_informacnich_technologii/j1/l33/no5322/spolecnost-microsoft-vydala-vyrovani-pred-aktivnim-zneuzivanim-zranitelnosti-cve-2021-40444.htmlactinet
2021-09-14 15:11:37CVE-2021-40444 の検証をずっとしているが、docxの解説でよく書かれている "mhtml:", "!x-usc:", "http://が2回ある" とかは実際省いてみても全然exploit決まる。上記のポイントだけで… https://t.co/5O7XzuMuzP https://twitter.com/i/web/status/1437794898716069901strinsert1Na
2021-09-14 15:02:59CVE-2021-40444 Analysis/Exploit https://t.co/gPkC8HfoUq https://xret2pwn.github.io/CVE-2021-40444-Analysis-and-Exploit/perito_inf
2021-09-14 15:01:29Trapmine ve Microsoft Office Zero-Day (CVE-2021-40444) kritik zafiyeti test edildi onaylandı. https://t.co/duPLp51buAmilsafesecurity
2021-09-14 14:40:28Disaster Windows MSHTML vulnerability CVE-2021-40444, hopefully a patch will come today https://t.co/FRbFpgL3M9… https://t.co/Vwlcl09JBE https://borncity.com/win/?p=21355 https://twitter.com/i/web/status/1437788053226020871etguenni
2021-09-14 14:26:40Desaster Windows MSHTML-Schwachstelle CVE-2021-40444, hoffentlich kommt heute ein Patch https://t.co/tjfJhGcsoQ… https://t.co/aquckrQEAr https://www.borncity.com/blog/2021/09/14/desaster-windows-mshtml-schwachstelle-cve-2021-40444-hoffentlich-kommt-heute-ein-patch/ https://twitter.com/i/web/status/1437781012361134085etguenni
2021-09-14 14:15:20@GossiTheDog @James_inthe_box For the ambiguous context, yes this is about CVE-2021-40444: https://t.co/frKQGC63nq https://twitter.com/alex_lanstein/status/1437498877486120961HenkPoley
2021-09-14 13:40:37@GossiTheDog @James_inthe_box Report of mass exploitation attempts of CVE-2021-40444 in Russia https://t.co/oazL9XF2b7 https://twitter.com/alex_lanstein/status/1437565704778223618HenkPoley
2021-09-14 13:10:30Microsoft informó una vulnerabilidad de día cero designada CVE-2021-40444, cuya explotación permite la ejecución re… https://t.co/EGdIDp3hUs https://twitter.com/i/web/status/1437765450738413571nermalita
2021-09-14 13:10:12CVE-2021-40444 の検証と緩和策・回避策について - ごちうさ民の覚え書き https://t.co/6ecjhiaXzH https://kataware.hatenablog.jp/entry/2021/09/12/165921nekochanSec555
2021-09-14 12:43:41btw, it's not just CVE-2021-40444 that this trick is useful for. For example, it works for other RTF-based vectors… https://t.co/6skLrRMGQh https://twitter.com/i/web/status/1437755750781235205infinityABCDE
2021-09-14 12:12:57GitHub - lockedbyte/CVE-2021-40444: CVE-2021-40444 PoC https://t.co/f7erZvgdGL https://github.com/lockedbyte/CVE-2021-40444DavidHardcore69
2021-09-14 11:51:18CVE-2021-40444 was published by @MicrosoftSec on September the 9th and still has not been published by @CVEnew. https://t.co/bjG7CouWre https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40444JGamblin
2021-09-14 11:31:41Con @libreoffice estás a salvo de la CVE-2021-40444: "Una vulnerabilidad en Internet Explorer amenaza a los usuario… https://t.co/60gQg6RKpI https://twitter.com/i/web/status/1437739450516320257FelicianoBV
2021-09-14 11:31:35La compañía @Microsoft ha informado de la vulnerabilidad #ZeroDay, CVE-2021-40444, cuya explotación permite la ejec… https://t.co/d7DqSpro9V https://twitter.com/i/web/status/1437739920215396356VicenteGilPalop
2021-09-14 11:31:34Detecting CVE-2021-40444 by searching "mhtml" tag causes FPs. Don't ask me how I know 😅bit_dam
2021-09-14 11:14:11CVE-2021-40444 koduyla yayınlanan ve Microsoft MSHTML Uzaktan Kod Çalıştırma zafiyeti olarak bilinen güvenlik açığı… https://t.co/YuZz4LffpY https://twitter.com/i/web/status/1437733669871968258infinitumitlab1
2021-09-14 10:33:27I started to look at CVE-2021-40444 too, and I might have interesting findings... Still need more investigations!EmericNasi
2021-09-14 10:33:12Lo del DayZero CVE-2021-40444 puede ser muy gordo, chic@s seguid este consejo si teneis Windows, estoy investigand… https://t.co/r2CKFBYhoT https://twitter.com/i/web/status/1437723940277923843eftomas
2021-09-14 10:03:46Zero-Day crítico en MSHTML e incrustados en documentos de Microsoft Office (CVE-2021-40444) https://t.co/LvluIt16OF https://t.co/tRmwua4JUl https://bit.ly/3Ah8jxyCositasVarias
2021-09-14 09:54:25本日パッチチューズデーですので明日にはWindowsアップデートが出ると思いますが、WordやExcelの扱いにはいつも以上にお気をつけください。 Windowsのゼロデイ脆弱性(CVE-2021-40444)、既にOffice… https://t.co/O9D9LgCCj9 https://twitter.com/i/web/status/1437710143840395266kiha_khl
2021-09-14 09:30:25ブログ | Microsoft MSHTML のリモートコード実行の脆弱性が悪用される (CVE-2021-40444) https://t.co/Q54XhpzahA https://ftnt.net/6014yNh1nFortinetJapan
2021-09-14 09:23:13CVE-2021-40444 Analysis/Exploit https://t.co/fiNss48kgF https://xret2pwn.github.io/CVE-2021-40444-Analysis-and-Exploit/Anastasis_King
2021-09-14 09:22:29Cobalt Strike C2 possibly attributed to CVE-2021-40444 https://t.co/BbjTU09wOv https://gist.github.com/MichaelKoczwara/df3a814f93c57c2fe034e18cdfd0f68dAnastasis_King
2021-09-14 09:00:14It seems that CVE-2021-40444 is not directly related to mhtml, so please ignore the old article 10 years ago in my… https://t.co/VGMDEU2Tgh https://twitter.com/i/web/status/143770261772809421480vul
2021-09-14 08:51:48Funciona como una contramedida urgente para el 0day de Microsoft (e IOS) que está activo. Solución temporal para: CVE-2021-40444Bull_Host
2021-09-14 07:51:13Reportado #ZeroDay en Windows explotado activamente, aun sin parchear: ❌ CVE-2021-40444 permite la ejecución de có… https://t.co/lcejTmU2k1 https://twitter.com/i/web/status/1437683860997918722BeClever_ITS
2021-09-14 07:30:51CVE-2021-40444 Analysis/Exploit https://t.co/FQkrbJy6f5 https://xret2pwn.github.io/CVE-2021-40444-Analysis-and-Exploit/experiencia_T
2021-09-14 07:21:28Los ciberdelincuentes explotan la vulnerabilidad de día cero CVE-2021-40444 en MSHTML (el motor de Internet Explore… https://t.co/CMNYenUGuA https://twitter.com/i/web/status/1437675261135400962KasperskyES
2021-09-14 06:40:37#cybersecurity | Anche se NON sono disponibili aggiornamenti di sicurezza per la #vulnerabilità CVE-2021-40444 ,… https://t.co/RBUsA5IrdU https://twitter.com/i/web/status/1437665264569618434sandro_sana
2021-09-14 06:20:20@43SBdotcom @zombe1078 @audreydutton @KatyMoeller entirely separate, but also really, really bad. CVE-2021-40444zebpalmer
2021-09-14 06:20:12Alright - so I also managed to reproduce the CVE-2021-40444 and I have tried it on a Big Sur x86_64 MacOS and MS W… https://t.co/FW4DhlXksp https://twitter.com/i/web/status/1437661885256671232infinityABCDE
2021-09-14 06:20:10@43SBdotcom @zombe1078 @audreydutton @KatyMoeller unrelated. CVE-2021-40444 is a zero-day disclosed late last week allowing low effort RCEzebpalmer
2021-09-14 06:00:25CVE-2021-40444 on Windows is a Joke.VaishnavVivekP1
2021-09-14 05:10:04CVE-2021-40444 Analysis/Exploit | Ret2Pwn https://t.co/6VFNklj3qb https://xret2pwn.github.io//CVE-2021-40444-Analysis-and-Exploit/nuria_imeq
2021-09-14 04:50:22finally CVE-2021-40444🎉 it's a really Zero-Click RCE when Word open a malicious *.doc, it'll auto load *.html in b… https://t.co/T4m0kwNaFQ https://twitter.com/i/web/status/1437638096821043205infinityABCDE
2021-09-14 02:30:43ActiveX truly is the gift that keeps on giving! Nobody could have predicted this. Nobody. CVE-2021-40444 in MSHTML… https://t.co/zTZW2ifz7R https://twitter.com/i/web/status/1437604321248563200infinityABCDE
2021-09-14 02:30:13Popping calc with CVE-2021-40444 (MS Office exploit) Thanks to @BouncyHat for collaborating 😀 Not planning to rel… https://t.co/09cS9oBE4y https://twitter.com/i/web/status/1437604470121189379infinityABCDE
2021-09-14 02:24:06Replay of CVE-2021-40444 (zero-day): https://t.co/hkq68JAe2einfinityABCDE
2021-09-14 02:23:27NEW BLOG POST!! In this blog post, I have shared my experience with the NEW CVE-2021-40444. #redteam #infosec… https://t.co/WjDg05AONU https://twitter.com/i/web/status/1437600540268052484infinityABCDE
2021-09-14 02:02:44CVE-2021-40444 Office Word .docx 0day exploit #0day #rce #word https://t.co/PNGSEljqmhinfinityABCDE
2021-09-14 02:01:24finally CVE-2021-40444🎉 it's a really Zero-Click RCE when Word open a malicious *.doc, it'll auto load *.html in b… https://t.co/C0JVxWcNLp https://twitter.com/i/web/status/1437596201763889153infinityABCDE
2021-09-14 02:00:45CVE-2021-40444 PoCs are being shared on private forums. We will now share the PoC we received. However, additions h… https://t.co/X6LuAOyVaw https://twitter.com/i/web/status/1437596453115924480infinityABCDE
2021-09-14 00:52:53Que Es El CVE-2021-40444 | Microsoft MSHTML Remote Code Execution Vulnerability https://t.co/UjEtzfdqei #Hack https://t.co/874CvRfazj https://ift.tt/3CaCZ3OVideosHacking
2021-09-14 00:03:15I'd be more worried about Microsoft's CVE-2021-40444, which is still unpatched, hard to fix, has a public PoC, and… https://t.co/9HTR4edWXz https://twitter.com/i/web/status/1437564960511565831campuscodi
2021-09-14 00:00:49PoC ---> Malicious docx generator to exploit CVE-2021-40444 (Microsoft Office Word Remote Code Execution) https://t.co/c3egfOWMUE https://github.com/lockedbyte/CVE-2021-40444t31m0
2021-09-14 00:00:12MSHTMLの脆弱性の件。ここでは今回の「Patch Tuesday」までに修正がリリースされないこと、レジストリでActiveX無効のアナウンスなど(それだけではダメな噂もあるようですが…):CVE-2021-40444:Mic… https://t.co/53RW4VoaUb https://twitter.com/i/web/status/1437566706642132994tamosan
2021-09-13 23:52:14Malicious docx generator to exploit CVE-2021-40444 (Microsoft Office Word Remote Code Execution)… https://t.co/eSXIdBYITg https://twitter.com/i/web/status/1437562123563909126blueteamsec1
2021-09-13 23:50:13#MSHTML RCE Vulnerability #CVE-2021-40444 (#CVE202140444) #DFIR #BlueTeam - Not only Control - CPL‼️ Potentially… https://t.co/NLG8eQk9x2 https://twitter.com/i/web/status/1437564247324639234Max_Mal_
2021-09-13 23:41:50Microsoft MSHTMLの脆弱性(CVE-2021-40444)に関する注意喚起 https://t.co/YlvSjFfwYF @jpcert https://www.jpcert.or.jp/at/2021/at210038.htmlnon_it_info
2021-09-13 22:30:57Like all good exploits, CVE-2021-40444 takes advantage of integrity lapses https://t.co/MuvQB1mwqM https://twitter.com/j00sean/status/1437425590676697094chainkit
2021-09-13 22:21:12More Updates and Detection Ideas for #CVE-2021-40444 https://t.co/eUEkkgQjaK https://www.reddit.com/r/cybersecurity/comments/png2pi/more_updates_and_detection_ideas_for_cve202140444/WilfridBlanc
2021-09-13 22:21:10Cibercriminosos estão explorando vulnerabilidade 0-day CVE-2021-40444 no MSHTML para atacar usuários do Microsoft… https://t.co/bwVwN34fka https://twitter.com/i/web/status/1437536590973259776Kasperskybrasil
2021-09-13 22:20:29I quote tweeted the wrong tweet in the original tweet, notice how CVE-2021-40444 is exploitable to pop calc via.. o… https://t.co/HNXrOxLXWH https://twitter.com/i/web/status/1437539475635286016GossiTheDog
2021-09-13 21:51:38#infosec #cybersecurity If anyone is wondering what Gov agencies are doing for CVE-2021-40444, just follow… https://t.co/7ejHz1zVzL https://twitter.com/i/web/status/1437533340068835329tosscoinwitcher
2021-09-13 21:41:41Vaya fiesta vamos a tener, los currantes de la ciberseguridad con la CVE-2021-40444…… 😒perito_inf
2021-09-13 21:15:51CVE-2021-40444 CAB/HTML/DOCX Exploit Builders - https://t.co/0OuwJRaK5E https://github.com/aslitsecurity/CVE-2021-40444_buildersxer0dayz
2021-09-13 20:42:40Some sample results from CVE-2021-40444 in DetectionLab, default setup. Just added a versions of Office to the win… https://t.co/M8u4j4kY5I https://twitter.com/i/web/status/1437515384475750401subTee
2021-09-13 20:13:53CVE-2021-40444 PoC by @lockedbyte ⭐ 705 stars #html #hackertab https://t.co/K0ziiO0coQ https://github.com/lockedbyte/CVE-2021-40444hackertabdev
2021-09-13 20:13:24Going #Nuclear on #IE11 with #PowerShell to #mitigate CVE-2021-40444/#cve202140444. ➡️Get-WindowsOptionalFeature… https://t.co/RUf1fyKGnK https://twitter.com/i/web/status/1437507718013718534c3rb3ru5d3d53c
2021-09-13 19:30:52CVE-2021-40444 -> "Windows EXT2PROT 0day" (ext = file extension; prot = URL protocol) . Is this MSHTML / MSEDGE spe… https://t.co/AwXCJ2zbmW https://twitter.com/i/web/status/1437498141188792329Edu_Braun_0day
2021-09-13 19:13:37Zero-Day crítico en MSHTML e incrustados en documentos de Microsoft Office (CVE-2021-40444) https://t.co/i6mgQrMo1V https://t.co/Cvl4KCvtvd https://blog.segu-info.com.ar/2021/09/zero-day-critico-en-mshtml-e.htmlArturoTester
2021-09-13 18:54:24Zero-Day crítico en MSHTML e incrustados en documentos de Microsoft Office (CVE-2021-40444) https://t.co/nj6mc7flCf https://t.co/kHnMI5G3Pm https://blog.segu-info.com.ar/2021/09/zero-day-critico-en-mshtml-e.htmlRootSecure
2021-09-13 17:43:14CVE-2021-40444 の検証と緩和策・回避策について - ごちうさ民の覚え書き https://t.co/VQWPceeUUq #AI #人工知能 2021年09月13日 17時30分 https://kataware.hatenablog.jp/entry/2021/09/12/165921InfoAI4
2021-09-13 17:21:35リモートコード実行の際にどこまでできるかだよなぁ。 今使われているゲームのチートツールの殆どはカーネルドライバーを利用しているから、新しいカーネルレベルの脆弱性発見されるとそれを利用される可能性が高い。 CVE-2021-40444も中々に危ないね。A1lis
2021-09-13 16:31:46Visto la que se liará con CVE-2021-40444 y que ya cualquiera puede hacer un exploit sin que haya parche aún, lanza… https://t.co/wMoCmUkd12 https://twitter.com/i/web/status/1437452790188711938ElevenPaths
2021-09-13 16:31:24"Нац коорд центр по комп инцидентам (НКЦКИ) уведом о наличии опасной уязвимости "нулевого дня" CVE-2021-40444 в Mic… https://t.co/s5HW1Bnncg https://twitter.com/i/web/status/1437452985680945158kolydka2
2021-09-13 16:21:10📦 CVE-2021-40444 👤 @lockedbyte ⭐ 660 (+213) 🗒 HTML CVE-2021-40444 PoC https://t.co/ILzI5jhP9u https://github.com/lockedbyte/CVE-2021-40444gh_trending_
2021-09-13 16:13:30#earmas RT SeguInfo: Así funciona el exploit de la vulnerabilidad CVE-2021-40444 #MSHTML (aún sin parche). 1. Docx… https://t.co/36j5laEK6x https://twitter.com/i/web/status/1437446576851595279ApostolWario
2021-09-13 16:13:19here is a quick registry key that will mitigate CVE-2021-40444 in Windows 10: https://t.co/DvMvsgLVUt https://www.joshwieder.net/2021/09/here-is-how-to-mitigate-cve-2021-40444.htmlJoshWieder
2021-09-13 16:10:37If you missed this: Threat actors are sharing #Windows MSHTML zero-day (CVE-2021-40444) tutorials and exploits on… https://t.co/jAEyHZLW0d https://twitter.com/i/web/status/1437448180912766979aidaakl
2021-09-13 16:00:07Probando el CVE-2021-40444 (Microsoft Office Word Remote Code Execution)....Omito la parte de como paso el doc de u… https://t.co/Wyuhqm9FFQ https://twitter.com/i/web/status/1437445896707379211CacharroHacks
2021-09-13 15:42:03But before we get too in the weeds with this overly-complicated ITW exploit for CVE-2021-40444. What if we just try… https://t.co/0TFwMEaN9Q https://twitter.com/i/web/status/1437438522726703112wdormann
2021-09-13 15:41:55Así funciona el exploit de la vulnerabilidad CVE-2021-40444 #MSHTML (aún sin parche). 1. Docx modificado con URL a… https://t.co/26zimRjQeM https://twitter.com/i/web/status/1437439196021633027SeguInfo
2021-09-13 15:30:20#cobaltstrike #C2 possibly linked to #CVE-2021-40444 https://t.co/6F8tl33FeN https://lnkd.in/eCSWWWZPmelillopietro
2021-09-13 15:11:53New Microsoft Critical Security Vulnerability Discovered (CVE-2021-40444) https://t.co/H0AVonEOgT https://hubs.la/H0X82RR0rocketwiseinc
2021-09-13 15:01:49🚨 Updates for MSFT CVE-2021-40444:🚨 👉 Any doc that can support an externally-linked OLE Object that can reference… https://t.co/X8EG9D22Ug https://twitter.com/i/web/status/1437428387530878981blumirasec
2021-09-13 15:00:09Como corregir la vulnerabilidad: CVE-2021-40444 que presento Office 365: https://t.co/KMAEr1ej8M #Vulnerabilidad #Office365 #ZeroDayAttack https://www.onasystems.net/ataques-de-dia-cero-dirigidos-a-office-365/?rdst_srcid=2434375OnaSystems
2021-09-13 14:51:54Three people messaged me just this morning to figure out what's going on with CVE-2021-40444. Exploits are trivial… https://t.co/cLAVg3cTmK https://twitter.com/i/web/status/1437426089626849282RainerCTA
2021-09-13 14:51:50https://t.co/8nnjFn07MP ieteikumi kritiskās Microsoft ievainojamības MSHTML (CVE-2021-40444) pagaidu novēršanai: https://t.co/Ehi4ySquUq http://CERT.LV https://cert.lv/lv/2021/09/atklata-kritiska-microsoft-ievainojamiba-mshtml-cve-2021-40444certlv
2021-09-13 14:31:30MS365に有効なゼロデイ攻撃 CVE-2021-40444 は危険。緩和策を迂回することが可能(大元隆志) #Yahooニュース https://t.co/tVxNN3Pp7j https://news.yahoo.co.jp/byline/ohmototakashi/20210912-00257839monoblogoo
2021-09-13 14:10:45MSHTML #RCE via DOCX, RTF & PPTX files exploited in the wild! #CVE-2021-40444 https://t.co/vpHTO4m2UM https://www.huntress.com/blog/cybersecurity-advisory-hackers-are-exploiting-cve-2021-404447aSecurity
2021-09-13 14:10:37@0xTheBruter @James_inthe_box This one definitely isn't CVE-2021-40444, rather than calling a HTML file it gets an… https://t.co/QhFDzGO8BM https://twitter.com/i/web/status/1437417284407070730GossiTheDog
2021-09-13 13:50:19Cybersecurity Advisory: Hackers Are Exploiting CVE-2021-40444 0day Affecting MSHTML Engine Leading to RCE via Craft… https://t.co/VDOJKuqT7x https://twitter.com/i/web/status/1437412133147488263cwardnet
2021-09-13 13:50:17Zero-Day crítico en MSHTML e incrustados en documentos de Microsoft Office (CVE-2021-40444) https://t.co/UyavMAVqi0 #vulnerabilidad https://blog.segu-info.com.ar/2021/09/zero-day-critico-en-mshtml-e.html?m=1Saint_Intel
2021-09-13 13:50:08NEW POST 📢 Microsoft Releases Mitigations and Workarounds for CVE-2021-40444 - #cybersecurity #ransomware #malware… https://t.co/ammQZQ9Vqm https://twitter.com/i/web/status/1437412711785287684cybermaterial_
2021-09-13 13:40:04@James_inthe_box that's not CVE-2021-40444, not an OLE object. It's the the old style template abuse.GossiTheDog
2021-09-13 13:30:31Windowsのゼロデイ脆弱性(CVE-2021-40444)、既にOffice文書による攻撃も確認 | トレンドマイクロ セキュリティブログ https://t.co/7fefUYseAg https://blog.trendmicro.co.jp/archives/28724ohhara_shiojiri
2021-09-13 13:30:18#CVE-2021-40444 - Actively exploited zero day vulnerability https://t.co/YkuKvXGedq #Windows #0day #vulnerability… https://t.co/jcrr1seoZB https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-40444 https://twitter.com/i/web/status/1437407013546438658PSantavy
2021-09-13 13:30:13And looks like CVE-2021-40444 #malspam starts to arrive: https://t.co/VB858kIBFv https://t.co/hL68s5EjOj https://app.any.run/tasks/8ef8732f-5ab5-44de-ab90-e9c83231ac5eJames_inthe_box
2021-09-13 13:30:12Great write upabout CVE-2021-40444 https://t.co/jknK5YQXBC https://twitter.com/cyberboyIndia/status/1437073698494697474VegSec
2021-09-13 13:20:19Windowsのゼロデイ脆弱性(CVE-2021-40444)、既にOffice文書による攻撃も確認 - トレンドマイクロ セキュリティブログ [https://t.co/QbT3hJQjpm] https://t.co/v4I7jGLciM http://securenews.appsight.net/entries/13348 https://blog.trendmicro.co.jp/archives/28724securenews_web
2021-09-13 13:20:18Windowsのゼロデイ脆弱性(CVE-2021-40444)、既にOffice文書による攻撃も確認 https://t.co/NaNnKhfVfd https://t.co/DPlBo8hhnN http://dlvr.it/S7TMRqproty22
2021-09-13 13:20:10#Badness5000 Q: “Have we disabled ActiveX before we prepare to patch the 0-day (CVE-2021-40444)?” A: “There are no… https://t.co/lui6XCH6Ce https://twitter.com/i/web/status/1437405229138448388MacHertz1
2021-09-13 13:10:31【トレンドマイクロ】 Windowsのゼロデイ脆弱性(CVE-2021-40444)、既にOffice文書による攻撃も確認 #cybersecurity #security #news https://t.co/4h59LUtMbc https://blog.trendmicro.co.jp/archives/28724IT_security_bot
2021-09-13 13:00:41CVE-2021-40444 Analysis/Exploit | Ret2Pwn https://t.co/vcUNEUHPn1 https://aeternusmalus.wordpress.com/2021/09/13/cve-2021-40444-analysis-exploit-ret2pwn/d34dr4bbit
2021-09-13 12:50:19Of interest - NEW ZERO DAY, CVE-2021-40444, exploits a flaw in Microsoft Office - A Working POC https://t.co/Q9rjVO99iL https://lnkd.in/dv7Qvkwrmackertd
2021-09-13 12:50:17Est ce que Microsoft va régler PrintNightmare et CVE-2021-40444 demain ou les ingés sécu sont toujours en vacances? https://t.co/TQ0vqf36Xyfollc
2021-09-13 12:40:10Very nice analysis of CVE-2021-40444 https://t.co/UiWOHWUlrJ https://twitter.com/cyberboyIndia/status/1437073698494697474Dinosn
2021-09-13 12:30:18I'm too late at CVE-2021-40444 party. But i just wanted to take a look at MSIE exploitation. Awesome to see a full… https://t.co/iPGowIbun2 https://twitter.com/i/web/status/1437390861499838466j00sean
2021-09-13 12:30:17Threat actors are sharing Windows MSHTML zero-day (CVE-2021-40444) tutorials and exploits on hacking forums, allowi… https://t.co/dUSMmFyaiJ https://twitter.com/i/web/status/1437390883838640132jbhall56
2021-09-13 12:20:42To folks trying to recreate the exploit targeting CVE-2021-40444 — make sure your HTML file is more than 4096 bytes!limbernie
2021-09-13 12:20:40CVE-2021-40444 Analysis / Exploit – Materials / Exploit Develoment – R0 CREW https://t.co/pGnOY4uwgW https://aeternusmalus.wordpress.com/2021/09/13/cve-2021-40444-analysis-exploit-materials-exploit-develoment-r0-crew/d34dr4bbit
2021-09-13 12:10:37CVE-2021-40444 hunting https://t.co/k4KgLiz31w #AzureSentinel #Azure #Cybersecurity #MicrosoftSecurity #Security #KQL https://cda.ms/2Czrodtrent
2021-09-13 12:10:06For VT lovers this is the POC for CVE-2021-40444 generated by these builders. #virustotal https://t.co/TDBqMXdV5DASL_IT
2021-09-13 11:52:08BleepingComputer - Windows MSHTML zero-day (CVE-2021-40444) exploits shared on hacking forums #infosec #security… https://t.co/uU1lVXt0tc https://twitter.com/i/web/status/1437381539806031872d4rckh
2021-09-13 11:52:04RET2pwn - CVE-2021-40444 Analysis / Exploit (defensive knowledge) #infosec #security #cybersecurity #technology https://t.co/hnC7zSi4nK https://xret2pwn.github.io/CVE-2021-40444-Analysis-and-Exploit/d4rckh
2021-09-13 11:51:45For all ESET customers worried about CVE-2021-40444, some important info here. https://t.co/d6f3kdZEfF https://www.eset.com/nl/kwetsbaarheid-in-microsoft-mshtml-rce/DaveMaasland
2021-09-13 10:51:26Se están creando muchas herramientas para componer documentos que exploten CVE-2021-40444... Y se está criticando q… https://t.co/iUwwFpmeV1 https://twitter.com/i/web/status/1437366521005813762ssantosv
2021-09-13 10:51:05Mapping and Pivoting from Cobalt Strike C2 Infrastructure Attributed to CVE-2021-40444 | by Michael Koczwara | Sep,… https://t.co/dXgL0dhyAl https://twitter.com/i/web/status/1437367420855926785Secnewsbytes
2021-09-13 10:20:07CVE-2021-40444 Analysis/Exploit https://t.co/50A1STSYyx #CyberSecurity https://xret2pwn.github.io/CVE-2021-40444-Analysis-and-Exploit/Gate_15_Analyst
2021-09-13 10:00:17Please Stop Releasing POC's for MSHTML CVE-2021-40444. It's Been Proven Your just helping the bad guys now. Please… https://t.co/ONekEZpQoF https://twitter.com/i/web/status/14373541936359710793XS0
2021-09-13 09:50:139/7に公表されたMicrosoft365のゼロデイ攻撃(CVE-2021-40444)だが、ActiveX無効化のみでは不十分らしい。 怪しいOfficeファイルは開かない、ネットワーク遮断した状態で開くなど、最新パッチが出る… https://t.co/MsKbDiUZC0 https://twitter.com/i/web/status/1437351492529184782unpredictedfox
2021-09-13 09:50:12Disponibile in rete un PoC per lo sfruttamento della vulnerabilità CVE-2021-40444 relativa motore di rendering MSHT… https://t.co/BIehpffyGj https://twitter.com/i/web/status/1437351688223010816csirt_it
2021-09-13 09:40:16A zero-day vulnerability CVE-2021-40444 was found in the Internet Explorer engine. With its help, attackers can rem… https://t.co/lqcbczeZMa https://twitter.com/i/web/status/1437348267554189313appletester_rus
2021-09-13 09:40:15A zero-day vulnerability CVE-2021-40444 was found in the Internet Explorer engine. With its help, attackers can rem… https://t.co/zjlFUeHdQe https://twitter.com/i/web/status/1437348470445297668appletesterrus
2021-09-13 09:31:05After doing some debug and reverse on CVE-2021-40444, I think the developer of MS should re-read this article. They… https://t.co/CeFbDVGzL3 https://twitter.com/i/web/status/1437347788744916996jq0904
2021-09-13 08:53:15"I bypassed your EDR rule for CVE-2021-40444!". Good for you, there's still a few others you triggered that might c… https://t.co/JqA1rWcJb3 https://twitter.com/i/web/status/1437335749410623492donnymaasland
2021-09-13 08:40:17CVE-2021-40444は回避策が不完全という情報があったけどこういうことか。うーむ… CVE-2021-40444 の検証と緩和策・回避策について - ごちうさ民の覚え書き https://t.co/RfE1mfhhB2 https://kataware.hatenablog.jp/entry/2021/09/12/165921owlsperspective
2021-09-13 08:21:14Just try to poc for CVE-2021-40444 since the poc had been published. And yes, it is valid due to success to perform… https://t.co/x4mlcqQlY3 https://twitter.com/i/web/status/1437329511142420483vanitasnk
2021-09-13 08:20:42MSHTMLの脆弱性の件、CVE-2021-40444について、MSが回避策だけとりあえず公開したそうだけれどもActive-Xを無効にする方法は既にActive-X無しの派生が出ている。 この記事にも複数回避策の設定が載ってい… https://t.co/NnOuUfXzEp https://twitter.com/i/web/status/1437329737618133000jingbay
2021-09-13 08:00:27CVE-2021-40444、当然だけどmshta <html url>でも動いたぞ。UACのポップアップは上がったけどnknskn
2021-09-13 07:42:08Reading about other vectors to exploit CVE-2021-40444 on Twitter while being on vacation https://t.co/Fjq1iEDoT0cyb3rops
2021-09-13 07:30:13Mapping and Pivoting from Cobalt Strike C2 Infrastructure Attributed to CVE-2021-40444 by Michael Koczwara https://t.co/CFMgcnuK0M https://link.medium.com/iudVV3sPvjbDanCimpean
2021-09-13 07:00:13Nice blog on the CVE-2021-40444 https://t.co/XqTuGRH8vv https://www.securify.nl/blog/click-me-if-you-can-office-social-engineering-with-embedded-objectsArtFact10
2021-09-13 06:40:28another CVE-2021-40444 builder for docx, cab, and HTML. Goal is to test how easily we can bypass static AV detectio… https://t.co/k89mfcK9cA https://twitter.com/i/web/status/1437304285977587713lagal1990
2021-09-13 06:31:06CVE-2021-40444の追加情報見なかったことにして、観測されている攻撃はこれで検知できます!で押し通したい気持ちと戦っていますb4ixu3
2021-09-13 06:23:23CVE-2021-40444、zone idが消えるアーカイバを見越してzipでメール添付されるんやろなあ...shutingrz
2021-09-13 06:23:14CVE-2021-40444 の検証と緩和策・回避策について - ごちうさ民の覚え書き https://t.co/z9c5CecC6J https://kataware.hatenablog.jp/entry/2021/09/12/165921piyokango
2021-09-13 06:00:22■■■□□ Mapping and Pivoting from Cobalt Strike C2 Infrastructure Attributed to CVE-2021-40444. https://t.co/CrVqmrPucg https://michaelkoczwara.medium.com/mapping-and-pivoting-cobalt-strike-c2-infrastructure-attributed-to-cve-2021-40444-438786fcd68acKure7
2021-09-13 06:00:09CVE-2021-40444 の話だった模様。パッチはまだ。raidzero
2021-09-13 05:41:44Windowsのゼロデイ脆弱性(CVE-2021-40444)、既にOffice文書による攻撃も確認 | トレンドマイクロ セキュリティブログ - https://t.co/uXHf2DagTM https://go.shr.lc/2XbMfFVTMSupportJP
2021-09-13 05:40:19CVE-2021-40444 Analysis/Exploit https://t.co/QS2hW9gOI1 https://xret2pwn.github.io//CVE-2021-40444-Analysis-and-Exploit/MathWebEntry
2021-09-13 05:20:29ClamAV is using regex to detect CVE-2021-40444 exploits.FlowerCode_
2021-09-13 05:10:50@Microsoft #Windows. CVE-2021-40444 ho usato metasploit per iniettare il payload calc.dll (Metasploit) direttament… https://t.co/9hPWgOUWNd https://twitter.com/i/web/status/1437280180951736320andreabocchetti
2021-09-13 05:10:41Microsoft #Windows. CVE-2021-40444 I used metasploit to inject the calc.dll payload (Metasploit) directly into the… https://t.co/uJZruDUcSy https://twitter.com/i/web/status/1437280828862734341CSA_DVillamizar
2021-09-13 05:10:19Microsoft Windows 製品の Microsoft MSHTML の脆弱性対策について(CVE-2021-40444) https://t.co/cQwe9mFRAt https://www.ipa.go.jp/security/ciadr/vul/20210908-ms.htmljunjjjjjjjjjjjj
2021-09-13 04:30:06¡Alerta! Ejecución remota de código 0-Day (CVE-2021-40444) llega a Windows, se activa a través de documentos de Off… https://t.co/fdOM2Kxp23 https://twitter.com/i/web/status/1437270193877753856colCERT
2021-09-13 03:10:25Registry Fix using Intune Win32 App for CVE-2021-40444 Office App! Microsoft MSHTML Remote Code Execution Vulnerabi… https://t.co/rBbEIs5L7m https://twitter.com/i/web/status/1437252111264141312anoopmannur
2021-09-13 02:50:32【更新】【学内限定】【注意喚起】Microsoft MSHTMLの脆弱性 (CVE-2021-40444) /Microsoft MSHTML Remote Code Execution Vulnerability - セキュリテ… https://t.co/ZyhQNMBwCn https://twitter.com/i/web/status/1437245024056582146iimc_KyotoUniv
2021-09-13 01:30:11#CVE-2021-40444 for those that do not rely on IE JS, a simple temporary one-liner solution that should cover all sc… https://t.co/gzHBfCtVQS https://twitter.com/i/web/status/1437224981914603520v1ad_o
2021-09-13 01:30:06CVE-2021-40444 Analysis/Exploit https://t.co/WzZPixztsX #infosec #infosecurity #cybersecurity #threatintel… https://t.co/5NWjGiLfxc https://cyberiqs.com/cve-2021-40444-analysis-exploit/ https://twitter.com/i/web/status/1437226994601807873CyberIQs_
2021-09-13 01:30:04Malicious docx generator to exploit CVE-2021-40444 (Microsoft Office Word Remote Code Execution)… https://t.co/ZESvkP16rj https://twitter.com/i/web/status/1437227022007349253CyberIQs_
2021-09-13 00:52:03「攻撃者は、ハッキングフォーラムでWindows MSHTMLゼロデイ(CVE-2021-40444)チュートリアルとエクスプロイトを共有しているため、他のハッカーが自分の攻撃で新しい脆弱性を悪用し始めることができます。」 https://t.co/IAS4tYAABx https://www.bleepingcomputer.com/news/microsoft/windows-mshtml-zero-day-exploits-shared-on-hacking-forums/foxbook
2021-09-13 00:51:47MS365に有効なゼロデイ攻撃 CVE-2021-40444 は危険。緩和策を迂回することが可能(大元隆志) #Yahooニュース https://t.co/E4JTYWMuH8 https://news.yahoo.co.jp/byline/ohmototakashi/20210912-00257839BUnameR
2021-09-13 00:32:06Zero-Day crítico en MSHTML e incrustados en documentos de Microsoft Office (CVE-2021-40444) https://t.co/k8XHEqzEsZ http://dlvr.it/S7Rc2YBringITON_CA
2021-09-13 00:31:51Zero-Day crítico en MSHTML e incrustados en documentos de Microsoft Office (CVE-2021-40444) https://t.co/G1NfZCltYe https://t.co/yW3L6QNmuu https://ift.tt/3A6HdchMicrohardpc
2021-09-13 00:31:04Zero-Day crítico en MSHTML e incrustados en documentos de Microsoft Office (CVE-2021-40444) https://t.co/DYvWbEqRfh… https://t.co/Oek8yLYPqb https://buff.ly/3A8Va9o https://twitter.com/i/web/status/1437210423447654405Jimenezsgbriela
2021-09-13 00:11:25MS365に有効なゼロデイ攻撃 CVE-2021-40444 は危険。緩和策を迂回することが可能(大元隆志) #Yahooニュース https://t.co/cwIZIPiUrt https://news.yahoo.co.jp/byline/ohmototakashi/20210912-00257839test_user_css
2021-09-13 00:11:15#earmas RT SeguInfo: Zero-Day crítico en MSHTML e incrustados en documentos de Microsoft Office (CVE-2021-40444)… https://t.co/ADhJsU6abo https://twitter.com/i/web/status/1437205076402229250ApostolWario
2021-09-13 00:00:24Zero-Day crítico en MSHTML e incrustados en documentos de Microsoft Office (CVE-2021-40444) https://t.co/LZe2jzoQu8 https://ift.tt/3A6Hdch3m1l
2021-09-12 23:50:52Seguinfo: Zero-Day crítico en MSHTML e incrustados en documentos de Microsoft Office (CVE-2021-40444) https://t.co/Bg6Xlpn6fG https://ift.tt/3A6HdchSeguridadula
2021-09-12 23:50:42Zero-Day crítico en MSHTML e incrustados en documentos de Microsoft Office (CVE-2021-40444) https://t.co/nT8XXRgiEU https://t.co/RZoLla4sN8 http://dlvr.it/S7RXyHM3XT4R
2021-09-12 23:50:33Zero-Day crítico en MSHTML e incrustados en documentos de Microsoft Office (CVE-2021-40444) https://t.co/Uf6oEJkt6g https://t.co/pChty7WkhW http://dlvr.it/S7RXyMromer_u
2021-09-12 23:50:23Zero-Day crítico en MSHTML e incrustados en documentos de Microsoft Office (CVE-2021-40444) https://t.co/s33lGsW9P9 https://t.co/pP0G3EzuNY https://j.mp/3EemS74SeguInfo
2021-09-12 23:41:17CVE-2021-40444とか見てると、もうWindowsはデフォルトでは完全にメールの機能をOS標準から外してしまうほうがいいのでは?とか思ってしまう。hasegawayosuke
2021-09-12 23:41:06Zero-Day crítico en MSHTML e incrustados en documentos de Microsoft Office (CVE-2021-40444) https://t.co/gLsSFHqYAl http://dlvr.it/S7RX5Qvjgils
2021-09-12 23:40:13MS365に有効なゼロデイ攻撃 CVE-2021-40444 は危険。緩和策を迂回することが可能(大元隆志) #Yahooニュース https://t.co/gAv9BdkBJl https://news.yahoo.co.jp/byline/ohmototakashi/20210912-00257839beable328
2021-09-12 23:30:46Zero-Day crítico en MSHTML e incrustados en documentos de Microsoft Office (CVE-2021-40444) https://t.co/4gdJpCdmo3 via @seguinfo #InfoSec http://blog.segu-info.com.ar/2021/09/zero-day-critico-en-mshtml-e.htmlth3hutt
2021-09-12 23:30:11Zero-Day crítico en MSHTML e incrustados en documentos de Microsoft Office (CVE-2021-40444) https://t.co/z8QKleNFXo http://blog.segu-info.com.ar/2021/09/zero-day-critico-en-mshtml-e.htmlSociabilidad
2021-09-12 23:21:13Remote Code Execution Zero-Day (CVE-2021-40444) Hits Windows, Triggered Via Office Docs https://t.co/42oKZo9plN https://aeternusmalus.wordpress.com/2021/09/12/remote-code-execution-zero-day-cve-2021-40444-hits-windows-triggered-via-office-docs/d34dr4bbit
2021-09-12 23:21:05■■■■□ CVE-2021-40444: Windows MSHTML zero-day exploits shared on hacking forums. https://t.co/HGRsFXKwMz https://www.bleepingcomputer.com/news/microsoft/windows-mshtml-zero-day-exploits-shared-on-hacking-forums/cKure7
2021-09-12 23:20:40Zero-Day crítico en MSHTML e incrustados en documentos de Microsoft Office (CVE-2021-40444) https://t.co/GfDhHCTEEb https://t.co/pcF11GxjQP http://dlvr.it/S7RVJDariasferoficial
2021-09-12 23:11:16Zero-Day crítico en MSHTML e incrustados en documentos de Microsoft Office CVE-2021-40444 https://t.co/CbScQbgD44 https://t.co/uRrcywh9eC http://dlvr.it/S7RT2DRedySeguridad
2021-09-12 23:10:29Zero-Day crítico en MSHTML e incrustados en documentos de Microsoft Office (CVE-2021-40444) https://t.co/qEVF2XFDMK https://buff.ly/3z3iXGrnicoboettcher
2021-09-12 23:10:23Zero-Day crítico en MSHTML e incrustados en documentos de Microsoft Office (CVE-2021-40444) https://t.co/nHdT093qsV https://t.co/gIj2SZep67 http://dlvr.it/S7RTpTd_a_gallardo
2021-09-12 23:10:09■■■■■ Zero-Day technical analysis: Remote Code Execution 0-Day (CVE-2021-40444) Hits Windows, Triggered Via Office… https://t.co/zeWKWzLa4B https://twitter.com/i/web/status/1437191795029561354cKure7
2021-09-12 23:00:26[Recomendado]Zero-Day crítico en MSHTML e incrustados en documentos de Microsoft Office CVE-2021-40444… https://t.co/VY8fP93qWZ https://twitter.com/i/web/status/1437188722538201091seguridad_si
2021-09-12 22:20:19In this video we test OSArmor with CVE-2021-40444 "in-the-wild" sample that was hosted in the "hidusi" malicious we… https://t.co/onTo9HYHUi https://twitter.com/i/web/status/1437176938079076354novirusthanks
2021-09-12 22:00:16MS365に有効なゼロデイ攻撃 CVE-2021-40444 は危険。緩和策を迂回することが可能(大元隆志) #Yahooニュース https://t.co/xlYGoem3SO https://news.yahoo.co.jp/byline/ohmototakashi/20210912-00257839yoshi_key_k04_1
2021-09-12 21:12:04Mapping and Pivoting from Cobalt Strike C2 Infrastructure Attributed to CVE-2021-40444 https://t.co/sJxjQCcq75… https://t.co/zYqPV5Kb4y http://dlvr.it/S7RGGG https://twitter.com/i/web/status/1437159599036006401iSecurity
2021-09-12 19:41:57Threat actors are sharing #Windows #MSHTML #0day (CVE-2021-40444) tutorials and exploits on hacking forums, allowin… https://t.co/F99HAmGNTT https://twitter.com/i/web/status/1437136634106028036AntiVirusLV
2021-09-12 19:41:49#Vimeoで「Demonstration of new Windows MSHTML CVE-2021-40444 zero-day vulnerability」を見る。 https://t.co/DCbVUSS1TE https://vimeo.com/603308077?ref=tw-shareitmnrg
2021-09-12 19:30:26CVE-2021-40444 PoC 😨 https://t.co/VA1cKObo57 https://github.com/lockedbyte/CVE-2021-40444RedatoB
2021-09-12 19:30:14MSHTML-Schwachstelle CVE-2021-40444 kritischer als bekannt – Borns IT- und Windows-Blog https://t.co/Tji2hfeobI https://www.borncity.com/blog/2021/09/10/mshtml-schwachstelle-cve-2021-40444-kritischer-als-bekannt/Bo_Datenschutz
2021-09-12 19:00:23I have made 3 builders for docx, cab, and HTML for CVE-2021-40444. Goal is to test how easily we can bypass static… https://t.co/5mRjTQuDam https://twitter.com/i/web/status/1437126855887253506ASL_IT
2021-09-12 18:30:23I have made 3 builders for docx, cab, and HTML for CVE-2021-40444. Goal is to test how easily we can bypass static… https://t.co/6YlEJ4zXrt https://twitter.com/i/web/status/1437118528952225794ASL_IT
2021-09-12 18:30:10Now its a race to weaponize CVE-2021-40444 I've seen Metasploit and Cobalt Strike being used. #infosec… https://t.co/FN9idwASXf https://twitter.com/i/web/status/1437119549355270144CanaryDarkweb
2021-09-12 18:30:08#NEWSABOUTCYBER #SHAREANDFOLLOWUS Threat actors are sharing Windows MSHTML zero-day (CVE-2021-40444) tutorials and… https://t.co/1cPpEzmkfB https://twitter.com/i/web/status/1437119754800611337CyberSysblue
2021-09-12 17:43:26CVE-2021-40444 is something to pay attention to in the week ahead if you have not been already. https://t.co/OtFUwWHULX https://twitter.com/BleepinComputer/status/14371006720092610580xF21D
2021-09-12 15:31:15CVE-2021-40444 https://t.co/eAWEE0OzpA https://xret2pwn.github.io/CVE-2021-40444-Analysis-and-Exploit/cyberboyIndia
2021-09-12 15:30:52CVE-2021-40444 Analysis/Exploitation https://t.co/YnDKFdvMds #redteam https://t.co/5yYVjQTqTZ https://xret2pwn.github.io/CVE-2021-40444-Analysis-and-Exploit/ https://bit.ly/3z63o0WSandroBruscino
2021-09-12 15:00:29Decent Analysis of CVE-2021-40444. Top work. https://t.co/PCxIxj7cD4 https://twitter.com/ret2_pwn/status/1436807299524435972tde_sec
2021-09-12 14:20:27The new CVE-2021-40444 i.e the Office zero day seems to be offered as service in wild way before. 1-2 months back… https://t.co/cN9816Rl8y https://twitter.com/i/web/status/1437056365512507392gh0st_R1d3r_0x9
2021-09-12 14:00:27MS365に有効なゼロデイ攻撃 CVE-2021-40444 は危険。緩和策を迂回することが可能(大元隆志) https://t.co/kbzoXctk8P https://news.yahoo.co.jp/byline/ohmototakashi/20210912-00257839hutaro_neko
2021-09-12 13:41:23دوستان غایب #جلسات۷۷ گذشته: MSHTML RCE Vulnerability CVE-2021-40444 (CVE202140444) DFIR,BlueTeam Exploit artifacts:… https://t.co/vryY0oM0F4 https://twitter.com/i/web/status/1437046317365219330SS07713
2021-09-12 13:41:12CVE-2021-40444 🤔🤔🤔🤔👋 https://t.co/x6KJu3oyACmr_r3bot
2021-09-12 13:10:17Great write up for CVE-2021-40444 https://t.co/LqrDzK2MqP https://twitter.com/ret2_pwn/status/1436807299524435972d4rkm0de
2021-09-12 13:10:09【Officeファイル開くとコード実行されるゼロデイ脆弱性が判明 - すでに悪用も】 ・CVE-2021-40444 ・細工したActiveXコントロールが埋め込まえたOfficeファイルを開くと、リモートよりコードを実行 ・すで… https://t.co/THgXlF2J97 https://twitter.com/i/web/status/1437040492454154241HAL_CSIRT
2021-09-12 12:50:17Cracking explanation of CVE-2021-40444 🔥👏🏼 https://t.co/acyynF2sFk https://twitter.com/ret2_pwn/status/1436807299524435972CraigUnder
2021-09-12 12:45:55Interesting analysis for the the CVE-2021-40444's exploit from a defender's perspective https://t.co/UY71CDELud https://twitter.com/RET2_pwn/status/1436807299524435972_TheEmperors_
2021-09-12 12:41:15The Cybereason GSOC Team is investigating CVE-2021-40444, a critical vulnerability in the #MSHTML web content rende… https://t.co/zdqGHrjbdn https://twitter.com/i/web/status/1437031067475750914Jamie_Love8
2021-09-12 12:40:09Great write up on CVE-2021-40444 for your Sunday morning https://t.co/I8jdBmAqL3 https://twitter.com/RET2_pwn/status/1436807299524435972HackingLZ
2021-09-12 12:10:11Microsoft MSHTML Remote Code Execution Vulnerability, CVE-2021-40444 https://t.co/GCp8UD4h3T https://twitter.com/msftsecresponse/status/1435307949014990850papervote
2021-09-12 11:20:05@rootsecdev In the case of CVE-2021-40444 each PoC I saw expanded peoples knowledge of alternate exploitation vecto… https://t.co/SNJrn6yZxR https://twitter.com/i/web/status/1437011222277378049Dave_Maynor
2021-09-12 11:20:04Digging into the bug(s) that lead to the CAB vulnerability part of CVE-2021-40444 chain. It appears that it will on… https://t.co/CjgGNctXrF https://twitter.com/i/web/status/1437011844942602241manyfacedllama
2021-09-12 11:10:21MOAR CVE-2021-40444 https://t.co/XRGK07RJzS by wmetcalf · Pull Request #210 · kevoreilly/community · GitHub https://t.co/q8bM52P8s7 https://www.youtube.com/watch?v=nYLiBEgLOYE https://aeternusmalus.wordpress.com/2021/09/12/moar-cve-2021-40444-https-www-youtube-com-watchvnylibegloye-by-wmetcalf-%c2%b7-pull-request-210-%c2%b7-kevoreilly-community-%c2%b7-github-2/d34dr4bbit
2021-09-12 10:50:05MS365に有効なゼロデイ攻撃 CVE-2021-40444 は危険。緩和策を迂回することが可能(大元隆志) #Yahooニュース https://t.co/30FFD5MhNe https://news.yahoo.co.jp/byline/ohmototakashi/20210912-00257839zephel01
2021-09-12 10:30:14MS365に有効なゼロデイ攻撃 CVE-2021-40444 は危険。緩和策を迂回することが可能 - Yahoo! JAPAN 個人ニュース https://t.co/LyhtPS8bGI https://news.yahoo.co.jp/byline/ohmototakashi/20210912-00257839kawn2020
2021-09-12 10:30:050-day Microsoft MSHTML Remote Code Execution Vulnerability CVE-2021-40444 Protect yourself ! #https://msrc.micros… https://t.co/mpyPgmLkw9 https://twitter.com/i/web/status/1436999340522942477endi24
2021-09-12 10:20:04la vulnerabilità CVE-2021-40444 usa OLE embedding dentro Office. OK, #LibraESVA email security mette al riparo dagl… https://t.co/Uw2zOCpQgN https://twitter.com/i/web/status/1436997443690930179davide_galanti
2021-09-12 10:00:08Microsoft MSHTMLの脆弱性(CVE-2021-40444)に関する注意喚起 https://t.co/X4TOaUKhys @jpcert https://www.jpcert.or.jp/at/2021/at210038.htmlpstgtom
2021-09-12 09:00:21Attackers are exploiting CVE-2021-40444, a zero-day remote code execution ... A zero-trust future: Why cybersecurit… https://t.co/OiXRUzs2Ng https://twitter.com/i/web/status/1436976480811094016UtopianKnightUK
2021-09-12 08:00:06CVE-2021-40444 の検証と緩和策・回避策について - ごちうさ民の覚え書き https://t.co/Teqx0chQwp 公開されてるPoC使って、緩和策と回避策がどこまで使えるのか検証してみた。 https://kataware.hatenablog.jp/entry/2021/09/12/165921_ktwr
2021-09-12 07:40:26CVE-2021-40444 PoC https://t.co/oSpESIb6fP #Pentesting #CVE #Exploit #CyberSecurity #Infosec https://t.co/QXgP8afK17 https://github.com/lockedbyte/CVE-2021-40444ptracesecurity
2021-09-12 07:10:46MOAR CVE-2021-40444 https://t.co/XRGK07RJzS by wmetcalf · Pull Request #210 · kevoreilly/community · GitHub https://t.co/XJKIqhqrEu https://www.youtube.com/watch?v=nYLiBEgLOYE https://aeternusmalus.wordpress.com/2021/09/12/moar-cve-2021-40444-https-www-youtube-com-watchvnylibegloye-by-wmetcalf-%c2%b7-pull-request-210-%c2%b7-kevoreilly-community-%c2%b7-github/d34dr4bbit
2021-09-12 07:00:34The Cybereason GSOC Team is investigating CVE-2021-40444, a critical vulnerability in the MSHTML web content render… https://t.co/EScAlxqKM4 https://twitter.com/i/web/status/1436945278083477504jguglielmine
2021-09-12 06:30:17MS365に有効なゼロデイ攻撃 CVE-2021-40444 は危険。緩和策を迂回することが可能(大元隆志) - 個人 - Yahoo!ニュース - https://t.co/HhOIhPPNEK https://news.yahoo.co.jp/byline/ohmototakashi/20210912-00257839AoiKagase
2021-09-12 06:00:10MS365に有効なゼロデイ攻撃 CVE-2021-40444 は危険。緩和策を迂回することが可能(大元隆志) https://t.co/hlRdcmiIcW “海外のセキュリティ研究者達は「ActiveX無効化だけでは不十分であ… https://t.co/lMfjYDXD8U https://news.yahoo.co.jp/byline/ohmototakashi/20210912-00257839 https://twitter.com/i/web/status/1436932026024665091catnap707
2021-09-12 05:30:17MS365に有効なゼロデイ攻撃 CVE-2021-40444 は危険。緩和策を迂回することが可能(大元隆志) #Yahooニュース https://t.co/JH929KGKu0 エスプローラのプレビューでも攻撃成立するのか… https://news.yahoo.co.jp/byline/ohmototakashi/20210912-00257839rna
2021-09-12 05:10:29MS365に有効なゼロデイ攻撃 CVE-2021-40444 は危険。緩和策を迂回することが可能(大元隆志) #Yahooニュース https://t.co/F7rfHT6hfH https://news.yahoo.co.jp/byline/ohmototakashi/20210912-00257839nintoq
2021-09-12 05:10:25https://t.co/ByzA0TXrkc GitHub - lockedbyte/CVE-2021-40444: CVE-2021-40444 PoC #cybersecurity https://github.com/lockedbyte/CVE-2021-40444netsecu
2021-09-12 05:10:19Microsoft MSHTML Remote Code Execution Vulnerability CVE-2021-40444 This one 🔥🔥🔥💥👌🏻!!! https://t.co/Lyv11JNVRQ https://t.co/awtt6Vgp8i https://github.com/lockedbyte/CVE-2021-404447h3h4ckv157
2021-09-12 05:10:07“MS365に有効なゼロデイ攻撃 CVE-2021-40444 は危険。緩和策を迂回することが可能(大元隆志) - 個人 - Yahoo!ニュース” https://t.co/7WL8k2WyLN https://htn.to/2YFEMxHMRgwaiha8
2021-09-12 04:20:12CVE-2021-40444 is being exploited in the wild - Microsoft MSHTML Remote Code Execution Vulnerability https://t.co/BcP6LzGYyR https://www.reddit.com/r/blueteamsec/comments/pk5n8w/cve202140444_is_being_exploited_in_the_wild/ttlexpiredhere
2021-09-12 04:10:15Malicious docx generator to exploit CVE-2021-40444 (Microsoft Office Word Remote Code Execution) https://t.co/MDPKKGD9ds https://github.com/lockedbyte/CVE-2021-40444PentestPlanet
2021-09-12 03:40:04CVE-2021-40444. Este script se creó a través de ingeniería reversa sobre muestras maliciosas encontradas en Interne… https://t.co/XIpqdOLnFV https://twitter.com/i/web/status/1436897195261841410lorddemon
2021-09-12 03:30:03MS365に有効なゼロデイ攻撃 CVE-2021-40444 は危険。緩和策を迂回することが可能(大元隆志) #Yahooニュース https://t.co/EyT4ta3iJn https://news.yahoo.co.jp/byline/ohmototakashi/20210912-00257839TecnB
2021-09-12 03:20:05【テクノロジー】 MS365に有効なゼロデイ攻撃 CVE-2021-40444 は危険。緩和策を迂回することが可能(大元隆志) - 個人 - Yahoo!ニュース - Yahoo!ニュース https://t.co/GgGtbVLwRU https://news.yahoo.co.jp/byline/ohmototakashi/20210912-00257839k3IhAsmpLDINOng
2021-09-12 03:10:03MS365に有効なゼロデイ攻撃 CVE-2021-40444 は危険。緩和策を迂回することが可能(大元隆志) https://t.co/LckE9uRiF1 https://news.yahoo.co.jp/byline/ohmototakashi/20210912-00257839/absolute_mind
2021-09-12 03:00:08MS365に有効なゼロデイ攻撃 CVE-2021-40444 は危険。緩和策を迂回することが可能(大元隆志) https://t.co/sKTLwhD0cU https://news.yahoo.co.jp/byline/ohmototakashi/20210912-00257839/Ohtsune2nd
2021-09-12 03:00:07This was fun. POC for CVE-2021-40444⚠ Here's a trick, if you save/convert the .docx file into a .rtf (rich text fi… https://t.co/vjAouuC22N https://twitter.com/i/web/status/1436885742077288450CanaryDarkweb
2021-09-12 03:00:03MS365に有効なゼロデイ攻撃 CVE-2021-40444 は危険。緩和策を迂回することが可能(大元隆志) #Yahooニュース https://t.co/soCcAAHWZI https://news.yahoo.co.jp/byline/ohmototakashi/20210912-00257839w_o2z
2021-09-12 02:10:18MS365に有効なゼロデイ攻撃 CVE-2021-40444 は危険。緩和策を迂回することが可能(大元隆志) - Yahoo!ニュース https://t.co/Cgylo1QaA7 https://buff.ly/2X9MIJ6shojiueda
2021-09-12 01:50:10思ったよりやばそう。WannaCryとかEmotetみたいなのが侵入する系かな。 >MS365に有効なゼロデイ攻撃 CVE-2021-40444 は危険。緩和策を迂回することが可能(大元隆志) #Yahooニュース https://t.co/W2NpGr85vk https://news.yahoo.co.jp/byline/ohmototakashi/20210912-00257839featherogs
2021-09-12 01:40:04#MSHTML RCE Vulnerability #CVE-2021-40444 (#CVE202140444) #DFIR #BlueTeam Exploit artifacts: 1) Loaded Image: msh… https://t.co/eafF0yKy8D https://twitter.com/i/web/status/1436866942959226880Max_Mal_
2021-09-12 01:20:06MS365に有効なゼロデイ攻撃 CVE-2021-40444 は危険。緩和策を迂回することが可能(大元隆志) #Yahooニュース https://t.co/33CmRhpNxN https://news.yahoo.co.jp/byline/ohmototakashi/20210912-00257839SudaAkira
2021-09-12 01:00:10CVE-2021-40444 - Download & Exec. https://t.co/X1tos6elyuhackerfantastic
2021-09-12 00:50:07CVE-2021-40444 - Download & Exec.hackerfantastic
2021-09-12 00:40:08MS365に有効なゼロデイ攻撃 CVE-2021-40444 は危険。緩和策を迂回することが可能。 SGW等が無い状態で在宅勤務させているような企業は一層注意する必要があります。 https://t.co/IGkY095EQ3 https://news.yahoo.co.jp/byline/ohmototakashi/20210912-00257839takashi_ohmoto
2021-09-12 00:40:06This is really bad. #infosec #CyberSecurity #0day CVE-2021-40444 https://t.co/8iPFpdMDct https://twitter.com/HaifeiLi/status/1436396986622615552Abelsez
2021-09-12 00:30:04MS365に有効なゼロデイ攻撃 CVE-2021-40444 は危険。緩和策を迂回することが可能(大元隆志) #Yahooニュース https://t.co/7OGXV4CN1Z https://news.yahoo.co.jp/byline/ohmototakashi/20210912-00257839yamarail_jp
2021-09-12 00:20:09MS365に有効なゼロデイ攻撃 CVE-2021-40444 は危険。緩和策を迂回することが可能(大元隆志) #Yahooニュース https://t.co/HNzIvjm4Sv 社員に対して「信頼できる人物以外からの添付ファイル… https://t.co/R7t27OVBsE https://news.yahoo.co.jp/byline/ohmototakashi/20210912-00257839 https://twitter.com/i/web/status/1436845452427595779ma_anago
2021-09-11 23:00:04Testing OSArmor with "Preview Pane" .RTF CVE-2021-40444 | With the "Preview pane" option enabled, Windows spawns a… https://t.co/w1N88U7XnU https://twitter.com/i/web/status/1436826788978638849novirusthanks
2021-09-11 22:50:09MS365に有効なゼロデイ攻撃 CVE-2021-40444 は危険。緩和策を迂回することが可能(大元隆志 ... https://t.co/TR5tJ2xKkh https://t.co/1P6JnZSVdf http://izumino.jp/Security/sec_trend.cgi?ref=tw&ref_date=2021-09-12%2007%3A40 https://news.yahoo.co.jp/byline/ohmototakashi/20210912-00257839sec_trend
2021-09-11 22:10:11Malicious docx generator to #exploit #CVE-2021-40444 (Microsoft Office Word Remote Code Execution) https://t.co/qX7TjppY8t https://github.com/lockedbyte/CVE-2021-40444WilfridBlanc
2021-09-11 22:10:10Malicious docx generator to #exploit #CVE-2021-40444 https://t.co/qX7TjppY8t https://github.com/lockedbyte/CVE-2021-40444WilfridBlanc
2021-09-11 22:10:03MS365に有効なゼロデイ攻撃 CVE-2021-40444 は危険。緩和策を迂回することが可能(大元隆志) #Yahooニュース https://t.co/V8i5dq6Rcm https://news.yahoo.co.jp/byline/ohmototakashi/20210912-00257839RyoutaK
2021-09-11 21:50:10MS365に有効なゼロデイ攻撃 CVE-2021-40444 は危険。緩和策を迂回することが可能(大元隆志 ... https://t.co/UPDCb1ZFAJ https://t.co/Mk605cYUAI http://izumino.jp/Security/sec_trend.cgi?ref=tw&ref_date=2021-09-12%2006%3A40 https://news.yahoo.co.jp/byline/ohmototakashi/20210912-00257839/sec_trend
2021-09-11 21:50:08NEW BLOG POST!! In this blog post, I have shared my experience with the NEW CVE-2021-40444.… https://t.co/bldbxKafB1 https://twitter.com/i/web/status/1436807299524435972RET2_pwn
2021-09-11 20:30:05CVE-2021-40444 doing the calc.exe dance. https://t.co/9kYOuePJnFhackerfantastic
2021-09-11 20:10:04Running @CapeSandbox and looking for coverage for CVE-2021-40444. My PR was just merged. https://t.co/mkP8LfTwHM… https://t.co/umbCwQ8q2P https://github.com/kevoreilly/community/pull/210 https://twitter.com/i/web/status/1436784086262194177node5
2021-09-11 20:00:07هل انا الوحيد الي باقي ما كتب PoC لثغرة CVE-2021-40444؟ 🤣🤣0x5ultan
2021-09-11 19:40:15Our observations on CVE-2021-40444 :) https://t.co/ag4jKRZoDn https://twitter.com/aaditya_purani/status/1436757121291358211bofheaded
2021-09-11 19:30:09Here is a nice Reddit (Blue-Team) thread for CVE-2021-40444 (being exploited in the wild) Detection/Mitigation >>>… https://t.co/aVYGNVZCI2 https://twitter.com/i/web/status/1436773889913274368gr3yh00d
2021-09-11 19:00:29CVE-2021-40444: Vulnerabilidad día cero en Office... #noticias #ciberseguridad #seguridadinformatica https://t.co/E6TwRSB45v https://noticiasseguridad.com/vulnerabilidades/cve-2021-40444-vulnerabilidad-dia-cero-en-office-365-afecta-a-todos-los-clientes-de-microsoft-del-mundo-no-hay-parche-disponible/DeIureNoticias
2021-09-11 18:40:23@Dave_Maynor CVE-2021-40444 describes a chain of bugs, it doesn't provide a unique identifier for each bug in the c… https://t.co/uZnhYk9O0g https://twitter.com/i/web/status/1436761227603152898hackerfantastic
2021-09-11 18:31:20CVE-2021-40444 (My Take on few aspects): XMLHttp call seems to be there for the reliability (ensure caching occur… https://t.co/m2ZXiWnJH2 https://twitter.com/i/web/status/1436757121291358211aaditya_purani
2021-09-11 18:21:16CVE-2021-40444 https://t.co/3ylRJLqmCe https://twitter.com/TheHackersNews/status/1435448698926817283ahmadlatip
2021-09-11 18:10:27So its not CVE-2021-40444 that affects Office on OSX, its a different bug triggered in almost the same way.Dave_Maynor
2021-09-11 18:00:50Analyzing Microsoft Zero-Day Exploit (CVE-2021-40444) https://t.co/zWGkBH4tZm via @YouTube https://youtu.be/Oz16xte5UeUdaisukke__
2021-09-11 17:55:38#Caboom is a tool that generates a malicious .cab file to exploit CVE-2021-40444 using cabarc.exe and your maliciou… https://t.co/sE4ZUhVTcd https://twitter.com/i/web/status/1436742345060388871mansk1es
2021-09-11 16:41:01OSArmor blocked CVE-2021-40444 exploit infection chain and prevented the execution of the payload, thus keeping the… https://t.co/env0jiBaa4 https://twitter.com/i/web/status/1436730929603547139novirusthanks
2021-09-11 16:21:07CVE-2021-40444 is cross-platform... https://t.co/xXtjxOXVdRinfosecbryan
2021-09-11 16:10:13Fresh batch of #infosec links are up...several good pieces on CVE-2021-40444 #DFIR #ThreatIntel https://t.co/sHK83tazvw https://security-soup.net/weekly-news-roundup-september-5-to-september-11/sec_soup
2021-09-11 15:52:20how was CVE-2021-40444 found?julianor
2021-09-11 15:22:32There should be a TV show where red and blue teams compete to write CVE-2021-40444 PoC the fastest.vladhiewsha
2021-09-11 15:10:28Malicious docx generator to exploit CVE-2021-40444 (PoC) - credit to @lockedbyte Maybe don't trust my Word docs f… https://t.co/oUq9Ykzfwn https://twitter.com/i/web/status/1436708328940441600SimonByte
2021-09-11 14:52:02CVE-2021-40444 (MSHTML Remote Code Execution Vulnerability) https://t.co/voYJKIK6gpxuhk1
2021-09-11 14:31:09Attackers are exploiting zero-day RCE flaw to target Windows users (CVE-2021-40444) https://t.co/Fhp27GMgHu https://t.co/WE8sXiZJpS http://dlvr.it/S7N3mgprivilegedusers
2021-09-11 14:30:12Cybersecurity Advisory: Hackers Are Exploiting CVE-2021-40444 https://t.co/0ynjC8naAK https://www.huntress.com/blog/cybersecurity-advisory-hackers-are-exploiting-cve-2021-40444kwestin
2021-09-11 14:13:45#CVE-2021-40444 - 0day Affecting MSHTML Engine Leading to RCE via Crafted Microsoft Office or RTF File https://t.co/x34aF97KtY https://www.huntress.com/blog/cybersecurity-advisory-hackers-are-exploiting-cve-2021-40444WilfridBlanc
2021-09-11 13:00:44https://t.co/ByzA0TXrkc GitHub - lockedbyte/CVE-2021-40444: CVE-2021-40444 PoC #cybersecurity https://github.com/lockedbyte/CVE-2021-40444netsecu
2021-09-11 13:00:38Detectando ficheros ofimáticos CVE-2021-40444 https://t.co/6t5t2I38n7 #0day #Exploit #Windows #Microsoft https://ciberseguridad.blog/detectando-ficheros-ofimaticos-cve-2021-40444/BTshell
2021-09-11 13:00:32CVE-2021-40444 is scary, fuck me https://t.co/p91YlBXfIyDuwelSimeon
2021-09-11 13:00:23for CVE-2021-40444 (MSHTML) we've been collating offense and defence information here - https://t.co/Ph21lEhEhw https://www.reddit.com/r/blueteamsec/comments/pk5n8w/cve202140444_is_being_exploited_in_the_wild/ollieatnccgroup
2021-09-11 12:40:36Finally was able to reproduce CVE-2021-40444 exploitation. I spent one day to understand and build the exploit chai… https://t.co/HghRS6Fr06 https://twitter.com/i/web/status/1436665986166530050Flash162011
2021-09-11 12:40:10CVE-2021-40444 is a great example of how sometimes, you really can be working too hard when there's a much, much ea… https://t.co/3Jm9BEq7sQ https://twitter.com/i/web/status/1436670470385020929dinodaizovi
2021-09-11 12:14:04YARA Rule Processing Session 4 - CVE-2021-40444 rule review and tuning #YARA #CVE202140444 https://t.co/e1A7112Rjk https://youtu.be/53gpfmKFxr4cyb3rops
2021-09-11 12:11:25Simple script to detect CVE-2021-40444 URLs using oletools https://t.co/Ptbis2uPDv #ThreatHunting #Tools https://t.co/Wd23dcZCrU http://dlvr.it/S7Mn4Xblueteamsec1
2021-09-11 11:42:02Los ciberdelincuentes explotan la vulnerabilidad de día cero CVE-2021-40444 en MSHTML (el motor de Internet Explore… https://t.co/y4QGkUZvYa https://twitter.com/i/web/status/1436653282420793347KasperskyES
2021-09-11 11:40:43Detectando ficheros ofimáticos CVE-2021-40444 https://t.co/lh4jgb9jIB http://dlvr.it/S7MjrlAlexGuzmanDolz
2021-09-11 11:31:22Malicious docx generator to exploit CVE-2021-40444 https://t.co/MtYxJFgzAx https://github.com/lockedbyte/CVE-2021-40444axcheron
2021-09-11 10:52:08GitHub – lockedbyte/CVE-2021-40444: CVE-2021-40444 PoC https://t.co/gg01mEWeyp https://aeternusmalus.wordpress.com/2021/09/11/github-lockedbyte-cve-2021-40444-cve-2021-40444-poc/d34dr4bbit
2021-09-11 10:50:33New post: "Malicious docx generator to exploit CVE-2021-40444" https://t.co/5oQAE0umzG https://ift.tt/3tycwdlMyinfosecfeed
2021-09-11 10:41:19Did someone else test CVE-2021-40444 this on MacOS? https://t.co/ImFLQ9bCFB https://twitter.com/astr0baby/status/1436336167541264385securityfreax
2021-09-11 10:10:40GitHub - lockedbyte/CVE-2021-40444: CVE-2021-40444 PoC - https://t.co/1oFOnZzvTK https://github.com/lockedbyte/CVE-2021-40444piedpiper1616
2021-09-11 10:00:34@_JohnHammond @q8fawazo LOL why you fake that vid? nothing to do with CVE-2021-40444dor0n1
2021-09-11 10:00:05Malicious docx generator to exploit CVE-2021-40444 via /r/netsec https://t.co/gOUpmE5Oou #cybersecurity #netsec #news https://ift.tt/2X3r8p3CybrXx0
2021-09-11 09:31:12Malicious docx generator to exploit CVE-2021-40444 https://t.co/aaJEvNjvm2 https://github.com/lockedbyte/CVE-2021-40444_r_netsec
2021-09-11 09:30:35Malicious docx generator to exploit CVE-2021-40444 https://t.co/GoPR163wGb #redteamsec https://www.reddit.com/r/redteamsec/comments/pm4ana/malicious_docx_generator_to_exploit_cve202140444/r_redteamsec
2021-09-11 09:23:53CVE-2021-40444 with the remote code execution using #InternetExplorer - one more reason to abandon non supported br… https://t.co/zUpSWCA4a9 https://twitter.com/i/web/status/1436618343251857413drag137
2021-09-11 09:15:02Detectando ficheros ofimáticos CVE-2021-40444 https://t.co/n4j3JQuvL4 https://ciberseguridad.blog/detectando-ficheros-ofimaticos-cve-2021-40444/hackplayers
2021-09-11 09:14:32CVE-2021-40444 PoC https://t.co/X3VjCC8juK https://github.com/lockedbyte/CVE-2021-40444cKure7
2021-09-11 09:00:28[Recomendado]Detectando ficheros ofimáticos CVE-2021-40444 https://t.co/My99oM3bx6 #seguridadsi #ciberseguridad https://zpr.io/SRMm7SbEg8Qyseguridad_si
2021-09-11 08:52:42Remote Code Execution 0-Day (CVE-2021-40444) Hits Windows, Triggered Via Office Docs https://t.co/ZgtI178DZZ #PoC… https://t.co/33anczuDh1 https://www.trendmicro.com/en_us/research/21/i/remote-code-execution-zero-day--cve-2021-40444--hits-windows--tr.html https://twitter.com/i/web/status/1436610498724876288nuria_imeq
2021-09-11 08:50:47Detectando ficheros ofimáticos CVE-2021-40444: Se ha dado a conocer una vulnerabilidad crítica de ejecución remota… https://t.co/Ya8DFfmDtm https://twitter.com/i/web/status/1436612243752251394morodog
2021-09-11 08:50:24reverse-engineered-from-real-malware PoC ของ CVE-2021-40444 นี่แตะเส้นเรื่อง OST เลย แต่มันได้รับการสนับสนุนจากสถาน… https://t.co/tioFPJiLLb https://twitter.com/i/web/status/1436612675694252032pe3zx
2021-09-11 08:12:14Joining the CVE-2021-40444 POC bandwagon like all the cool kids https://t.co/lJtVtWEWExchrismeistre
2021-09-11 08:00:39So, CVE-2021-40444 - affects Windows & Mac, can be triggered by opening or viewing a doc(x) or rtf, no patches, lik… https://t.co/vYsX1vn2ZZ https://twitter.com/i/web/status/1436599549674627077mattpass
2021-09-11 07:41:39CVE-2021-40444 - 0day Affecting MSHTML Engine Leading to RCE via Crafted Microsoft Office or RTF File:… https://t.co/f4uVeG7RuI https://twitter.com/i/web/status/1436593681805496324KeoXes
2021-09-11 07:32:30CVE-2021-40444: CVE-2021-40444 PoC https://t.co/eah1G2QjMZ #HTML https://github.com/lockedbyte/CVE-2021-40444JekiCode
2021-09-11 07:31:42Well the cat is out of the bag on CVE-2021-40444. I think most people (myself included) were missing the way how to… https://t.co/GlL5QP6DGU https://twitter.com/i/web/status/1436591811255054338j91321
2021-09-11 07:20:40GitHub - lockedbyte/CVE-2021-40444: CVE-2021-40444 PoC - https://t.co/ElAtbke3mR https://github.com/lockedbyte/CVE-2021-40444moton
2021-09-11 07:01:21CVE-2021-40444 https://t.co/begrJDEjGU5yx
2021-09-11 06:42:15GitHub - lockedbyte/CVE-2021-40444: CVE-2021-40444 PoC https://t.co/M5z7dEfS6g "Malicious docx generator to exploit… https://t.co/3tIF2DQVJu https://github.com/lockedbyte/CVE-2021-40444 https://twitter.com/i/web/status/1436578465642254338catnap707
2021-09-11 06:42:07@rootsecdev You can Simulate Microsoft MSHTML CVE-2021-40444 Zero-Day Exploit to  determine whether your security… https://t.co/aebB5OkVRF https://twitter.com/i/web/status/1436460860495601693erdogannasli1
2021-09-11 06:10:24CVE-2021-40444公開されてるPoCでサクッと動くの怖いっすね..._ktwr
2021-09-11 06:01:51Kusto hunting query for CVE-2021-40444 https://t.co/ryPj6yDwx2 #Pentesting #Maldoc #ThreatIntelligence #Forensics… https://t.co/RZ3cpPduT4 https://blog.nviso.eu/2021/09/09/kusto-hunting-query-for-cve-2021-40444/ https://twitter.com/i/web/status/1436568172614897664ptracesecurity
2021-09-11 06:00:25■■■□□ CVE-2021-40444 https://t.co/U80YMENqdS https://blog.nviso.eu/2021/09/09/kusto-hunting-query-for-cve-2021-40444cKure7
2021-09-11 05:20:09La guia con indicaciones a seguir por parte de Microsoft, para afrontar la vulnerabilidad CVE-2021-40444, mientras… https://t.co/RICScGQhlk https://twitter.com/i/web/status/1436559208237998080MannuDark
2021-09-11 05:11:30Microsoft MSHTML Remote Code Execution Vulnerability (CVE-2021-40444) with a modified malicious cpl payload (CPlApp… https://t.co/NuTYy0mmyt https://twitter.com/i/web/status/1436555427626602499AlirezaGhahrood
2021-09-11 05:00:36Just managed to reproduced & weaponised with PowerShell payload for CVE-2021-40444 https://t.co/y7tP1z0DG2yeyint_mth
2021-09-11 04:40:36CVE-2021-40444目前最好用的poc。 https://t.co/YJ8RZbEieg https://t.co/NAVkJWjC6o https://github.com/lockedbyte/CVE-2021-40444cx10834915
2021-09-11 04:40:18Full PoC with cab creation for CVE-2021-40444 https://t.co/VUEs9DZh7r https://github.com/lockedbyte/CVE-2021-40444Dinosn
2021-09-11 04:01:09CVE-2021-40444 exp// Just need it in a RedTeaming fishing exercise. Thanks o lot!~ https://t.co/mrhK4W0nNGJx0n_
2021-09-11 03:41:54An interesting evening of fucking around with CVE-2021-40444 with @BufferOfStyx 👀 one-click weaponising in progressZephrFish
2021-09-11 03:41:39#CVE-2021-40444 Microsoft MSHTML Remote Code Execution Vulnerability https://t.co/2iOMtvAQtr_0xf4n9x_
2021-09-11 03:20:55CVE-2021-40444 docx generating method https://t.co/uHRd3WGT5K https://github.com/Lagal1990/CVE-2021-40444-docx-Generatelagal1990
2021-09-11 03:11:55GitHub - lockedbyte/CVE-2021-40444: CVE-2021-40444 PoC https://t.co/fzqafLoXUA https://t.co/jguA9Zwn0I http://dlvr.it/S7LnPcnichii_a
2021-09-11 03:00:11🧑‍💻 Deploy Registry Fix using Intune for CVE-2021-40444 Office App! Microsoft MSHTML Remote Code Execution Vulnera… https://t.co/09eZ7Uyc8R https://twitter.com/i/web/status/1436524900169109509anoopmannur
2021-09-11 02:30:44Attackers are exploiting zero-day RCE flaw to target Windows users (CVE-2021-40444) https://t.co/OstCwIz2vn #cybersecurity https://www.helpnetsecurity.com/2021/09/08/cve-2021-40444/Ypifany_llc
2021-09-11 02:30:09For CVE-2021-40444 it is looking like ASR rules are effective mitigation from current PoCs. (And theoretically sho… https://t.co/RhgDIZqDAb https://twitter.com/i/web/status/1436517061812006917JimSycurity
2021-09-11 02:00:35Testing for CVE-2021-40444 vulnerability https://t.co/De5psTubIH http://blog.ciaops.com/2021/09/11/testing-for-cve-2021-40444-vulnerability/directorcia
2021-09-11 01:40:21ماشاء الله كل الناس جربو يعملو exploit ل CVE-2021-40444HayaBaq
2021-09-11 01:20:37التايم لاين برعاية CVE-2021-40444M7MD1337
2021-09-11 01:02:24Microsoft MSHTMLの脆弱性(CVE-2021-40444)に関する注意喚起 https://t.co/NXoRdQWNU2 @jpcert "2021年9月9日(米国時間)、マイクロソフトから本脆弱性に対する回避策について追加情報が公開されています" https://www.jpcert.or.jp/at/2021/at210038.htmlcatnap707
2021-09-11 00:32:12GitHub - lockedbyte/CVE-2021-40444: CVE-2021-40444 PoC https://t.co/Rz6jvObSgW https://github.com/lockedbyte/CVE-2021-40444NeobeePaul
2021-09-11 00:31:58Finally reproduced a completely custom CVE-2021-40444 PoC! What I thought was simple really wasn't. Now just to s… https://t.co/FXoZ33JZ9Y https://twitter.com/i/web/status/1436485144727232512RaislinOfOdin
2021-09-11 00:11:09Like the "standard" X days to vendors patch, could we add to that convention that no exploit like CVE-2021-40444 wi… https://t.co/sdAgmDmgUp https://twitter.com/i/web/status/1436481439441244160adrianom
2021-09-11 00:01:39Microsoft Windows 製品の Microsoft MSHTML の脆弱性対策について(CVE-2021-40444):IPA 独立行政法人 情報処理推進機構 https://t.co/KFnHQ3qEId https://ift.tt/2X1SJ9Xmagiauk
2021-09-10 23:52:48Finally was able to exploit CVE-2021-40444. Am I one of the cool kids now?😆 https://t.co/gsSl1H7I4uelectronicbots
2021-09-10 23:50:32“Microsoft Windows 製品の Microsoft MSHTML の脆弱性対策について(CVE-2021-40444):IPA 独立行政法人 情報処理推進機構” https://t.co/TljYNwYRPe https://htn.to/4oHCbGbLj4modokey
2021-09-10 23:42:11CVE-2021-40444 simple demonstration PoC Exploit: https://t.co/xsBFeTpDlX https://t.co/Fo0eVCMZH6 https://github.com/lockedbyte/CVE-2021-40444lockedbyte
2021-09-10 23:41:15Simulating Microsoft MSHTML CVE-2021-40444 Zero-Day Exploit https://t.co/POoijtyEm7 "The CVE-2021-40444 vulnerabili… https://t.co/d9SvY0CDR5 https://www.picussecurity.com/resource/blog/simulating-microsoft-mshtml-cve-2021-40444-zero-day-exploit https://twitter.com/i/web/status/1436472882423484418catnap707
2021-09-10 23:31:45CVE-2021-40444 PoCs seem to be aroundCeramicskate0
2021-09-10 23:31:37IE11 RCE exploit does not work in Office docx such a way of CVE-2021-40444. Office renders a html "EmulateIE7" or I… https://t.co/SEjBCNnb6t https://twitter.com/i/web/status/1436470285121867786lagal1990
2021-09-10 23:20:54Zero day(CVE-2021-40444) Hits Windows, Triggered Via Office Docs: By default,Protected View or Application Guard, b… https://t.co/4Vw8RVdAkO https://twitter.com/i/web/status/1436467780761657353osec_
2021-09-10 23:10:31CVE-2021-40444 Exploit Generator #gen #docx #0day https://t.co/ot8F5UyYGm https://github.com/lockedbyte/CVE-2021-40444lagal1990
2021-09-10 23:00:57Malicious docx generator to exploit CVE-2021-40444 (Microsoft Office Word Remote Code Execution) https://t.co/ONgRrD5E1U https://github.com/lockedbyte/CVE-2021-40444mika_sec
2021-09-10 23:00:22As demonstrated by @buffaloverflow, CVE-2021-40444 can be triggered by simply previewing an RTF document in Windows… https://t.co/aSuS2jptNA https://twitter.com/i/web/status/1436464423292444675MBThreatIntel
2021-09-10 22:31:04https://t.co/rfde15zsr5 Cybersecurity Advisory: Hackers Are Exploiting CVE-2021-40444 #cybersecurity https://www.huntress.com/blog/cybersecurity-advisory-hackers-are-exploiting-cve-2021-40444netsecu
2021-09-10 22:10:39@Dave_Maynor No I mean, CVE-2021-40444 is a Windows OS vulnerability, so I look forward to seeing the one for Mac OSX.GossiTheDog
2021-09-10 22:00:17Microsoft MSHTML Remote Code Execution (CVE-2021-40444) https://t.co/wUnfqRrxnV #infosec #infosecurity… https://t.co/YfybUShy4f https://cyberiqs.com/microsoft-mshtml-remote-code-execution-cve-2021-40444/ https://twitter.com/i/web/status/1436447519282798611CyberIQs_
2021-09-10 22:00:14CVE-2021-40444 has a real “found during a 2005 pen test at Microsoft while living in the Redmond Residence Inn” fee… https://t.co/nXpQ4QlZZo https://twitter.com/i/web/status/1436448235573239809alexstamos
2021-09-10 22:00:13Finally managed to reproduce #CVE-2021-40444. Is pretty remarkable the amount of trickery involved in the exploit.… https://t.co/IzzCfXuC0p https://twitter.com/i/web/status/1436448239906131969ulexec
2021-09-10 21:55:13Did the experiment again with a modified payload to get a Cobalt Strike beacon back using CVE-2021-40444. Was a fu… https://t.co/ekNp76R39i https://twitter.com/i/web/status/1436446541951160320mohammadaskar2
2021-09-10 21:42:42Well fiddlesticks. CVE-2021-40444 affects OSX with Macs. Thats terrifying. A real good cross platform bug. Next up,… https://t.co/l0u1OZlB1O https://twitter.com/i/web/status/1436442298582196225Dave_Maynor
2021-09-10 21:24:16Thanks @lasq88 for making an informative YouTube video about CVE-2021-40444. I did a YouTube Live Stream of me star… https://t.co/2QfsLAr9T7 https://twitter.com/i/web/status/1436437260958851078stryker2k2
2021-09-10 21:21:34Officially part of the scrub club with recreating the DOCX rendition of CVE-2021-40444. Thanks to @q8fawazo for hel… https://t.co/AU96dhPHoF https://twitter.com/i/web/status/1436439007764750338_JohnHammond
2021-09-10 21:20:31Simple script to detect CVE-2021-40444 URLs using oletools https://t.co/3SkrF0KqFn #infosec #infosecurity… https://t.co/HejYQthFKE https://cyberiqs.com/simple-script-to-detect-cve-2021-40444-urls-using-oletools/ https://twitter.com/i/web/status/1436439276498165763CyberIQs_
2021-09-10 21:01:36After testing another CVE-2021-40444 sample that works with html+cab payload on a remote web server, I can now conf… https://t.co/spDR4QWVOz https://twitter.com/i/web/status/1436433067619622916decalage2
2021-09-10 20:42:18@kylealden @ericlaw My personal guess is CVE-2021-40444 - Cursed year 2021 - ID starts with 404 - More 4s followFremyCompany
2021-09-10 20:31:42If you're poking at CVE-2021-40444 might try looking at this repo https://t.co/gPk6TOkMsD https://github.com/lockedbyte/CVE-2021-40444HackingLZ
2021-09-10 20:01:21#ZeroDay RCE flaw to target Windows users (CVE-2021-40444) Attackers are exploiting CVE-2021-40444, a zero-day rem… https://t.co/d00xQVwCx6 https://twitter.com/i/web/status/1436418021271166976Ke_Cyber
2021-09-10 20:00:31If you use Microsoft Office, you need to know about the Microsoft Security Vulnerability – CVE-2021-40444. Click th… https://t.co/wI2ppe7KOS https://twitter.com/i/web/status/1436418628979773441CBC_Inc
2021-09-10 19:50:10Got CVE-2021-40444 working, it's pretty scary as it involves literally involves zero interaction after opening a do… https://t.co/Jk73iRqIjW https://twitter.com/i/web/status/1436416634231693316q8fawazo
2021-09-10 19:40:39Attackers are exploiting zero-day RCE flaw to target Windows users (CVE-2021-40444) https://t.co/vgnj7XOUSq #cybersecurity https://www.helpnetsecurity.com/2021/09/08/cve-2021-40444/riskawareco
2021-09-10 19:31:20The Cybereason GSOC Team is investigating CVE-2021-40444, a critical vulnerability in the #MSHTML web content rende… https://t.co/jOLybFCjQW https://twitter.com/i/web/status/1436409848313401348adamdhollman
2021-09-10 19:30:49@satyanadella @MS_ITPro @TechNetUK @msdev #Microsoft #CyberSecurity (CVE-2021-40444) 👇 https://t.co/guL6fZiEFK https://t.co/LjfLf8mW9W https://buff.ly/2WZ7A5a https://twitter.com/twelvesec/status/143640864672908902542Sz40
2021-09-10 19:22:08#Microsoft warns of a #zeroday (CVE-2021-40444) in #IE that is actively exploited. #CyberSecurity, #infosec,… https://t.co/cj2LBqW4l4 https://twitter.com/i/web/status/1436408646729089025twelvesec
2021-09-10 19:21:54@BlackLanternLLC @stryker2k2 is reversing CVE-2021-40444 live !pjhartlieb
2021-09-10 19:21:40The Cybereason GSOC Team is investigating CVE-2021-40444 - a critical vulnerability in the #MSHTML web content rend… https://t.co/AT8bXio9b4 https://twitter.com/i/web/status/1436408932801683456anthonymfreed
2021-09-10 19:11:44LIVE! New MSWORD Vulnerability! (CVE-2021-40444) https://t.co/2ix8AFU2Gv https://youtu.be/dgdx3QqPCuAstryker2k2
2021-09-10 19:11:37I posted this in a few threads, so I might as well post it here. Deobfuscated js used in CVE-2021-40444 seen in th… https://t.co/PEh0IRjEW9 https://twitter.com/i/web/status/14364053357203333160xecutor
2021-09-10 19:11:30Microsoft has released mitigations and workarounds to address a remote code execution vulnerability (CVE-2021-40444… https://t.co/dSDpi9wPBM https://twitter.com/i/web/status/1436405392783728640scannetic
2021-09-10 18:41:35CVE-2021-40444 countermeasures https://t.co/UfYHvJpKay https://github.com/ozergoker/CVE-2021-40444YJesus
2021-09-10 18:40:41Short summary of #CVE-2021-40444: 1) Opening Office document 2) The document uploads an HTML file 3) The HTML fil… https://t.co/ZgCIXLfxiJ https://twitter.com/i/web/status/1436398395636256769Patricia_Energy
2021-09-10 18:31:07Analyzing Microsoft Zero-Day Exploit (CVE-2021-40444) https://t.co/NxPZu49jIZ #ciberseguridad #seguridad #zeroday #exploit #cybersecurity https://www.youtube.com/watch?v=Oz16xte5UeUj2ksec
2021-09-10 18:21:56finally CVE-2021-40444🎉 it's a really Zero-Click RCE when Word open a malicious *.doc, it'll auto load *.html in b… https://t.co/i2d50287Zo https://twitter.com/i/web/status/1436393045939814400aaaddress1
2021-09-10 18:21:22Seems like new #CVE-2021-40444 #MSHTML RCE Vulnerability C2 server: 175[.]24[.1]90[.]249 🔥 hxxp://175[.]24[.1]90[.… https://t.co/dPXWodRtlm https://twitter.com/i/web/status/1436393619569745920Max_Mal_
2021-09-10 18:11:09Analyzing Microsoft Zero-Day Exploit (CVE-2021-40444) https://t.co/6TZiGySJNF #malware #cybersecurity… https://t.co/fdJDHeBi5T https://www.youtube.com/watch?v=Oz16xte5UeU https://twitter.com/i/web/status/1436389532233048066jhonosps
2021-09-10 18:10:09We have added CVE-2021-40444 to our emerging threats. A #ZeroDay vulnerability reported by Microsoft that enables r… https://t.co/s1FqUs1i23 https://twitter.com/i/web/status/1436391388921335824PolySwarm
2021-09-10 18:00:13CVE-2021-40444 - 0day Affecting MSHTML Engine Leading to RCE via Crafted Microsoft Office or RTF File via /r/netsec… https://t.co/JFepsLcps3 https://twitter.com/i/web/status/1436388829662007299CybrXx0
2021-09-10 17:51:24CVE-2021-40444 - 0day Affecting MSHTML Engine Leading to RCE via Crafted Microsoft Office or RTF File https://t.co/NctycdWtoa https://www.huntress.com/blog/cybersecurity-advisory-hackers-are-exploiting-cve-2021-40444_r_netsec
2021-09-10 17:50:09Heads up: Hackers are exploiting CVE-2021-40444 and here are some steps to help mitigate this. https://t.co/XhMrfbwoM5 https://www.reddit.com/r/msp/comments/pl5o37/heads_up_hackers_are_exploiting_cve202140444/TomLawrenceTech
2021-09-10 17:50:05New post: "CVE-2021-40444 - 0day Affecting MSHTML Engine Leading to RCE via Crafted Microsoft Office or RTF File" https://t.co/JvkkPKx9Ph https://ift.tt/2VuJVsSMyinfosecfeed
2021-09-10 17:40:41CVE-2021-40444 vulnerabilità zero-day in Microsoft Office... https://t.co/eMSvrZ5Wii https://www.kaspersky.it/blog/cve-2021-40444-vulnerability-mshtml/25487/Slvlombardo
2021-09-10 17:30:32We are testing #CVE-2021-40444 on various "EDR's", and will start to post results. Bitdefender EDR detected this,… https://t.co/XsSKRo5NC0 https://twitter.com/i/web/status/1436379558555574278barricadecyber
2021-09-10 17:20:48#CVE-2021-40444 92f3e397050026b935000fb6259606d633f85b5607bfbdef990c2d555a521cb9 9ef2fe221f783bcac59c50a9905f3f8e5c… https://t.co/hiRrBfsqwp https://twitter.com/i/web/status/1436377751133605899RedBeardIOCs
2021-09-10 17:10:55No hay un parche aún para la vulnerabilidad de Office 365 CVE-2021-40444, pero aquí hay una manera de cómo remediar… https://t.co/W2cWS96LF1 https://twitter.com/i/web/status/1436374209412976647pcoronaf
2021-09-10 17:01:02in addition to the below EQLs for CVE-2021-40444 (looks enough for most seen implementations), you can also hunt f… https://t.co/y63O6ZSpwN https://twitter.com/i/web/status/1436371662908366851SBousseaden
2021-09-10 17:00:52Sigma rule to detect file creation pattern as noticed in CVE-2021-40444 exploitation Report by @RonnyTNL… https://t.co/LYYZhQ5HWQ https://twitter.com/i/web/status/1436372293949743106cyb3rops
2021-09-10 17:00:27Great walkthrough of CVE-2021-40444. https://t.co/hZY1Cc9VK6 https://twitter.com/lasq88/status/1436016353052270597thejoedacris
2021-09-10 17:00:17This is a useful directory traversal vulnerability exploited as part of the CVE-2021-40444 chain. Most archivers do… https://t.co/NLr2RWBWCr https://twitter.com/i/web/status/1436373411190779905hackerfantastic
2021-09-10 16:50:47Can someone clarify my understanding of CVE-2021-40444? I see that XMLHttp used to pull down payload (cab), unpack… https://t.co/UNSih573qr https://twitter.com/i/web/status/1436369357018443776threatymology
2021-09-10 16:50:28Does anyone know the answer to this regarding CVE-2021-40444? https://t.co/k5UnBlIRrC https://twitter.com/JRoosen/status/1436362110053883908JRoosen
2021-09-10 16:50:13@el_jasoon @T3ssalati0n @NathanMcNulty @rootsecdev You can apply MSRC's GPO workarounds for CVE-2021-40444 using Intune though?rucam365
2021-09-10 16:40:21Attackers are exploiting zero-day RCE #flaw to target #Windows users (CVE-2021-40444) https://t.co/4JhyS2Tta3 #HelpNetSecurity http://feedproxy.google.com/~r/HelpNetSecurity/~3/mFh1aZEXVhE/SecurityNewsbot
2021-09-10 16:20:33#Microsoft MSHTML Remote Code Execution Vulnerability Exploited in the Wild CVE-2021-40444 @FortiGuardLabs… https://t.co/IG4zDiR8o2 https://twitter.com/i/web/status/1436361332610248710_SChmielewski
2021-09-10 16:20:21Looks like maybe a newer sample CVE-2021-40444 MD5: d5742309ba8146be9eab4396fde77e4e Creation Date: 2021-09-01 U… https://t.co/kXVk7KJI2H https://twitter.com/i/web/status/1436362650808733703mojoesec
2021-09-10 16:20:14CVE-2021-40444-Sample/poc.html at main · dor0n/CVE-2021-40444-Sample · GitHub https://t.co/RxfkSsMXi9 https://github.com/dor0n/CVE-2021-40444-Sample/blob/main/poc.htmlch3tanK
2021-09-10 16:10:22■■■■■ CVE-2021-40444 Sample https://t.co/355MZcs3tF https://github.com/Udyz/CVE-2021-40444-Sample/blob/main/poc.htmlcKure7
2021-09-10 16:00:10CVE-2021-40444 update: Because there's no patch to address this vulnerability yet, avoid DOCX, RTF and PPTX files f… https://t.co/hzHr0k4iFH https://twitter.com/i/web/status/1436357367080398851HuntressLabs
2021-09-10 15:50:40After few hours with @FumaSensei the POC is now working CVE-2021-40444 #CVE202140444. Learned a lot https://t.co/VSjrQEFbLXnodauf
2021-09-10 15:40:20Udyz/CVE-2021-40444-Sample https://t.co/nhvZC97N4u #Pentesting #CVE #CyberSecurity #Infosec https://t.co/ITjBbmPMRt https://github.com/Udyz/CVE-2021-40444-Sample/blob/main/poc.htmlptracesecurity
2021-09-10 15:40:12Remote Code Execution 0-Day (CVE-2021-40444) Hits Windows, Triggered Via Office Docs https://t.co/5i7xTJyCva https://www.trendmicro.com/en_us/research/21/i/remote-code-execution-zero-day--cve-2021-40444--hits-windows--tr.htmlCyber_O51NT
2021-09-10 15:40:07[New Post]🧑‍💻Deploy Registry Fix using Intune Win32 App for CVE-2021-40444 Office App! Microsoft MSHTML Remote Code… https://t.co/8ouLCnJHZ5 https://twitter.com/i/web/status/1436353237406285834ManageDevices
2021-09-10 15:20:25Disable Activex - the workaround suggested by Microsoft for the CVE-2021-40444 PSBits/Disable-ActiveX.ps1 at maste… https://t.co/FzmqDoBPOw https://twitter.com/i/web/status/1436346660041416739endi24
2021-09-10 15:00:17“jq0904 on Twitter: "CVE-2021-40444 is so bad🤦‍♂️ https://t.co/1smpzvXxne"” https://t.co/ImJ1Txj2cM https://htn.to/7KdUKV3AGgwaiha8
2021-09-10 14:40:35Alright - so I also managed to reproduce the CVE-2021-40444 and I have tried it on a Big Sur x86_64 MacOS and MS W… https://t.co/2zLoJjpXDj https://twitter.com/i/web/status/1436336167541264385astr0baby
2021-09-10 14:40:07🔥 CVE-2021-40444 - Microsoft MSHTML Remote Code Execution Vulnerability Puntuación CVSS:3.0: 8.8 Si ya con esto se… https://t.co/tlyADKa2PX https://twitter.com/i/web/status/1436338401121378309LixaH_CL
2021-09-10 14:30:04Another targeted environment and avenue for CVE-2021-40444 exploitation could be AutoCAD documents via AutoDesk St… https://t.co/7lCYIhGVuw https://twitter.com/i/web/status/1436336114151739401Laughing_Mantis
2021-09-10 14:21:19@GossiTheDog @taviso https :// vx-underground[.]org/tmp/CVE-2021-40444.rar4n6Engineer
2021-09-10 14:21:01Useful Splunk SPL for CVE-2021-40444 index=* ((Image="*\\control.exe" (ParentImage="*\\winword.exe" OR ParentImag… https://t.co/7iWsoQtNF4 https://twitter.com/i/web/status/1436332097589874689xtbalz
2021-09-10 14:11:30#Windows #CVE-2021-40444 #zero-day defenses bypassed as new info emerges https://t.co/YDBT9TWbeG https://www.bleepingcomputer.com/news/microsoft/windows-mshtml-zero-day-defenses-bypassed-as-new-info-emerges/WilfridBlanc
2021-09-10 14:01:23[Alert] Many Microsoft Word #0day CVE-2021-40444 PoCs are in the wild ! Workaround >> https://t.co/b9d7gxjI45 We a… https://t.co/QxYQV3prvD https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-40444 https://twitter.com/i/web/status/1436326350579773443vFeed_IO
2021-09-10 14:01:20[Alert] Many Microsoft Word #0day CVE-2021-40444 PoCs are in the wild ! Workaround >> https://t.co/q83XTci1HP We a… https://t.co/51ENixTYoT https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-40444 https://twitter.com/i/web/status/1436326458163613698ToolsWatch
2021-09-10 13:50:06CVE-2021-40444 PoCs are being shared on private forums. We will now share the PoC we received. However, additions h… https://t.co/BFm1A9RnV1 https://twitter.com/i/web/status/1436326057179860992vxunderground
2021-09-10 13:31:16TRAPMINE VS Microsoft Office Zero-Day (CVE-2021-40444) https://t.co/hVcVriBq27Trapmine
2021-09-10 13:30:19Anyone have, or can point me to, a PoC for CVE-2021-40444? Especially one that can shows ability to bypass workaround? Please and thank you.__WhiPP__
2021-09-10 13:22:23#babuk sourcecode leak #cobaltstrike 4.4 leak #CVE-2021-40444 code by cp raw.github page + apt install lcap And I'd… https://t.co/kEheuRsLwL https://twitter.com/i/web/status/1436316099776294958dor0n1
2021-09-10 13:21:27If you're using Tanium Threat Response in your SOC and writing Signals for CVE-2021-40444, image loads are not enab… https://t.co/zF1MnIyBjW https://twitter.com/i/web/status/1436317045474406428EricaZeli
2021-09-10 13:10:40If you're using Tanium Threat Response in your SOC and writing Signals for CVE-2021-40444, image loads are not enab… https://t.co/aVS4sFTqMn https://twitter.com/i/web/status/1436315376275632160EricaZeli
2021-09-10 12:34:27CVE-2021-40444 de-obfuscated poc html published. https://t.co/GinAuHEu5n https://github.com/Udyz/CVE-2021-40444-Sample/blob/main/poc.htmllagal1990
2021-09-10 12:32:40A couple of @velocidex detection artifacts that help detect CVE-2021-40444. And another one for mitigation👌 https://t.co/ts3NaKWglm https://twitter.com/mgreen27/status/1436243455533977602eduardfir
2021-09-10 12:31:10GitHub – Udyz/CVE-2021-40444-Sample: CVE-2021-40444 Sample https://t.co/4nkkiA2Es3 https://aeternusmalus.wordpress.com/2021/09/10/github-udyz-cve-2021-40444-sample-cve-2021-40444-sample/d34dr4bbit
2021-09-10 11:51:16I use CVE-2021-40444 with an IE11 SBX 0day, which can be exploited continuously in a full patch environment.unname2096
2021-09-10 11:51:12On CVE-2021-40444, a clear PoC https://t.co/qXMj5pKSg3 which is called via mhmtl element on 'word/_rels/document.xm… https://t.co/DMIxFVPiD4 https://github.com/Udyz/CVE-2021-40444-Sample/blob/main/poc.html https://twitter.com/i/web/status/1436293639735586817Dinosn
2021-09-10 11:50:47CVE-2021-40444-Sample/poc.html at main · Udyz/CVE-2021-40444-Sample · GitHub https://t.co/A3zrOJTxM8 https://aeternusmalus.wordpress.com/2021/09/10/cve-2021-40444-sample-poc-html-at-main-%c2%b7-udyz-cve-2021-40444-sample-%c2%b7-github/d34dr4bbit
2021-09-10 11:50:20Microsoft MSHTML Remote Code Execution Vulnerability Exploited in the Wild (CVE-2021-40444) https://t.co/RdOyWuHGhV… https://t.co/7cRkY6UDmt https://www.fortinet.com/blog/threat-research/microsoft-mshtml-remote-code-execution-vulnerability-exploited-in-wild-cve-2021-40444 https://twitter.com/i/web/status/1436295156202942466CeptBiro
2021-09-10 11:40:33Microsoft MSHTML Remote Code Execution Vulnerability Exploited in the Wild (CVE-2021-40444) https://t.co/eiYdierI2e… https://t.co/jFFHK9QCLX https://www.fortinet.com/blog/threat-research/microsoft-mshtml-remote-code-execution-vulnerability-exploited-in-wild-cve-2021-40444 https://twitter.com/i/web/status/1436292258572247043ReneRobichaud
2021-09-10 11:40:15Es gibt keine Sicherheit bei #Office-Dokumenten. Im #uhleblog habe ich was zum #CVE-2021-40444 aufgeschrieben. https://t.co/5la9h8mcQe https://www.henning-uhle.eu/informatik/cve-2021-40444-gefahr-ueber-den-file-explorerhenninguhle
2021-09-10 11:10:29@RafalGill Also its trying to win race condition before .inf file will be deleted from temp CVE-2021-40444violatindustry
2021-09-10 10:51:15Seems to me the way to go about detection for CVE-2021-40444 *currently* is winword or other office docs spawning c… https://t.co/8GMg1ob2mP https://twitter.com/i/web/status/1436279023504609286EricaZeli
2021-09-10 10:50:37Another way to play around with CVE-2021-40444, the full patch environment executes successfully. https://t.co/V2CkaYITbknobugnobody
2021-09-10 10:50:19خدایا شکرت، ActiveX رو آفریدی! CVE-2021-40444 رو آماده کردم برای یه مشتری و داره درست کار می کنه، حتی نیاز به mshtm… https://t.co/044LH2jz73 https://twitter.com/i/web/status/1436280229857738752c3ph
2021-09-10 10:40:27【Windowsのゼロデイ脆弱性(CVE-2021-40444)、既にOffice文書による攻撃も確認】 米国時間9月7日、Microsoft社はWindowsの複数のバージョンに存在する新たなゼロデイ脆弱性を明らかにしました。既… https://t.co/LKYMPnG4mz https://twitter.com/i/web/status/1436276394623787022trendmicro_jp
2021-09-10 10:30:16#CVE-2021-40444 md5: d5742309ba8146be9eab4396fde77e4efr0s7_
2021-09-10 10:20:23A very good analysis of the Microsoft Zero-Day Exploit (CVE-2021-40444) by @lasq88 👏 #cve #CyberSecurity… https://t.co/vHjCvi6hUb https://twitter.com/i/web/status/1436272426623586313S0fianeHamlaoui
2021-09-10 10:10:14"This Internet Explorer MSHTML remote code execution vulnerability, tracked as CVE-2021-40444, was disclosed by Mic… https://t.co/4GCLECnrqD https://twitter.com/i/web/status/1436270493045198851CorbeauAttentif
2021-09-10 10:00:17Sigma Rule Windows CVE-2021-40444 https://t.co/glcfsyIzmG https://github.com/SigmaHQ/sigma/blob/master/rules/windows/process_creation/win_susp_control_cve_2021_40444.ymlJoseleLopez5
2021-09-10 09:50:26CVE-2021-40444 use iframe & path traversal to drop *.cab. IE extract the *.cab, and invoke *.inf? cool😆 not finish… https://t.co/pg8nSSlEpz https://twitter.com/i/web/status/1436263730447147013aaaddress1
2021-09-10 09:50:05#0day #exploit I admit that this is probably the ugliest exploit about #CVE-2021-40444 https://t.co/kdh2lGd4Vhnobugnobody
2021-09-10 09:40:16Here's one of the Defender AV detections for CVE-2021-40444, see if you can figure out how it can be bypassed. The… https://t.co/ibViNT3UjA https://twitter.com/i/web/status/1436260701400616960GossiTheDog
2021-09-10 09:40:15btw, it's not just CVE-2021-40444 that this trick is useful for. For example, it works for other RTF-based vectors… https://t.co/Q9giZKpaGm https://twitter.com/i/web/status/1436261107329642522buffaloverflow
2021-09-10 09:30:06Does anybody have been finished analysis the CVE-2021-40444?x719314616
2021-09-10 09:10:05Mal schnell etwas bzgl. CVE-2021-40444 zusammengehackt. Vielleicht bringt es euch was? https://t.co/lyoaaD4yNt @etguenni @tweet_alqamar https://bpa.st/63GAtobwen
2021-09-10 09:01:43CVE-2021-40444 RTF PoC can bypass Office "ProtectedView". it also works in preview mode of windows explorer. https://t.co/G2Ux3gcM7W https://twitter.com/i/status/1435951560006189060lagal1990
2021-09-10 09:00:06CVE-2021-40444. Does anybody knows whether Outlook preview of Wordfiles is also affected?realJensOliver
2021-09-10 08:50:23Full chain for CVE-2021-40444. All u need to do is to modify 2 fileds of the .cab file🤔vvv_347
2021-09-10 08:10:25@GossiTheDog did you encounter any good usable poc for CVE-2021-40444 so we can test our mail security chain?WowSuchCyber
2021-09-10 08:10:18Para los que hayáis corrido como yo en aplicar el workaround del CVE-2021-40444, repasad de nuevo el aviso… https://t.co/WapAhlYj4O https://twitter.com/i/web/status/1436239447541039116AndrsRt
2021-09-10 08:10:11#CyberSecurity, nuova vulnerabilità #RCE #ZeroDay in @Microsoft #Windows. E’ la CVE-2021-40444 ed è veicolata da d… https://t.co/WyjJsbonxi https://twitter.com/i/web/status/1436239572187467777FBussoletti
2021-09-10 07:50:06CVE-2021-40444 のworkaroundとしてエクスプローラのプレビュー禁止を設定。ただ、rtfに関しては引き続きプレビューできているような気が...tack41_tu
2021-09-10 07:50:05CVE-2021-40444 のエクスプローラのプレビュー禁止設定、ADのグループポリシーで適用する場合は「ShellEx」と「{8895b...」の間に「\」(¥マーク?)を入れる必要があるtack41_tu
2021-09-10 07:40:33Vulnérabilité dans Microsoft Windows CVE-2021-40444 https://t.co/AsFxnxTUvX https://t.co/y223PHQ1R7 #Microsoft #Vulnerabilites http://news.torii-security.fr/s/z8ejpq https://www.cert.ssi.gouv.fr/alerte/CERTFR-2021-ALE-019/torii_security
2021-09-10 07:40:06Es reicht, einen Ordner mit einer schädlichen RTF-Dokumentdatei zu öffnen, um CVE-2021-40444 auszunutzen. Windows/O… https://t.co/q706DBumdp https://twitter.com/i/web/status/1436231974654562304etguenni
2021-09-10 07:20:10who got a working JS for CVE-2021-40444? for some reason i cant seem to get the iFrame working...deanbar12
2021-09-10 07:10:52Microsoft MSHTMLのゼロデイ脆弱性「CVE-2021-40444」が先日発表されました。リモートコード実行の脆弱性です。すでに攻撃に使用されているため、ご注意ください。 パッチ提供までの回避策・ヒントはこちらでご確認… https://t.co/gV5zzH3m58 https://twitter.com/i/web/status/1436222930753671168kaspersky_japan
2021-09-10 07:10:29About CVE-2021-40444: please DM me if you have a non-malicious PoC that works with html+cab payload on a remote web server. Thanks!decalage2
2021-09-10 07:00:20CVE-2021-40444 mitigation disabling the MSHTML (Trident) engine. - Run cmd.exe as Admin. takeown /F mshtml.dll ic… https://t.co/Eab7LA5Q4h https://twitter.com/i/web/status/1436221010643095570CyberRaiju
2021-09-10 07:00:19Took awhile but I was able to create a POC for CVE-2021-40444, the chain itself is very interesting, took me someti… https://t.co/VEjgK1zIsV https://twitter.com/i/web/status/1436221030473818112xorbandit
2021-09-10 07:00:14MSHTML-Schwachstelle CVE-2021-40444 kritischer als bekannt https://t.co/167hABFdkd https://buff.ly/3neMFWWMonitoring_IT
2021-09-10 06:50:09CVE-2021-40444 does not work in Internet Explorer, but only in Office. https://t.co/Gg3m4yGGBflagal1990
2021-09-10 06:30:06:What exactly are you doing, bottle? :I’m writing the CVE-2021-40444. https://t.co/9V4U35EZvvnobugnobody
2021-09-10 06:24:45Finally was able to reproduce CVE-2021-40444 exploitation, but still need to dig deeper to check why sometimes the… https://t.co/KZT4iA8Ski https://twitter.com/i/web/status/1436207877727952903mohammadaskar2
2021-09-10 05:53:33CVE-2021-40444 https://t.co/tvhcwO9LGI https://twitter.com/ShadowChasing1/status/1433252128106029061efstrat1os
2021-09-10 05:44:53Microsoft MSHTMLの脆弱性(CVE-2021-40444)に関する注意喚起を更新。回避策についての追加情報が公開されました。マイクロソフトの情報を確認し、速やかに回避策の適用を検討してください。^YK https://t.co/6erB5RXZK9 https://www.jpcert.or.jp/at/2021/at210038.htmljpcert
2021-09-10 05:43:15更新: 2021年9月10日追記 > Microsoft MSHTMLの脆弱性(CVE-2021-40444)に関する注意喚起 https://t.co/Z3PcIjRflN https://www.jpcert.or.jp/at/2021/at210038.htmlohhara_shiojiri
2021-09-10 05:42:46,@GossiTheDog as CVE-2021-40444 relates to the broken MSHTML Trident engine, should we call it #MSpitchfork ?allaboutclait
2021-09-10 05:40:48#Windows脆弱性 #ゼロデイ脆弱性 2021. 9. 8 Microsoft Windows 製品の Microsoft MSHTML の脆弱性対策について(CVE-2021-40444) - 独立行政法人情報処理推進機構… https://t.co/LEiiVykzgZ https://twitter.com/i/web/status/1436202208480038912kawn2020
2021-09-10 05:21:28➡️Vulnérabilité CVE-2021-40444 Ms Office (CVSS>8), RCE touchant tous les Windows. (img extrait bulletin ANSSI) ➡️Pa… https://t.co/M1xTgepzc0 https://twitter.com/i/web/status/1436196529765765122bluetrusty_fr
2021-09-10 04:54:08New info on the recent Windows CVE-2021-40444 zero-day vulnerability, how its exploited in attacks and to what end:… https://t.co/zyRxVeoQ9g https://twitter.com/i/web/status/1436188010752643073vesajoki
2021-09-10 04:50:39CVE-2021-40444の脆弱性はアプリ側の脆弱性なのでファイルが何であろう(doc,rtf,txtなど仕込めるかはまた別問題だが)と、そのアプリで開いた場合やられるという認識でいいかな? (緩和策などをしていなかった場合)nekochanSec555
2021-09-10 04:12:37Analyzing Microsoft Zero-Day Exploit (CVE-2021-40444) https://t.co/1XCFRL6ZcO https://www.reddit.com/r/Malware/comments/pl296q/analyzing_microsoft_zeroday_exploit_cve202140444/MathWebEntry
2021-09-10 03:27:47Why the Office/MSHTML/IE/ActiveX CVE-2021-40444 zero-day is so critical. #cybersecurity https://t.co/oey6OebIml https://www.bleepingcomputer.com/news/microsoft/windows-mshtml-zero-day-defenses-bypassed-as-new-info-emerges/Palmai_Cyber
2021-09-10 02:40:37CVE-2021-40444 is so bad🤦‍♂️ https://t.co/3Gu9ahwmHdjq0904
2021-09-10 02:31:08CVE-2021-40444 exploit HTTP Traffic Capture 🤓🤓 https://t.co/FW7H8CvQlplagal1990
2021-09-10 02:30:48Microsoft MSHTMLの脆弱性(CVE-2021-40444)に関する注意喚起 https://t.co/6I9aKw6MgA @jpcert https://www.jpcert.or.jp/at/2021/at210038.htmltest_user_css
2021-09-10 02:30:22#CVE-2021-40444,entire of exploit is instering https://t.co/ruDQ7SspwA https://twitter.com/RedDrip7/status/1436153762083573761goabout21
2021-09-10 02:20:52#CVE-2021-40444 0b38a2edeec4dad341f820e70da01e52282fbbc716f3752ed9fcf2f3b7c2e949 10c08955c9b5b46f4a349b3e31bd848df8… https://t.co/FYcgWP7P1r https://twitter.com/i/web/status/1436151257509601281RedBeardIOCs
2021-09-10 02:01:07Microsoft MSHTML Remote Code Execution Vulnerability Exploited in the Wild (CVE-2021-40444) https://t.co/aw8b5Drj1C… https://t.co/GkPMTiMi83 https://cyberiqs.com/microsoft-mshtml-remote-code-execution-vulnerability-exploited-in-the-wild-cve-2021-40444/ https://twitter.com/i/web/status/1436143538773893122CyberIQs_
2021-09-10 02:00:44🚨マイクロソフト、Internet Explorerのゼロデイについて警告(CVE-2021-40444) 🇩🇪「ドイツ警察がPegasusスパイウェアを使用」との報道 ⚠️Cisco IOS XRソフトウェアに任意のファイル… https://t.co/wwOHnvMHth https://twitter.com/i/web/status/1436145338125991958MachinaRecord
2021-09-10 02:00:39Preventing ActiveX controls from running in Internet Explorer, seems like a good practice regardless of CVE-2021-40444 🤔MigoKed
2021-09-10 01:45:34CVE-2021-40444 Sample Hash and download link published. #0day #rce #mthml docx:https://t.co/cpqkbltan9 html:… https://t.co/EASqWadudZ https://bazaar.abuse.ch/download/d0e1f97dbe2d0af9342e64d460527b088d85f96d38b1d1d4aa610c0987dca745/ https://twitter.com/i/web/status/1436123776207446016lagal1990
2021-09-10 01:30:00CVE-2021-40444 Sample Hash and download link published. #0day #rce #mthml docx:https://t.co/cpqkbltan9 html:… https://t.co/EASqWadudZ https://bazaar.abuse.ch/download/d0e1f97dbe2d0af9342e64d460527b088d85f96d38b1d1d4aa610c0987dca745/ https://twitter.com/i/web/status/1436123776207446016lagal1990
2021-09-10 01:23:31Here we are, Friday. Who's ready for the (extended) CVE-2021-40444 shitshow?sudosev
2021-09-10 01:15:02Apologies to everyone who has been unable to retrieve the PoC we shared for CVE-2021-40444, as well as individuals… https://t.co/9QLiDXEMIu https://twitter.com/i/web/status/1436132442969186307vxunderground
2021-09-10 01:03:05How Tanium Can Help with CVE-2021-40444 – Microsoft MSHTML ActiveX Vulnerability https://t.co/MsCWJRdpAU https://community.tanium.com/s/article/How-Tanium-Can-Help-with-CVE-2021-40444-Microsoft-MSHTML-ActiveX-Vulnerability?utm_campaign=Oktopost-VERT&utm_content=Oktopost-LinkedIn&utm_medium=social&utm_source=LinkedInSolutionDesigne
2021-09-10 00:50:28For #cve202140444/CVE-2021-40444 use a #YARA sig for template injection, to catch most of these, then use dynamic d… https://t.co/TLqmB4CeIj https://twitter.com/i/web/status/1436129539680350210c3rb3ru5d3d53c
2021-09-10 00:50:15社内にCVE-2021-40444のアナウンスしたけど、やっぱり「ActiveXって久しぶりに見た」って反応。。。tokuzo_x
2021-09-10 00:43:04[Recomendado]Microsoft MSHTML Remote Code Execution Vulnerability Exploited in the Wild (CVE-2021-40444)… https://t.co/qNrZk4up4A https://twitter.com/i/web/status/1436124974507569159seguridad_si
2021-09-10 00:32:50MSHTML vulnerability CVE-2021-40444 more critical than known https://t.co/GQiFnaeD1y #Office #Security Born's Tech and Windows World https://borncity.com/win/?p=21297etguenni
2021-09-10 00:32:08初学者特有の勘違いかもしれないけど、CVE-2021-40444はVBAを利用したハッキングに似てる気がするんだよな。fuji92798337
2021-09-10 00:22:42This is the reason CVE-2021-40444 doesn’t work on Windows 7 because that COM Object doesn’t exist there. 🤦🏻‍♂️ I’m 1000% sure on thisxmira0x86
2021-09-10 00:21:56imaginaryC2/examples/use-case-10-CVE-2021-40444 at master · felixweyne/imaginaryC2 · GitHub https://t.co/wDY659z51j https://t.co/kARjirLM1W http://dlvr.it/S7Gx60nichii_a
2021-09-10 00:21:35MSHTML-Schwachstelle CVE-2021-40444 kritischer als bekannt https://t.co/D7kYSc8veu #Office #Sicherheit Borns IT- & Windows-Blog https://www.borncity.com/blog/2021/09/10/mshtml-schwachstelle-cve-2021-40444-kritischer-als-bekannt/etguenni
2021-09-10 00:10:40After shitton of in depth reversing of CVE-2021-40444 I can say that control.exe is part of chain. I promise if y… https://t.co/aK72rsfHw4 https://twitter.com/i/web/status/1436118773564534806xmira0x86
2021-09-10 00:10:21This is the reason CVE-2021-40444 doesn’t work on Windows 7 because that COM Object doesn’t exist there. 🤦🏻‍♂️ I’… https://t.co/2ZSPSfUCdQ https://twitter.com/i/web/status/1436119473732284427xmira0x86
2021-09-09 23:52:55Microsoft updated their workaround guidance. Do the GPO option. It’s cleaner. CVE-2021-40444 - Security Update Gui… https://t.co/JS1ZetvixC https://twitter.com/i/web/status/1436112328316096516rootsecdev
2021-09-09 23:50:43#BlueTeam #DFIR Following #CVE-2021-40444 #MSHTML RCE Vulnerability It is super important to monitor Office apps… https://t.co/RccU7VsVEZ https://twitter.com/i/web/status/1436114326599966720Max_Mal_
2021-09-09 23:40:25Analyzing Microsoft Office 0day Exploit (CVE-2021-40444) https://t.co/Y0lghsdaN7 https://www.youtube.com/watch?v=Oz16xte5UeUlagal1990
2021-09-09 23:21:51#cve_2021_40444 CVE-2021-40444 Thank you CrowdStrike reddit. event_platform=win event_simpleName=PeFileWritten | s… https://t.co/lPXvsaFP51 https://twitter.com/i/web/status/1436102671497261057is_henderson
2021-09-09 23:21:50If you are keeping CVE-2021-40444 score cards at home: evasion of work arounds, can execute from a remotely hosted… https://t.co/Mw2FPMVmyN https://twitter.com/i/web/status/1436102708872810497Dave_Maynor
2021-09-09 23:05:08CVE-2021-40444 could be done fileless (without loading the dll on disk), just sayin'EricaZeli
2021-09-09 22:52:50Just created a working POC for CVE-2021-40444 with folks @EG_CERT https://t.co/rGIZFaPhJJ0x4148
2021-09-09 22:50:48BleepingComputer - Windows MSHTML zero-day defenses bypassed as new info emerges (CVE-2021-40444) #infosec… https://t.co/T5bFoccfZp https://twitter.com/i/web/status/1436099532836720646d4rckh
2021-09-09 22:32:06“Microsoft MSHTMLの脆弱性(CVE-2021-40444)に関する注意喚起” https://t.co/SzQ0yIFt7C https://htn.to/2VKGVuRBa9tukanana
2021-09-09 22:22:44Detection of CVE-2021-40444 is going to be a cat and mouse game without check the remote content, added an initial… https://t.co/LfSr3PusND https://twitter.com/i/web/status/1436091511939207168tylabs
2021-09-09 22:11:37In the wild CVE-2021-40444 exploitation https://t.co/KbggDttafV https://otx.alienvault.com/pulse/613914361364535ed5d60bc4IntellNetSecure
2021-09-09 22:03:36Windows CVE-2021-40444 defenses bypassed as new info emerges https://t.co/UTdqS3C7Tp https://www.bleepingcomputer.com/news/microsoft/windows-cve-2021-40444-defenses-bypassed-as-new-info-emerges/#.YTqBvegR0e0.twitterTheCyberSecHub
2021-09-09 22:03:00Bad news about CVE-2021-40444 detection: after some tests, I can confirm that the remote object URL can be a simple… https://t.co/1SI06zwPEr https://twitter.com/i/web/status/1436085507663056898decalage2
2021-09-09 22:01:02The latest update for #Cyberint includes "MSHTML RCE Exploited CVE-2021-40444" and "Atlassian Confluence Server OGN… https://t.co/YrwoJiaFyJ https://twitter.com/i/web/status/1436086681980047361opsmatters_uk
2021-09-09 22:00:21So to exploit CVE-2021-40444, we just need a DOCX, a RTF or any other file that can point to remote OLE objects. T… https://t.co/7hrtgz4YA7 https://twitter.com/i/web/status/1436086909223190528decalage2
2021-09-09 21:51:38#CVE-2021-40444 617e1415f4483dae29072f8e5a042e9eb3446f53f9ac2f26180aecd1d93151cf df567fbec321a3828643118c5b8f28e9ca… https://t.co/LOwru6F8r9 https://twitter.com/i/web/status/1436083310908825608RedBeardIOCs
2021-09-09 21:42:54Windows CVE-2021-40444 defenses bypassed as new info emerges @bleepincomputer #infosecurity #cybersecurity https://t.co/sjsSOmg5Mo https://www.bleepingcomputer.com/news/microsoft/windows-cve-2021-40444-defenses-bypassed-as-new-info-emerges/mrvallejo
2021-09-09 21:32:29Cybersecurity Advisory: Hackers Are Exploiting CVE-2021-40444 https://t.co/WmROG9gDiw #infosec #infosecurity… https://t.co/FcNgbYwnCo https://cyberiqs.com/cybersecurity-advisory-hackers-are-exploiting-cve-2021-40444/ https://twitter.com/i/web/status/1436077072074657794CyberIQs_
2021-09-09 21:00:55CVE-2021-40444 - patch not found found foundmojo_sec
2021-09-09 21:00:16Pro-tip: If you find C2 domains associated with attacks using CVE-2021-40444 & are able to share them, @prevailion… https://t.co/bhKbMZncVb https://twitter.com/i/web/status/1436071788476190720n0x08
2021-09-09 21:00:06Windowsにリモートコード実行の脆弱性、既に標的型攻撃への利用が観測される CVE-2021-40444 https://t.co/FsPnSV3MiZ https://www.itmedia.co.jp/enterprise/articles/2109/08/news112.htmlSecurityOsaka
2021-09-09 20:51:03BleepinComputer: Windows CVE-2021-40444 defenses bypassed as new info emerges - @LawrenceAbrams… https://t.co/iBTbEvA2zp https://twitter.com/i/web/status/1436067091476590594cybersecureny
2021-09-09 20:50:59Windows CVE-2021-40444 defenses bypassed as new info emerges https://t.co/pXioWHLSd0 #Microsoft #Security https://t.co/0qWCs47g83 http://dlvr.it/S7GScZAcooEdi
2021-09-09 20:50:45Windows CVE-2021-40444 defenses bypassed as new info emerges https://t.co/eoo7lWKtr1 https://t.co/i9r0nfEqjb http://dlvr.it/S7GSqNTonyBeeTweets
2021-09-09 20:50:29Windows CVE-2021-40444 defenses bypassed as new info emerges https://t.co/RCd3rYqnXl https://ift.tt/3lengtXDarkOperator
2021-09-09 20:41:23I want to open calc.exe utilizing the zero day vuln mshtml CVE-2021-40444 and thought that I could just replace the… https://t.co/IxjlPU1NPa https://twitter.com/i/web/status/14360621759829893250xOch0
2021-09-09 20:40:21Windows CVE-2021-40444 defenses bypassed as new info emerges - @LawrenceAbrams https://t.co/8Q6yf8VIFK https://www.bleepingcomputer.com/news/microsoft/windows-cve-2021-40444-defenses-bypassed-as-new-info-emerges/BleepinComputer
2021-09-09 20:40:14Windows CVE-2021-40444 defenses bypassed as new info emerges https://t.co/XkfqcJ6u8a https://zpr.io/CaRY5Vm87vj7perfectleaptech
2021-09-09 20:21:25Looking at the exploits and samples for CVE-2021-40444 I wouldn’t be so quick to trust your vendor if they say they… https://t.co/NpGFJjqiyk https://twitter.com/i/web/status/1436061777758990342nluedtke1
2021-09-09 20:12:08Cybersecurity #advisory: There’s an active threat against Windows OS and Microsoft Office products (CVE-2021-40444)… https://t.co/VEQG58larx https://twitter.com/i/web/status/1436058195785625607HuntressLabs
2021-09-09 19:57:47If your EDR tool collects registry writes, this works well for CVE-2021-40444 in current form https://t.co/d30cneNV2o https://twitter.com/yeti_sec/status/1436019446590672898GossiTheDog
2021-09-09 19:43:34#Microsoft warns Windows 10 users that cybercriminals are exploiting a security vulnerability (CVE-2021-40444) and… https://t.co/nIPvAAeHLu https://twitter.com/i/web/status/1436049303856947206Tanium
2021-09-09 19:32:33Well... CVE-2021-40444. I wanted to solve this puzzle. Now I did... Thanks! cc @shantanukhande @HackingLZ https://t.co/GjTpYiudH5vysecurity
2021-09-09 19:31:29CVE-2021-40444 is looking fun. One of the scarier exploits of Windows I've seen lately.RaislinOfOdin
2021-09-09 19:23:45@SentinelOne Does S1 mitigate CVE-2021-40444?networkn
2021-09-09 19:01:38ALERT: CVE-2021-40444 New 0-Day Attack Targeting Windows Users With Microsoft Office Documents #ZDayhack4net
2021-09-09 19:00:54CVE-2021-40444 should be called, TechnicalDebtCollector, amirite?crash0ver1d3
2021-09-09 18:57:25Trend Micro Remote Code Execution 0-Day (CVE-2021-40444) Hits Windows, Triggered Via Office Docs: Microsoft has dis… https://t.co/vIqTBPpdlp https://twitter.com/i/web/status/1436037075581562882jrimer2008
2021-09-09 18:20:59Remote Code Execution Zero-Day (CVE-2021-40444) Hits Windows, Triggered Via Office Docs ➡️ https://t.co/z9rqN0v814 https://t.co/VywGHTxkMm https://www.trendmicro.com/en_us/research/21/i/remote-code-execution-zero-day--cve-2021-40444--hits-windows--tr.htmlCyberFactsIT
2021-09-09 18:20:06@fr0s7_ Guten Tag, the unroll you asked for: MS Office ActiveX CVE-2021-40444 summary: 🎯No macros needed - normal…… https://t.co/9UvmlyZxEb https://twitter.com/i/web/status/1436031570763304966threadreaderapp
2021-09-09 18:10:26CVE-2021-40444 is pretty interesting.vysecurity
2021-09-09 18:00:53#infosec #cybersecurity @JRoosen @James_inthe_box @malwrhunterteam List of domains for CVE-2021-40444. I have a s… https://t.co/Sx7wlVeyd5 https://twitter.com/i/web/status/1436026164561125413tosscoinwitcher
2021-09-09 17:44:47#MSHTML CVE-2021-40444 VirusTotal Detonations https://t.co/CCpnnzKGuLYeti_Sec
2021-09-09 17:43:44Analyzing Microsoft Zero-Day Exploit (CVE-2021-40444) https://t.co/mV0i080r1d #zero-day #exploit #MalwareAnalysis #security https://www.reddit.com/r/Malware/comments/pl296q/analyzing_microsoft_zeroday_exploit_cve202140444/MaltrakN
2021-09-09 17:43:28Kusto hunting query for the vulnerability in MSHTML, CVE-2021-40444: https://t.co/4Xi7z9PaTe #CVE202140444 https://blog.nviso.eu/2021/09/09/kusto-hunting-query-for-cve-2021-40444/bartblaze
2021-09-09 17:40:32@GossiTheDog for: CVE-2021-40444, as far as you know, in light of the bypasses found for the workaround (set regi… https://t.co/Nis0I6ROFq https://twitter.com/i/web/status/1436021417254920224galaara98
2021-09-09 17:33:13We have written several generic Splunk detection rules for "CVE-2021-40444" #CyberSecurity #CVE202140444 #zeroday… https://t.co/dh5c2cbJJw https://twitter.com/i/web/status/1436014687125188615Cystrat_GmbH
2021-09-09 17:33:08Analyzing Microsoft Zero-Day Exploit (CVE-2021-40444) https://t.co/ygtP1SDuyT https://t.co/ZGjkSHu6yF http://dlvr.it/S7Fw55AcooEdi
2021-09-09 17:27:18@jonathanscrowe @GossiTheDog @VessOnSecurity @buffaloverflow AFAIK CVE-2021-40444 does not involve OLE Package obje… https://t.co/3wAKwCUDUt https://twitter.com/i/web/status/1436015801941860360decalage2
2021-09-09 17:25:08I analyzed a circulating sample of CVE-2021-40444 zero-day exploit. This exploit allows infecting users by opening… https://t.co/El1lVFUTtB https://twitter.com/i/web/status/1436016353052270597lasq88
2021-09-09 17:13:52Attackers are exploiting zero-day RCE flaw to target Windows users (CVE-2021-40444) - https://t.co/ciImy7REMj -… https://t.co/t53ekLEmwF https://www.helpnetsecurity.com/2021/09/08/cve-2021-40444/ https://twitter.com/i/web/status/1436012085209616388helpnetsecurity
2021-09-09 17:12:58CVE-2021-40444 will be the new CVE-2017-0199 #CVE202140444 #CVE20170199More_Efe
2021-09-09 17:12:45Attackers are exploiting zero-day RCE flaw to target Windows users (CVE-2021-40444) https://t.co/jABdxWLmZU https://www.helpnetsecurity.com/2021/09/08/cve-2021-40444/YourAnonNews
2021-09-09 17:11:18Although @msftsecresponse has not yet released a patch for CVE-2021-40444, @TalosSecurity has just pushed out two… https://t.co/H9ueHpYhdF https://twitter.com/i/web/status/1436013434819301379DecipherSec
2021-09-09 16:54:05What did you do this morning? Out of pure curiosity - I investigated CVE-2021-40444 with Maltego Technologies… https://t.co/i5UIvev75B https://twitter.com/i/web/status/1436007203333365763BradFireborn
2021-09-09 16:53:54🙋Having a hard time replicating Office samples exploiting CVE-2021-40444 (MSHTML Remote Code Execution Vulnerabilit… https://t.co/Ge5LUoOyiH https://twitter.com/i/web/status/1436007209067024384felixw3000
2021-09-09 16:51:32Thanks to @ShadowChasing1 and @JAMESWT_MHT for sharing samples. More info on the #CVE-2021-40444 vulnerability prov… https://t.co/isDFLh2eAL https://twitter.com/i/web/status/1436008631686860801felixw3000
2021-09-09 16:42:32La vulnerabilidad de día cero CVE-2021-40444 en Microsoft Office | Blog oficial de Kaspersky https://t.co/dVPd4rJ09i https://t.co/EEN0SCKEUM http://dlvr.it/S7Flhmjosemiguelnovoa
2021-09-09 16:41:10Kusto hunting query for CVE-2021-40444 – NVISO Labs https://t.co/bl9Ljf4UYM https://aeternusmalus.wordpress.com/2021/09/09/kusto-hunting-query-for-cve-2021-40444-nviso-labs/d34dr4bbit
2021-09-09 16:32:10Microsoft MSHTMLの脆弱性(CVE-2021-40444)に関する注意喚起 https://t.co/tavXI5gN72 https://www.jpcert.or.jp/at/2021/at210038.htmlSecurityOsaka
2021-09-09 16:11:37curious about CVE-2021-40444 too. it seems like insert a OBJECT → Create from File, and give a *.hta URL to auto re… https://t.co/alYSQu5DN7 https://twitter.com/i/web/status/1435997943215972360aaaddress1
2021-09-09 15:51:43Kusto hunting query for CVE-2021-40444 https://t.co/w3uCiq8eAa https://blog.nviso.eu/2021/09/09/kusto-hunting-query-for-cve-2021-40444/Dinosn
2021-09-09 15:40:44Trend Micro Search: Remote Code Execution 0-Day (CVE-2021-40444) Hits Windows, Triggered Via Office Docs: Microsof… https://t.co/fRiGqqCer2 https://twitter.com/i/web/status/1435989385451753478jrimer2008
2021-09-09 15:40:09La vulnerabilidad de día cero CVE-2021-40444 en Microsoft Office | Blog oficial de Kaspersky https://t.co/bihC5v1bVj https://t.co/30pO52koBf http://dlvr.it/S7Fb9Jwallotechnology
2021-09-09 15:31:04Microsoft Windows #0day under attack. CVE-2021-40444 exists in MSHTML, the proprietary browser engine built into Wi… https://t.co/3TthjA0CZb https://twitter.com/i/web/status/1435987056702918659elisal
2021-09-09 15:20:46Anyone have a copy of CVE-2021-40444 they could sling me for building detections, or a VT link?benheise
2021-09-09 15:20:41Los ciberdelincuentes explotan la vulnerabilidad de día cero CVE-2021-40444 en MSHTML (el motor de Internet Explore… https://t.co/Fk2JcoUnLW https://twitter.com/i/web/status/1435982855805489156KasperskyES
2021-09-09 15:05:29IRIS-H will now recognize the presence of MSHTML calls in OOXML files and flag it as a potential CVE-2021-40444 ex… https://t.co/uOYYjoVXqr https://twitter.com/i/web/status/1435979618557775877Malwageddon
2021-09-09 15:04:24Kusto hunting query for CVE-2021-40444 https://t.co/L8CAdjkies #NVISO_Labs http://dlvr.it/S7FRQXAcooEdi
2021-09-09 15:04:08CVE-2021-40444は注意深く観測続ける必要がありそう。 Win10で機能するOfficeの脆弱性は危険ougigaya
2021-09-09 15:03:22CVE-2021-40444の番号、滅茶苦茶覚えやすくてそこはありがたいougigaya
2021-09-09 15:02:32New blog post! 🔥🚒 Title: Kusto hunting query for CVE-2021-40444 | by Bart Parys (@bartblaze) Link:… https://t.co/g08Py2UGmp https://twitter.com/i/web/status/1435980673840517125NVISO_Labs
2021-09-09 14:43:03Attackers are exploiting zero-day RCE flaw to target Windows users (CVE-2021-40444) https://t.co/IUU9xlUWuB https://www.helpnetsecurity.com/2021/09/08/cve-2021-40444/SecludIT
2021-09-09 14:33:45Уязвимость CVE-2021-40444 в Microsoft Office и Internet Explorer - https://t.co/HmMvPrH6WR https://t.co/7oUa0x4nhY https://webistore.ru/administrirovaniye-windows/uyazvimost-cve-2021-40444-v-microsoft-office-i-internet-explorer/webistore
2021-09-09 14:01:21#CVE-2021-40444 samples list updated 😉😉JAMESWT_MHT
2021-09-09 14:00:33Microsoft MSHTMLの脆弱性(CVE-2021-40444)に関する注意喚起 https://t.co/xQcTs4mBun @jpcert https://www.jpcert.or.jp/at/2021/at210038.htmlbmizuhara
2021-09-09 13:55:29If someone needs a decoded version of CVE-2021-40444 for detection purposes let me know. Once the HTML file is deco… https://t.co/HGS0sXwhPg https://twitter.com/i/web/status/1435961633315033100fritzboger
2021-09-09 13:52:55Remote Code Execution 0-Day (CVE-2021-40444) Hits Microsoft Windows, Triggered Via Office Docs #zeroday #Windows… https://t.co/CF09HCC3h3 https://twitter.com/i/web/status/1435963198323052548AffinitasG
2021-09-09 13:41:10CVE-2021-40444 Sample https://t.co/aeGNyejxvv https://t.co/HP0qoO3RSz https://github.com/rfcxv/CVE-2021-40444-POCskysbsb
2021-09-09 13:41:03CVE-2021-40444: Zero-Day-Sicherheitslücke in Microsoft Office https://t.co/qzbciSkqkU http://de.itsecuritynews.info/cve-2021-40444-zero-day-sicherheitsluecke-in-microsoft-office/securitynews_de
2021-09-09 13:21:36#CVE-2021-40444 (use at own risk!). Other option is to add Winword.exe and set Do not allow child processes to Ove… https://t.co/qyJL4kJjvi https://twitter.com/i/web/status/1435955295440850948RonnyTNL
2021-09-09 13:01:05MS workaround recommendation for CVE-2021-40444 https://t.co/q03FCtWnrx https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-40444WeisterCreek
2021-09-09 12:50:11MS workin workaround recommendation for CVE-2021-40444 https://t.co/q03FCtWnrx https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-40444WeisterCreek
2021-09-09 12:40:43#Microsoft #Windows 10 CVE-2021-40444: The vulnerability itself sits within the Internet Explorer browser rendering engine !...vomanc
2021-09-09 12:40:22Warning: #Microsoft issued an advisory about a new actively exploited #0day #vulnerability (CVE-2021-40444 CVSS 8.8… https://t.co/9AC5imbz84 https://twitter.com/i/web/status/1435944118295928836certbe
2021-09-09 12:40:13Attackers are exploiting zero-day RCE flaw to target Windows users (CVE-2021-40444) https://t.co/Epwjf1IhDb #IT_securitynews https://www.itsecuritynews.info/attackers-are-exploiting-zero-day-rce-flaw-to-target-windows-users-cve-2021-40444/CyberSecDN
2021-09-09 12:40:11#CVE-2021-40444 (use at own risk!). Add rundll32.exe to Exploit Protections and set Code Integrity Guard to Overri… https://t.co/hIMb1lWoyK https://twitter.com/i/web/status/1435945337433337859RonnyTNL
2021-09-09 12:40:07#RT @NakedSecurity: Latest on CVE-2021-40444 🚨 Details are scarce so far, but Microsoft is warning Office users ab… https://t.co/NMDgF9GAor https://twitter.com/i/web/status/1435945742481465349Ash_Dax
2021-09-09 12:25:07I've been keeping a close eye on CVE-2021-40444 and I've seen no malicious exploitation outside of the prior Word d… https://t.co/KDFDWJan94 https://twitter.com/i/web/status/1435940052962615297GossiTheDog
2021-09-09 12:16:48CVE-2021-40444 #trendmicro #vulnerabilities #blog https://t.co/kC2smnCGEZ https://lnkd.in/dRzfy5sQkyrilka
2021-09-09 12:16:22Latest on CVE-2021-40444 🚨 Details are scarce so far, but Microsoft is warning Office users about a bug that’s dub… https://t.co/Sq3ljKznoi https://twitter.com/i/web/status/1435936941900500993NakedSecurity
2021-09-09 12:11:18CVE-2021-40444 is being exploited in the wild – Microsoft MSHTML Remote Code Execution Vulnerability https://t.co/3T8fPAXzbj #CVE #Malware http://dlvr.it/S7DtvXblueteamsec1
2021-09-09 12:00:46A good summary about CVE-2021-40444. https://t.co/k2HWN702UC https://twitter.com/JRoosen/status/1435792491899494402WLesicki
2021-09-09 11:53:47I do OffSec. Yesterday I helped keep my employer safe by creating a CVE-2021-40444 exploit for testing our vendors… https://t.co/NctX0l41tN https://twitter.com/i/web/status/1435931771779141638Dave_Maynor
2021-09-09 11:48:58CVE-2021-40444 #trendmicro #vulnerabilities #blog https://t.co/kC2smnCGEZ https://lnkd.in/dRzfy5sQkyrilka
2021-09-09 11:42:45NEW ZERO DAY, CVE-2021-40444, exploits a flaw in Microsoft Office - A forensic working POC.… https://t.co/82iH3DThxe https://twitter.com/i/web/status/1435929945054879748DeepSecureLtd
2021-09-09 11:42:35Microsoft MSHTMLの脆弱性(CVE-2021-40444)に関する注意喚起 https://t.co/9J85ZJwrkx @jpcert https://www.jpcert.or.jp/at/2021/at210038.htmldexderrewedd447
2021-09-09 11:31:24First samples that used the #CVE-2021-40444 exploit https://t.co/jnqitHyLEf https://www.joesandbox.com/analysis/476188/1/executive0xrb
2021-09-09 11:26:11CVE-2021-40444 #trendmicro #vulnerabilities #blog https://t.co/kC2smnCGEZ https://lnkd.in/dRzfy5sQkyrilka
2021-09-09 11:11:03Siber suçlular, Microsoft Office kullanıcılarına yönelik saldırılar için MSHTML'deki CVE-2021-40444 sıfır gün güven… https://t.co/9wvRkM9Mm0 https://twitter.com/i/web/status/1435922725541920772KasperskyTR
2021-09-09 11:04:41CVE-2021-40444 #trendmicro #vulnerabilities #blog https://t.co/kC2smnCGEZ https://lnkd.in/dRzfy5sQkyrilka
2021-09-09 11:03:18A new Microsoft vuln CVE-2021-40444 is being exploited in the wild. There's no patch yet, but please read about it… https://t.co/MKkMOlnMh8 https://twitter.com/i/web/status/1435918513282162689iCyberFighter
2021-09-09 11:02:49CVE-2021-40444 https://t.co/XKjbyweETq https://twitter.com/JRoosen/status/1435792491899494402respssi
2021-09-09 11:02:42@cyb3rops More #DFIR traces for #CVE-2021-40444 check your "Server Cache" entries foks. https://t.co/Habyx7BnUvRonnyTNL
2021-09-09 11:02:34Analysis on one of the first samples that used the CVE-2021-40444 exploit. https://t.co/OUpTwdwGwI Thanks for sharing @ShadowChasing1 https://www.joesandbox.com/analysis/476188/1/executiveInvictusIR
2021-09-09 11:01:21Microsoft has issued an advisory in relation to CVE-2021-40444, an RCE vulnerability that exists in MSHTML, a compo… https://t.co/ERmnOr7Kiq https://twitter.com/i/web/status/1435919900304945152ncsc_gov_ie
2021-09-09 10:51:41Short piece on CVE-2021-40444 updated with IOCs from Trend Micro, quick and dirty Yara rules from @buffaloverflow a… https://t.co/FpOgiJsOH3 https://twitter.com/i/web/status/1435916616353595392editortargett
2021-09-09 10:50:52Sigma rule to detect CVE-2021-40444 exploitation activity: https://t.co/kkX0o33HL3 #trusteverybodybutcutthecards… https://t.co/qiuGsk2sMT https://lnkd.in/dZ8_awTv https://twitter.com/i/web/status/1435917280987205644francescofaenzi
2021-09-09 10:50:33It looks like one of the first files to exploit this vulnerability (CVE-2021-40444) was this one> 3bddb2e1a85a9e06… https://t.co/1Vd4iRaMqt https://twitter.com/i/web/status/1435917963421523968DmitriyMelikov
2021-09-09 10:40:55Seems like my old but gold process tree analysis query is able to catch CVE-2021-40444 exploitation. #ThreatHunting… https://t.co/x6hR8kGLsA https://twitter.com/i/web/status/1435914361088978947Cyb3rMonk
2021-09-09 10:31:20High Severity #RCE Vulnerability #CVE-2021-40444 in #Microsoft’s MSHTML may affect Microsoft Windows users. Impleme… https://t.co/1DgBO7XYTK https://twitter.com/i/web/status/1435911753661960199NCIIPC
2021-09-09 10:30:30CVE-2021-40444 is being weaponized as we speak. https://t.co/QXi1ZDwGvC as there is no patch protect your environme… https://t.co/ffoeRxokFw https://app.any.run/tasks/36c14029-9df8-439c-bba0-45f2643b0c70/ https://twitter.com/i/web/status/1435912579180908548kdewaard
2021-09-09 10:20:30Use CVE-2021-40444 to execute arbitrary code, modified from sample 1d2094ce85d66878ee079185e2761beb, thanks to caba… https://t.co/7B1tTXXPWv https://twitter.com/i/web/status/1435910296653025282b2ahex
2021-09-09 10:10:25Microsoft MSHTML Remote Code Execution Vulnerability https://t.co/SAyBMW5nIj ----- 【軟硬體漏洞資訊】🕳微軟針對 CVE-2021-40444 嚴重… https://t.co/7d1oVWFDyt https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-40444 https://twitter.com/i/web/status/1435907427493285890TWCERTCC
2021-09-09 10:10:14🔥🔥POC CVE-2021-40444 https://t.co/R5EnJ2IST8CSAFECybersecu1
2021-09-09 09:50:08Our collection of prevention, detection and response ideas for CVE-2021-40444. Read full post 👇… https://t.co/mzWHBBvFkw https://twitter.com/i/web/status/1435902672784199682InvictusIR
2021-09-09 09:50:03MSHTML RCE Exploited CVE-2021-40444 https://t.co/o70aq6rOFP #infosec #infosecurity #cybersecurity #threatintel… https://t.co/NzbZ3ruiZ7 https://cyberiqs.com/mshtml-rce-exploited-cve-2021-40444/ https://twitter.com/i/web/status/1435903159524806662CyberIQs_
2021-09-09 09:40:08Nyheter från Macken: Attackers are exploiting zero-day RCE flaw to target Windows users (CVE-2021-40444) – Help Net… https://t.co/fGSqC9xxXw https://twitter.com/i/web/status/1435899544340860931NorthWiz
2021-09-09 09:03:03Rough hack by reversing the samples for CVE-2021-40444. Really interested in seeing how others reproduce this once… https://t.co/MXA2rNffPN https://twitter.com/i/web/status/1435888568417796100j0nh4t
2021-09-09 09:02:48wait is that CVE-2021-40444 or not?TeemoC4C
2021-09-09 09:02:35I’ve been watching somebody trying to evade AV signatures for CVE-2021-40444 and they’ve managed it. Defender’s d… https://t.co/N8whodiLUq https://twitter.com/i/web/status/1435889737202610176GossiTheDog
2021-09-09 08:57:38Security Alert: Alert Regarding Vulnerability (CVE-2021-40444) in Microsoft MSHTML https://t.co/y0R92dn9x4 https://www.jpcert.or.jp/english/at/2021/at210038.htmlShahriyarGourgi
2021-09-09 08:51:05#MSHTML RCE Vulnerability #CVE-2021-40444 #DFIR How to find mhtml object: 1) Unzip the MalDoc 2) Navigate to *\w… https://t.co/cXEYgzE5pb https://twitter.com/i/web/status/1435887213930328066Max_Mal_
2021-09-09 08:43:47Remote Code Execution 0-Day (CVE-2021-40444) Hits Windows, Triggered Via Office Docs https://t.co/zxp0qCkt9S https://t.co/m6is5Q8pqA http://twib.in/l/79ejxRXLzaKGInfoSecHotSpot
2021-09-09 08:22:07@gontaman525 対策ではないです。今CVE-2021-40444の脆弱性(パッチなし)をつく不審なofficeファイルが出てしまっているのですが、マクロを使って通信をしてなかったので、どこだろうなぁと探してたところです。__motojiro__
2021-09-09 08:21:08■■■■■ CVE-2021-40444: Microsoft MSHTML Remote Code Execution Vulnerability https://t.co/s5uyA4uaQ8 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-40444cKure7
2021-09-09 08:16:12Samir Bousseaden - ElasticSearch - CVE-2021-40444 detection (defensive knowledge) #infosec #security #cybersecurity… https://t.co/A02PW0znwK https://twitter.com/i/web/status/1435876073376468994d4rckh
2021-09-09 08:16:01neonprimetime/Florian Roth - SIGMA - CVE-2021-40444 detection (defensive knowledge) #infosec #security… https://t.co/a2mvuAFf6y https://twitter.com/i/web/status/1435876073649156096d4rckh
2021-09-09 08:15:50Ring3API - SIGMA/SOCPrime - CVE-2021-40444 detection (defensive knowledge) #infosec #security #cybersecurity… https://t.co/xfpxIB4S11 https://twitter.com/i/web/status/1435876080368472064d4rckh
2021-09-09 08:15:30CVE-2021-40444: Microsoft, CISA urge use of mitigations and workarounds for Office document vulnerability  via… https://t.co/UEXLIOTAFU https://twitter.com/i/web/status/1435876399466811394argevise
2021-09-09 08:14:08Here is a simple Python script to detect CVE-2021-40444 URLs in Office 2007+ files using oletools: https://t.co/bcMbNIputq https://gist.github.com/decalage2/a87b02581c28013d51585639cd21bfd0decalage2
2021-09-09 08:13:25Sigma rule to detect CVE-2021-40444 exploitation activity - Office program with control.exe child seems to be stab… https://t.co/tRPeqZ9KH2 https://twitter.com/i/web/status/1435876913373908992cyb3rops
2021-09-09 08:01:04Discussion of new malicious activity tagged as CVE-2021-40444 has been circulating and was initially caught ITW. Th… https://t.co/bZvBuNJjd4 https://twitter.com/i/web/status/1435875227372818433argevise
2021-09-09 07:40:32Microsoft MSHTMLの脆弱性(CVE-2021-40444)に関する注意喚起 https://t.co/v6aLWCMZRZ ・ほぼ全てのWindowsが対象 ・本脆弱性を悪用するMicrosoft Officeのファ… https://t.co/6eIrjwb2Tu https://www.jpcert.or.jp/at/2021/at210038.html https://twitter.com/i/web/status/1435870046966804482SKNHKN_O_721
2021-09-09 07:20:46【自分用メモ】Microsoft MSHTMLの脆弱性(CVE-2021-40444)に関する注意喚起 https://t.co/e1OyeIHf8M https://www.jpcert.or.jp/at/2021/at210038.htmlOrangeMorishita
2021-09-09 07:12:37#RCE 0-Day (#CVE-2021-40444) Hits Windows, Triggered Via Office Docs https://t.co/foUjjn4x3A https://www.trendmicro.com/en_us/research/21/i/remote-code-execution-zero-day--cve-2021-40444--hits-windows--tr.html0xrb
2021-09-09 07:00:52Remote Code Execution 0-Day (CVE-2021-40444) Hits Windows, Triggered Via Office Docs https://t.co/fgJHoq5yhU https://www.trendmicro.com/en_us/research/21/i/remote-code-execution-zero-day--cve-2021-40444--hits-windows--tr.htmlSecurityartwork
2021-09-09 07:00:33Remote Code Execution 0-Day (CVE-2021-40444) Hits Windows, Triggered Via Office Docs https://t.co/Zg1YreCAUu https://www.trendmicro.com/en_us/research/21/i/remote-code-execution-zero-day--cve-2021-40444--hits-windows--tr.htmlgorimpthon
2021-09-09 06:50:38@thecybermentor sir Make a practical exploitation video on CVE-2021-40444.ShivamTahalani
2021-09-09 06:50:19CVE-2021-40444 Microsoft MSHTML remote code execution exploit Some samples: https://t.co/JOWxgCjczf #0day… https://t.co/6BP3F2LXAe https://bazaar.abuse.ch/browse/tag/CVE-2021-40444/ https://twitter.com/i/web/status/1435857458556141568Acardia2020
2021-09-09 06:50:05I am wondering if this attack technique using #CVE-2021-40444 is a kind of template injection🤔gorimpthon
2021-09-09 06:24:10#CVE-2021-40444 7 samples: https://t.co/hiQN4IuqJf @JAMESWT_MHT thanks! 🙏🏼 https://t.co/acvEMHxWpw https://bazaar.abuse.ch/browse/tag/CVE-2021-40444/ https://twitter.com/jameswt_mht/status/1435611959928426512Max_Mal_
2021-09-09 06:21:40Detecting CVE-2021-40444:(invocation via control.exe) ➡️Parent Process: “*\control.exe” ⏩Parent command line: “*.i… https://t.co/4XMpRnUMe4 https://twitter.com/i/web/status/1435849754223669249Kostastsale
2021-09-09 06:20:48Another #malwaresample exploiting CVE-2021-40444 https://t.co/fMYsKgCOyt https://twitter.com/gossithedog/status/1435709950018428936imohanasundaram
2021-09-09 06:17:28Security Alert: Alert Regarding Vulnerability (CVE-2021-40444) in Microsoft MSHTML https://t.co/7CFoogkm9c #CERT… https://t.co/joRroW2IPS https://bit.ly/3hfhkQ5 https://twitter.com/i/web/status/1435845694431141889cyberdian_cert
2021-09-09 06:13:06Remote Code Execution 0-Day (CVE-2021-40444) Hits Windows, Triggered Via Office Docs https://t.co/uLa5zKUIwM https://www.itsecuritynews.info/remote-code-execution-0-day-cve-2021-40444-hits-windows-triggered-via-office-docs/IT_securitynews
2021-09-09 06:11:26Reproduce CVE-2021-40444, next step to pop up calc https://t.co/nBCnKkqPysK3vinLuSec
2021-09-09 06:03:27@nukedotasia @vxunderground Please share the sample CVE-2021-40444zaibali9999
2021-09-09 06:02:40今さらだけど久しぶりのゼロデイがニュースになってるんやな CVE-2021-40444の対策にセキュリティインテリジェンスのバージョンアップ書いてあるの結構感動するな やっぱりOSレベルのゼロデイに対応するにはアンチウィルスみたいなパッチ速度の早い防護策が必要やなHumbenM
2021-09-09 06:00:37Remote Code Execution Zero-Day (CVE-2021-40444) Hits Windows, Triggered Via Office Docs https://t.co/tOt7ZlzqNo https://www.trendmicro.com/en_us/research/21/i/remote-code-execution-zero-day--cve-2021-40444--hits-windows--tr.htmlohhara_shiojiri
2021-09-09 05:32:14CVE-2021-40444 https://t.co/WcCcnDuUe0 https://t.co/MtVmeAtVXH https://www.ipa.go.jp/security/ciadr/vul/20210908-ms.html https://twitter.com/malwrhunterteam/status/1435684280143843328hiropooh
2021-09-09 05:31:54Remote Code Execution Zero-Day (CVE-2021-40444) Hits Windows, Triggered Via Office Docs https://t.co/4Vp3103iD3 https://www.trendmicro.com/en_us/research/21/i/remote-code-execution-zero-day--cve-2021-40444--hits-windows--tr.html#.YTmaSiTEOzo.twitterpoibeltran
2021-09-09 05:21:57CVE-2021-40444: Microsoft, CISA urge use of mitigations and workarounds for Office document vulnerability #infosec… https://t.co/iWrLlFwHxH https://twitter.com/i/web/status/1435833148173127687tbillaut
2021-09-09 05:20:59Remote Code Execution 0-Day (CVE-2021-40444) Hits Windows, Triggered Via Office Docs https://t.co/ab1X1hrCVs… https://t.co/MAGIQRR1wP http://dlvr.it/S7ClQY https://twitter.com/i/web/status/1435833735119720452AcooEdi
2021-09-09 05:12:07[2/3] This vulnerability (designated as CVE-2021-40444) is currently delivered via #malicious Office 365 documents… https://t.co/YB5zeiraLd https://twitter.com/i/web/status/1435831592195436546TrendMicroRSRCH
2021-09-09 05:02:51https://t.co/fyXVCa1qjf Remote Code Execution Zero-Day (CVE-2021-40444) Hits Windows, Triggered Via Office Docs #cybersecurity https://www.trendmicro.com/en_us/research/21/i/remote-code-execution-zero-day--cve-2021-40444--hits-windows--tr.htmlnetsecu
2021-09-09 05:02:30Regarding CVE-2021-40444 and the workaround: https://t.co/sMonv5EzTa With the exploit still being viable with the… https://t.co/6JZaBl8sDy https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-40444 https://twitter.com/i/web/status/1435828464884457473CyberRaiju
2021-09-09 04:51:00その筋以外の方にも CVE-2021-40444 情報 脅威情報:リモートコードの実行 対象はWin7~WinServer2020まで 参考情報(対策レジストリ値含む) https://t.co/IveziCZVki https://t.co/UVs9QQ2Fey https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-40444holdmebp
2021-09-09 04:40:48Having fun reversing the CVE-2021-40444 sploits. We're blocking the DLLs loaded in the actual attack samples, but l… https://t.co/IMf16XTrkO https://twitter.com/i/web/status/1435824031790366721danonit
2021-09-09 04:30:36Attackers are exploiting zero-day RCE flaw to target Windows users (CVE-2021-40444) For more details:… https://t.co/ZDjhA6NCnT https://twitter.com/i/web/status/1435820357609459714Infosec_Train
2021-09-09 04:30:11注意喚起: Microsoft MSHTMLの脆弱性(CVE-2021-40444)に関する注意喚起 (公開) https://t.co/Wxfz7qbcfu https://t.co/MdxQMnfPK2 http://dlvr.it/S7CfvHTokyoSec
2021-09-09 04:20:18#CVE-2021-40444 samples list updated 😉JAMESWT_MHT
2021-09-09 04:00:45Quick and dirty YARA rule for those hunting CVE-2021-40444 within XML files. Getting great results in VT livehunt w… https://t.co/iT6A93QuQC https://twitter.com/i/web/status/1435811407249952772AlteredBytes
2021-09-09 04:00:35Microsoft MSHTMLの脆弱性(CVE-2021-40444)に関する注意喚起 https://t.co/Z3PcIjRflN https://www.jpcert.or.jp/at/2021/at210038.htmlohhara_shiojiri
2021-09-09 04:00:22Officeと聞いていたけど影響はWindowsだけか。まだパッチは出てないのでWindowsユーザーは要注意だな。 Microsoft MSHTMLの脆弱性(CVE-2021-40444)に関する注意喚起 https://t.co/wCXC2qo4e8 https://www.jpcert.or.jp/at/2021/at210038.htmlmasa_iwasaki
2021-09-09 03:45:10CVE-2021-40444😃 https://t.co/nOcuowz9iAb2ahex
2021-09-09 03:40:43#Microsoft Releases Mitigations and Workarounds for CVE-2021-40444 https://t.co/MiYw3xTj1q #Sec_Cyber https://us-cert.cisa.gov/ncas/current-activity/2021/09/07/microsoft-releases-mitigations-and-workarounds-cve-2021-40444CyberSecDN
2021-09-09 03:34:35New Security Alert Regarding Vulnerability (CVE-2021-40444) in Microsoft MSHTML ^MT https://t.co/RXa9IL0Doy https://www.jpcert.or.jp/english/at/2021/at210038.htmljpcert_en
2021-09-09 03:30:17Fix New Remote Code Execution Vulnerability CVE-2021-40444 in MSHTML component - Office apps using SCCM https://t.co/ce94SQGPYe https://www.anoopcnair.com/sccm-fix-remote-code-execution-vulnerability/anoopmannur
2021-09-09 03:23:57注意喚起: Microsoft MSHTMLの脆弱性(CVE-2021-40444)に関する注意喚起 (公開) https://t.co/8tsBxWEKRM https://t.co/Q0chfHIpLC http://izumino.jp/Security/sec_trend.cgi?ref=tw&ref_date=2021-09-09%2012%3A10 https://www.jpcert.or.jp/at/2021/at210038.htmlsec_trend
2021-09-09 03:23:41注意喚起: Microsoft MSHTMLの脆弱性(CVE-2021-40444)に関する注意喚起 (公開) - JPCERT/CC注意喚起 [https://t.co/LSVt87VADE] https://t.co/vrQLihvAUL http://securenews.appsight.net/entries/13336 https://www.jpcert.or.jp/at/2021/at210038.htmlsecurenews_web
2021-09-09 03:22:58Microsoft MSHTMLの脆弱性(CVE-2021-40444)に関する注意喚起を公開。マイクロソフトの情報を確認し、速やかに回避策の適用や緩和策の適用を検討してください。^YK https://t.co/6erB5RXZK9 https://www.jpcert.or.jp/at/2021/at210038.htmljpcert
2021-09-09 03:12:25統合版 JPCERT/CC | 注意喚起: Microsoft MSHTMLの脆弱性(CVE-2021-40444)に関する注意喚起 (公開) https://t.co/zfdHw1VdFO #itsec_jp https://ift.tt/3tsidJZitsec_jp
2021-09-09 02:40:43#CVE-2021-40444 - reproduction and re-FUD of this chain is relatively simple, it will make some noise. https://t.co/nMUBVpfo7Xv1ad_o
2021-09-09 02:30:20MS Office ActiveX CVE-2021-40444 summary: 🎯No macros needed - normal detections & mitigations fail. 🎯No word from… https://t.co/OXFd0skakY https://twitter.com/i/web/status/1435792491899494402JRoosen
2021-09-09 02:11:55Whats hot today! MSHTML RCE Vulnerability CVE-2021-40444 Orgs Look out for PoC and Rules for detection.HackerGautam
2021-09-09 01:50:08Attackers are exploiting zero-day RCE flaw to target Windows users (CVE-2021-40444) https://t.co/56KsyRvcXY https://www.helpnetsecurity.com/2021/09/08/cve-2021-40444/papa_anniekey
2021-09-09 01:40:30Microsoft informó una vulnerabilidad de día cero designada CVE-2021-40444, cuya explotación permite la ejecución re… https://t.co/ddF5oUB11p https://twitter.com/i/web/status/1435779025499213827Arabsanet
2021-09-09 01:10:38Sat down with @aaditya_purani for few hours today and we were able to reverse engineer and reproduce CVE-2021-40444… https://t.co/ie1GdvebiJ https://twitter.com/i/web/status/1435769211402416134bofheaded
2021-09-09 01:10:31NEW on MS Office ActiveX CVE-2021-40444: I've observed exploitation caches a C2 domain in the registry under HKCU.… https://t.co/n5K4eBysNb https://twitter.com/i/web/status/1435769942331301889SwiftOnSecurity
2021-09-09 01:10:15That was a fun exercise to recreate and reversing this exploit chain. (CVE-2021-40444) https://t.co/xiLcRBxNir https://twitter.com/bofheaded/status/1435769211402416134aaditya_purani
2021-09-09 01:01:29Microsoft informó una vulnerabilidad de día cero designada CVE-2021-40444, cuya explotación permite la ejecución re… https://t.co/qJUPU9E403 https://twitter.com/i/web/status/1435770063416700936KasperskyLatino
2021-09-09 00:52:15Microsoft Windows 製品の Microsoft MSHTML の脆弱性対策について(CVE-2021-40444) https://t.co/NhAVB4vSZ8 >Microsoft 社は「悪用の事実を確認済み… https://t.co/Sp8ZPbDuYs https://www.ipa.go.jp/security/ciadr/vul/20210908-ms.html https://twitter.com/i/web/status/1435766270767468544nekochanSec555
2021-09-09 00:21:19Potentially #MSHTML RCE Vulnerability #CVE-2021-40444 Post-Exploitation #CobaltStrike C2 servers: macuwuf[.]com j… https://t.co/lVpur2cZEX https://twitter.com/i/web/status/1435759069046919186Max_Mal_
2021-09-08 23:40:15CVE-2021-40444: Microsoft gibt Sicherheitswarnung raus https://t.co/eJutWZA0it https://stadt-bremerhaven.de/cve-2021-40444-microsoft-gibt-sicherheitswarnung-raus/HeikSaulich2
2021-09-08 23:10:38How CVE-2021-40444 could looks like. @buffaloverflow thanks for confirmation that sigma rule from @cyb3rops could… https://t.co/RUjJgsmCJO https://twitter.com/i/web/status/1435741499992514563WLesicki
2021-09-08 22:51:23تدوال ثغرة زيرو داي على نطاق واسع للأوفيس وورد CVE-2021-40444 Office Word .docx https://t.co/CRXEM9N8l2CybersecSa
2021-09-08 22:51:08@GossiTheDog That's not cool... @Sophos you folks got detection for CVE-2021-40444 attacks?fbarton
2021-09-08 22:50:451件のコメント https://t.co/1COPlbSvrC “Microsoft Windows 製品の Microsoft MSHTML の脆弱性対策について(CVE-2021-40444):IPA 独立行政法人 情報処理推… https://t.co/LIv0I6L6CN https://b.hatena.ne.jp/entry?url=https%3A%2F%2Fwww.ipa.go.jp%2Fsecurity%2Fciadr%2Fvul%2F20210908-ms.html&utm_campaign=bookmark_share&utm_content=www.ipa.go.jp&utm_medium=social&utm_source=twitter&utm_term=%E3%83%86%E3%82%AF%E3%83%8E%E3%83%AD%E3%82%B8%E3%83%BC%20Microsoft https://twitter.com/i/web/status/1435736033157541892tukanana
2021-09-08 22:41:00Microsoft Windows 製品の Microsoft MSHTML の脆弱性対策について(CVE-2021-40444):IPA 独立行政法人 情報処理推進機構 https://t.co/FDEklCw7Ro https://buff.ly/38R944km_kamito
2021-09-08 22:30:51CVE-2021-40444: Vulnerabilidad día cero en Office 365 afecta a todos los clientes de Microsoft del mundo. No hay pa… https://t.co/BI4K01T7HA https://twitter.com/i/web/status/1435730048925847553iHackeo
2021-09-08 22:30:49We have received a weaponized form of CVE-2021-40444. If you're an organization who would like this for Blue Team/R… https://t.co/wTcsqUa8sn https://twitter.com/i/web/status/1435730458122362883vxunderground
2021-09-08 22:20:40In the wild CVE-2021-40444 exploitation https://t.co/n88w7psXbc https://otx.alienvault.com/pulse/613914361364535ed5d60bc4th3cr4zycl4y
2021-09-08 22:20:17In the wild CVE-2021-40444 exploitation posted by AlienVault on @AlienVault OTX: /pulse/613914361364535ed5d60bc4/UpsidedownCanuk
2021-09-08 22:20:09In the wild CVE-2021-40444 exploitation https://t.co/ACdBoInTwd https://otx.alienvault.com/pulse/613914361364535ed5d60bc4kyoshimaben
2021-09-08 22:02:40#EQL rules to detect and hunt for exploitation attempt using .cpl url protocol handler for CVE-2021-40444.… https://t.co/jw9vsQlrUC https://twitter.com/i/web/status/1435723625433284614SBousseaden
2021-09-08 21:52:32IE使用禁止令が出てる。 Microsoft Windows 製品の Microsoft MSHTML の脆弱性対策について(CVE-2021-40444) https://t.co/ZQoh4b2oJX https://www.ipa.go.jp/security/ciadr/vul/20210908-ms.htmlkai_ri_0001
2021-09-08 21:18:42Microsoft Releases Mitigations and Workarounds for CVE-2021-40444 - https://t.co/98LJauArfX https://mailchi.mp/a13d2e44ab1b/microsoft-releases-mitigations-and-workarounds-for-cve-2021-40444MTBWServices
2021-09-08 21:18:21Another CVE-2021-40444 exploit. I have a YARA rule for detecting this if anybody is interested. https://t.co/yHNJODby7C https://www.virustotal.com/gui/file/049ed15ef970bd12ce662cffa59f7d0e0b360d47fac556ac3d36f2788a2bc5a4GossiTheDog
2021-09-08 21:01:03In the wild CVE-2021-40444 exploitation https://t.co/vVXCZzh9T3 https://otx.alienvault.com/pulse/613914361364535ed5d60bc4allanvargas89
2021-09-08 20:44:30In the wild CVE-2021-40444 exploitation posted by AlienVault on @AlienVault OTX: /pulse/613914361364535ed5d60bc4/bscansdotcom
2021-09-08 20:35:00In the wild CVE-2021-40444 exploitation https://t.co/A7l4N5Zdxk https://otx.alienvault.com/pulse/613914361364535ed5d60bc4warisay
2021-09-08 20:31:50⚠️Alerte CERT-FR⚠️ La vulnérabilité CVE-2021-40444 affecte Microsoft Windows et permet une exécution de code arbit… https://t.co/ShlngzGN7G https://twitter.com/i/web/status/1435700262832853010argevise
2021-09-08 20:20:08The MSHTML Remote Code Execution Vulnerability (CVE-2021-40444) was confirmed on September 7, 2021. “Microsoft is i… https://t.co/Jo5q24TDCa https://twitter.com/i/web/status/1435699451755040770GuruCumar
2021-09-08 20:12:15@Microsoft informó una vulnerabilidad de día cero designada CVE-2021-40444, cuya explotación permite la ejecución r… https://t.co/99GgEDfKds https://twitter.com/i/web/status/1435694551923056644GustavoCols
2021-09-08 20:12:09Microsoft MSHTML CVE-2021-40444 Zero-Day Targets Windows Users https://t.co/xS7RSUTpZP #infosec #infosecurity… https://t.co/4XXy5NuBnx https://cyberiqs.com/microsoft-mshtml-cve-2021-40444-zero-day-targets-windows-users/ https://twitter.com/i/web/status/1435694627378671620CyberIQs_
2021-09-08 20:11:56sample of older maldoc (non CVE-2021-40444) also using pawevi[.]com https://t.co/Kl217MdQkN https://t.co/Mr53F0yp5r https://app.any.run/tasks/fcc7aaab-053d-4f9e-bd94-99e8153a68ab/ https://twitter.com/imohanasundaram/status/1435602160998354953mojoesec
2021-09-08 20:00:26CVE-2021-40444: Vulnerabilidad día cero en Office 365 que afecta a todos los clientes de Microsoft del mundo. Todav… https://t.co/xznj0b03wr https://twitter.com/i/web/status/1435693374862987268ramessarwat
2021-09-08 19:51:14@Sophos CVE-2021-40444theshrewdindian
2021-09-08 19:40:50This CVE-2021-40444 looks easier to exploit than what the f? :-Dvysecurity
2021-09-08 19:36:39CVE-2021-40444 zero-day vulnerability in Microsoft Office Microsoft has reported a zero-day vulnerability, designa… https://t.co/GSnB9g5Jus https://twitter.com/i/web/status/1435676938618740736two_minwarning
2021-09-08 19:34:00CVE-2021-40444 - Security Update Guide - Microsoft - Microsoft MSHTML Remote Code Execution Vulnerability https://t.co/oSyV2e55oN https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-40444kwestin
2021-09-08 19:33:43CVE-2021-40444: Vulnerabilidad día cero en Office 365 afecta a todos los clientes de Microsoft del mundo. No hay pa… https://t.co/Gn7EVSAC1R https://twitter.com/i/web/status/1435680620462714880torsity_intel
2021-09-08 19:31:38This is the first tweet of a sample of CVE-2021-40444 exploit that I saw, yet all the articles credits to different… https://t.co/Pny8ZNBq89 https://twitter.com/i/web/status/1435684280143843328malwrhunterteam
2021-09-08 19:20:57CVE-2021-40444 is being exploited in the wild – Microsoft MSHTML Remote Code Execution Vulnerability… https://t.co/EwgKEKkSXb https://twitter.com/i/web/status/1435684319264137220CyberIQs_
2021-09-08 19:18:44Replay of CVE-2021-40444 (zero-day): https://t.co/aPJ3fJjhmnEKFiddle
2021-09-08 19:10:13CVE-2021-40444: Vulnerabilidad día cero en Office 365 afecta a todos los clientes de Microsoft del mundo. No hay pa… https://t.co/LeIUF4iN1P https://twitter.com/i/web/status/1435674617377697795jlouisperez
2021-09-08 19:03:14Attackers are exploiting zero-day RCE flaw to target Windows users (CVE-2021-40444) https://t.co/niFImpmEhD… https://t.co/tJhgKyvA2m https://www.helpnetsecurity.com/2021/09/08/cve-2021-40444/ https://twitter.com/i/web/status/1435675400693338113SouthSeasData
2021-09-08 18:37:51CVE-2021-40444 zero-day vulnerability in Microsoft Office https://t.co/CqlRKUqzDT https://t.co/2V5UCm9fCs https://www.kaspersky.com/blog/cve-2021-40444-vulnerability-mshtml/41728/?utm_source=dlvr.it&utm_medium=twitterCyberSecurityPr
2021-09-08 18:01:41Y'all aren't gonna believe this - I found this amazing solution to CVE-2021-40444. It's pretty much 100% effective,… https://t.co/fMcOeMHFIG https://twitter.com/i/web/status/1435662845631295491spovolny
2021-09-08 18:01:30How old is CVE-2021-40444?matalaz
2021-09-08 17:44:51Zero-day vulnerability CVE-2021-40444 in Office 365 affects all Microsoft clients worldwide. No… https://t.co/OAntWjRU0t https://twitter.com/i/web/status/1435656729409245187CyberIQs_
2021-09-08 17:43:26#CVE-2021-40444 #IE #Office #MSHTML https://t.co/r7Jd9tPbXy Thanks @joe4security https://www.joesandbox.com/analysis/476189/0/htmlSam0x90
2021-09-08 17:40:09⚠️ Per @CISAgov & @Microsoft, to stop CVE-2021-40444: • ensure anti-malware products are up to date • deploy 1.349… https://t.co/R0uuUV02Lv https://twitter.com/i/web/status/1435658966344810496meetaidentech
2021-09-08 17:34:21CVE-2021-40444: Vulnerabilidad día cero en Office 365 afecta a todos los clientes de Microsoft del mundo. No hay pa… https://t.co/xUu68TxTE6 https://twitter.com/i/web/status/1435654305323761664AcooEdi
2021-09-08 17:32:45According to a security advisory from Microsoft, the security hole CVE-2021-40444 affects the MSHTML component of I… https://t.co/SwgbTEDS8k https://twitter.com/i/web/status/1435654578926653446envescent
2021-09-08 17:31:52🚨 @Malwarebytes customers were already protected against CVE-2021-40444 (zero-day). There have been ITW attacks al… https://t.co/ankxeY28Gp https://twitter.com/i/web/status/1435655261859975168MBThreatIntel
2021-09-08 17:30:54CVE-2021-40444 🤦🏼‍♂️🤦🏼‍♂️🤦🏼‍♂️🤦🏼‍♂️🤦🏼‍♂️Q87
2021-09-08 17:30:07Microsoft Releases Mitigations and Workarounds for CVE-2021-40444 https://t.co/Xv7B5H0YnY https://t.co/CwCYpEE6GK https://us-cert.cisa.gov/ncas/current-activity/2021/09/07/microsoft-releases-mitigations-and-workarounds-cve-2021-40444SecureNetIT
2021-09-08 17:22:02CVE-2021-40444: Vulnerabilidad día cero en Office 365 afecta a todos los clientes de Microsoft del mundo. No hay pa… https://t.co/feFs8qjFDH https://twitter.com/i/web/status/1435653878180163588ConceptoNET
2021-09-08 17:13:34CVE-2021-40444 zero-day vulnerability in Microsoft Office https://t.co/Zb64IvVf6B https://t.co/cPkEDc5Tc1 http://twib.in/l/ELo5neR79ro7InfoSecHotSpot
2021-09-08 17:13:12@SophosSupport Does Sophos Endpoint/InterceptX protect against CVE-2021-40444 MSHTML RCE? Win Defender does but be… https://t.co/bIxWEoeENZ https://twitter.com/i/web/status/1435649910410563586unclewade
2021-09-08 17:00:43This is CVE-2021-40444, as a few other have pointed out in different threads https://t.co/lBj2Dwrpmzth3_protoCOL
2021-09-08 17:00:15Microsoft has not yet released a patch for CVE-2021-40444, but says users can mitigate the threat from this flaw by… https://t.co/h5fOX6ssH1 https://twitter.com/i/web/status/1435648961927335939jeffwohlfahrt
2021-09-08 16:54:41Nuevo y grave ataque 0-day RCE en documentos de Microsoft Office dirigido a usuarios Windows - CVE-2021-40444 (Grav… https://t.co/Ch1ypB6ipI https://twitter.com/i/web/status/1435635821969911810RubertPereira
2021-09-08 16:52:23Zero-day vulnerability CVE-2021-40444 in Office 365 affects all Microsoft clients worldwide. No patch available https://t.co/N8P8hGzCAO https://ift.tt/2X5KLx8AlexaGm33043450
2021-09-08 16:51:24Attackers are exploiting zero-day RCE flaw to target Windows users (CVE-2021-40444). https://t.co/qZGv9aOkmC via @GoogleNews https://www.helpnetsecurity.com/2021/09/08/cve-2021-40444/MyVideosToWatch
2021-09-08 16:50:30Vídeo NUEVO❗ Vulnerabilidad MSHTML de Office en todas las versiones de Windows (CVE-2021-40444)… https://t.co/mxgQrI44zL https://twitter.com/i/web/status/1435645811535360008JGAITPro
2021-09-08 16:33:36oleobj (from #oletools) can be used to detect CVE-2021-40444: if there is a remote OLE object with an URL starting… https://t.co/EWSmI1ti4z https://twitter.com/i/web/status/1435640605149908992decalage2
2021-09-08 16:32:22Microsoft Releases Mitigations and Workarounds for CVE-2021-40444 #Anonymous https://t.co/OgE4AmrGxh https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-40444AnonAnonymous
2021-09-08 16:18:36Microsoft warns of active exploits in the wild for an MSHTML RCE Vulnerability (CVE-2021-40444). Also, workarounds… https://t.co/4wF7ATsLcN https://twitter.com/i/web/status/1435634115286638596securezoo
2021-09-08 16:17:30CVE-2021-40444 - Security Update Guide - Microsoft - Microsoft MSHTML Remote Code Execution Vulnerability… https://t.co/Boa4BShIyp https://twitter.com/i/web/status/1435634335596568579JeffEnglander
2021-09-08 16:16:41CVE-2021-40444 - Microsoft - Microsoft MSHTML Remote Code Execution Vulnerability https://t.co/Z7oVqUxn57 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-40444valdet_b
2021-09-08 16:14:24Seems that the malware file https://t.co/6akaS0nygq related to CVE-2021-40444 was created on 25-August-2021 - cal… https://t.co/r5me6qSSDZ http://ministry.cab https://twitter.com/i/web/status/1435635076210077699astr0baby
2021-09-08 16:10:49#Cibersegruidad #infosec #seguridad #hacking CVE-2021-40444: Vulnerabilidad día cero en Office 365 afecta a todos l… https://t.co/aTqNQrMip7 https://twitter.com/i/web/status/1435636388066594818Webimprints
2021-09-08 16:10:33#infosec #informationsecurity #hacking #security Zero-day vulnerability CVE-2021-40444 in Office 365 affects all Mi… https://t.co/RaPl2o30Pn https://twitter.com/i/web/status/1435636424036945920Webimprints
2021-09-08 16:07:55Got some samples related to CVE-2021-40444. https://t.co/29SvssM7Qb https://twitter.com/JAMESWT_MHT/status/1435611959928426512Sakib_Janjua
2021-09-08 16:06:06#CVE-2021-40444 (MS / IE Office ZeroDay, MSHTML, 4c80dc9fb7483214b1613957aae57e2a) -> hxxp[:]//hidusi[.]com/e8c7629… https://t.co/rDtRjKQ139 https://twitter.com/i/web/status/1435632303720615939joe4security
2021-09-08 16:03:48@MarkSewe @cyb3rops Confirm, you right. Office process spawns control.exe - is a good detection idea for CVE-2021-40444.BlackMatter23
2021-09-08 15:55:18CVE-2021-40444: Microsoft MSHTML Remote Code Execution Vulnerability Alert: On September 7, 2021, Microsoft officia… https://t.co/VpFtfoumHY https://twitter.com/i/web/status/1435630644281810947morodog
2021-09-08 15:50:54@HackingLZ Testing CVE-2021-40444 ?sibusisosishi
2021-09-08 15:49:45It's all our responsibility to be protected from any vulnerabilities. Let's see how to fix the CVE-2021-40444 MSHTM… https://t.co/IrM3ORWihe https://twitter.com/i/web/status/1435626518617772042arundmaestro
2021-09-08 15:36:27Microsoft Office Zero-Day Hit in Targeted Attacks - https://t.co/zILLau8Pq8 [ CVE-2021-40444 ] https://www.securityweek.com/microsoft-office-zero-day-hit-targeted-attacksSecurityWeek
2021-09-08 15:34:21SecurityWeek: Microsoft Office Zero-Day Hit in Targeted Attacks - https://t.co/9Rl0RmzMio [ CVE-2021-40444 ] https://www.securityweek.com/microsoft-office-zero-day-hit-targeted-attacksMrsYisWhy
2021-09-08 15:33:22Nuevo y grave ataque 0-day RCE en documentos de Microsoft Office dirigido a usuarios Windows - CVE-2021-40444 (Grav… https://t.co/PO7btEn69n https://twitter.com/i/web/status/1435625473904717825elhackernet
2021-09-08 15:25:07Out-Of-Band Release: Discussion of new malicious activity tagged as CVE-2021-40444 has been circulating and was in… https://t.co/H0sOr9r7QB https://twitter.com/i/web/status/1435622750438273037ET_Labs
2021-09-08 15:18:31Microsoft emite aviso de segurança com o CVE-2021-40444 https://t.co/lfrDl5JnKz https://ift.tt/2WXOEnXnewsetech
2021-09-08 15:18:01@rimpq @cyb3rops @Hexacorn @SBousseaden oleobj @decalage2 doing a pretty good job #CVE-2021-40444 #Malware #DFIR https://t.co/GufG600QNAochsenmeier
2021-09-08 15:13:46New #0Day attack (CVE-2021-40444) targeting #Windows users with #Microsoft #Office documents. #CyberSecurity,… https://t.co/bjRe5DWQyS https://twitter.com/i/web/status/1435620453532438533twelvesec
2021-09-08 15:01:31If you haven't been keeping up. Apply the provided workarounds for CVE-2021-40444, but be prepared for more require… https://t.co/ktytxP4eAn https://twitter.com/i/web/status/1435618379633680385nluedtke1
2021-09-08 14:53:00Microsoft MSHTML Remote Code Execution Vulnerability CVE-2021-40444 #cybersecurity #vulnerability https://t.co/rIehsqUxTJ https://buff.ly/3yUkMFFCybSec4
2021-09-08 14:51:42Attackers are exploiting zero-day RCE flaw to target Windows users (CVE-2021-40444) https://t.co/inDKKH8dJl https://www.helpnetsecurity.com/2021/09/08/cve-2021-40444/greyhathackr
2021-09-08 14:50:03Attackers are exploiting CVE-2021-40444, a zero-day remote code execution vulnerability in MSHTML, to compromise Wi… https://t.co/yKx1B8Q1CO https://twitter.com/i/web/status/1435611407614107652drund
2021-09-08 14:49:07Some #CVE-2021-40444 Samples uploaded to #Bazaar @abuse_ch 🔽 https://t.co/8Rh3mHtihE ⬆️ https://t.co/Wqa1tow08X https://bazaar.abuse.ch/browse/tag/CVE-2021-40444/JAMESWT_MHT
2021-09-08 14:22:56URGENT‼️ #Microsoft WARNING of actively exploited ZERO-DAY vulnerability (CVE-2021-40444 // CVSS score: 8.8) attack… https://t.co/mXoe32GXvk https://twitter.com/i/web/status/1435607579883937793DigitalHands
2021-09-08 14:21:36Vulnérabilité dans #Microsoft #Windows CVE-2021-40444, #Mozilla #Firefox 92, #Mozilla #Thunderbird 91.1, #Google … https://t.co/uPwcPEac5s https://twitter.com/i/web/status/1435608125655093252antivirusfrance
2021-09-08 14:01:44Likely CVE-2021-40444 malware on VT! 📄: "A Letter before court 4.docx" Downloads archive containing exploit payl… https://t.co/ztg8vMFDKm https://twitter.com/i/web/status/1435601428748255235th3_protoCOL
2021-09-08 13:51:16Le 07 septembre 2021, Microsoft a publié un avis de sécurité concernant la vulnérabilité CVE-2021-40444. Celle-ci a… https://t.co/nf5JcuVis8 https://twitter.com/i/web/status/1435599216483528717Cyberologue_fr
2021-09-08 13:50:30⚠️Alerte CERT-FR⚠️ La vulnérabilité CVE-2021-40444 affecte Microsoft Windows et permet une exécution de code arbit… https://t.co/c79FzztNaH https://twitter.com/i/web/status/1435601093497659395CERT_FR
2021-09-08 13:41:07Attackers are exploiting zero-day RCE flaw to target Windows users (CVE-2021-40444) https://t.co/La8TTrO6b9… https://t.co/vRzEhoN0eU https://www.helpnetsecurity.com/2021/09/08/cve-2021-40444/ https://twitter.com/i/web/status/1435596563116695552ReneRobichaud
2021-09-08 13:41:01Popping calc with CVE-2021-40444 (MS Office exploit) Thanks to @BouncyHat for collaborating 😀 Not planning to rel… https://t.co/9BABjTvm5r https://twitter.com/i/web/status/1435596990650503168buffaloverflow
2021-09-08 13:40:37Attackers are exploiting zero-day RCE flaw to target Windows users (CVE-2021-40444) https://t.co/3al96TNtQ1… https://t.co/gQ8hHrIlRi https://www.helpnetsecurity.com/2021/09/08/cve-2021-40444/ https://twitter.com/i/web/status/1435598536717045762CeptBiro
2021-09-08 13:40:35🧐 CVE-2021-40444 https://t.co/Gn5i0UQXRb https://twitter.com/insertScript/status/1264988199736262657fritzboger
2021-09-08 13:40:29IPAからもアラートが出ている >Microsoft Windows 製品の Microsoft MSHTML の脆弱性対策について(CVE-2021-40444) https://t.co/yRFUbpsT0s https://www.ipa.go.jp/security/ciadr/vul/20210908-ms.htmlspiegel_2007
2021-09-08 13:39:18Attackers are exploiting zero-day RCE flaw to target Windows users (CVE-2021-40444) – Help Net S… https://t.co/wlTGKksf2g https://twitter.com/i/web/status/1435594217313685508CyberIQs_
2021-09-08 13:12:39@GossiTheDog So CVE-2021-40444 exploit loads a template from attacker's server (see https://t.co/Pz8TdoPB1j for mor… https://t.co/ictg1jTqDd https://blog.sunggwanchoi.com/remote-template-injection/ https://twitter.com/i/web/status/1435589654192009222mkolsek
2021-09-08 13:10:34#malwaresample CVE-2021-40444 1d2094ce85d66878ee079185e2761beb d1837399df37757e5ebd04f45746301a 265be11d746a90d8b… https://t.co/tlqo4UhnLz https://twitter.com/i/web/status/1435590941751062532imohanasundaram
2021-09-08 13:04:03This is very important. Microsoft's registry-based workaround for CVE-2021-40444 can be bypassed. https://t.co/igXgTdZi4u https://twitter.com/GossiTheDog/status/1435570418623070210mkolsek
2021-09-08 13:01:33And now back to messing with CVE-2021-40444 samples to pass more IoCs back to defendersHackingLZ
2021-09-08 13:00:57Samples are public since 02.09.2021 CVE-2021-40444 https://t.co/EvsRXOG75V https://twitter.com/JAMESWT_MHT/status/1433282944156815361lofi42
2021-09-08 12:57:28why is CVE-2021-40444 named like an RCE? it requires the user to open a document that contains the exploit, right?mild_sunrise
2021-09-08 12:56:07Attackers are exploiting zero-day RCE flaw to target Windows users (CVE-2021-40444) - Help Net Security… https://t.co/orJ7vKwgda https://twitter.com/i/web/status/1435584973063397389cyberreport_io
2021-09-08 12:40:53Microsoft Releases Mitigations and Workarounds for CVE-2021-40444. This is a prime example of why no users should h… https://t.co/zte5ED2JWR https://twitter.com/i/web/status/1435583463231561733MikeOSecurity
2021-09-08 12:33:31Quick (but working) #PowerShell-based workaround for the Office 0-day known as CVE-2021-40444: https://t.co/O3cD9tXRMx https://github.com/gtworek/PSBits/blob/master/Misc/Disable-ActiveX.ps10gtweet
2021-09-08 12:32:14Microsoft Releases Mitigations and Workarounds for CVE-2021-40444 #cybersecurity #data #security #hackers #hacker… https://t.co/qEWMkH6Unr https://twitter.com/i/web/status/1435580651667791872LanceSchukies
2021-09-08 12:31:55Microsoft Releases Mitigations and Workarounds for CVE-2021-40444 #cybersecurity #data #security #hackers #hacker… https://t.co/o0BBzen5yZ https://twitter.com/i/web/status/1435580666826174466rvp
2021-09-08 12:23:08It looks like CVE-2021-40444 can be detected with oleobj. I'll try to add specific detection soon.decalage2
2021-09-08 12:21:46CVE-2021-40444 is a perfect example why ApplicationGuard for Office should be in all MS Office products, not just for E5 customers.schrotthaufen
2021-09-08 12:21:32Blue team we go this today CVE-2021-40444 https://t.co/30ViEMyUZQblueteamsecurit
2021-09-08 12:11:39CVE-2021-40444 Exploitation Detection https://t.co/2C2xh0mZZA #AzureSentinel #Azure #Cybersecurity #MicrosoftSecurity #Security #KQL https://cda.ms/2yVrodtrent
2021-09-08 12:02:35CVE-2021-40444 Microsoft MSHTML Remote Code Execution Vulnerability https://t.co/7GHco2nZa8 https://t.co/0hQUkJjaWr https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-40444autumn_good_35
2021-09-08 11:54:32Microsoft Offers Workaround for 0-Day Office Vulnerability (CVE-2021-40444), (Wed, Sep 8th) https://t.co/4ggCp4Ni4C https://t.co/4yylSolwd2 http://dlvr.it/S796LTCybershieldUS
2021-09-08 11:51:37Attackers are exploiting zero-day RCE flaw to target Windows users (CVE-2021-40444) https://t.co/oW0EBvMyR8 https://www.helpnetsecurity.com/2021/09/08/cve-2021-40444/Whitehead4Jeff
2021-09-08 11:51:11#News CVE-2021-40444: Microsoft MSHTML Remote Code Execution Vulnerability Alert: On September 7, 2021, Microsoft o… https://t.co/H0tylBMcr3 https://twitter.com/i/web/status/1435570246748807169morodog
2021-09-08 11:10:35Attackers are exploiting zero-day RCE flaw to target Windows users (CVE-2021-40444) https://t.co/UjWBifyZ3Z https://www.helpnetsecurity.com/2021/09/08/cve-2021-40444/TheCyberSecHub
2021-09-08 11:02:06Microsoft Releases Mitigations and Workarounds for CVE-2021-40444 | CISA https://t.co/2rjih8oQot https://us-cert.cisa.gov/ncas/current-activity/2021/09/07/microsoft-releases-mitigations-and-workarounds-cve-2021-40444Gate15_Jen
2021-09-08 11:00:30#Microsoft MSHTML #RCE Vulnerability - CVE-2021-40444 https://t.co/53y0uOgm7q https://twitter.com/RedDrip7/status/1435551886145310722dmred1
2021-09-08 10:41:24Maybe it is the latest #CVE-2021-40444 attack sample, which only requires one click to run. And our researchers ha… https://t.co/LYoRLQVH6H https://twitter.com/i/web/status/1435551886145310722RedDrip7
2021-09-08 10:11:14Windowsにゼロデイ脆弱性 ~リモートからコードを実行される恐れ - 窓の杜 https://t.co/yn0pepKtQ2 >未修正の脆弱性「CVE-2021-40444」が存在することを発表した。深刻度は同社の基準で5段… https://t.co/M8WhOUlNwy https://forest.watch.impress.co.jp/docs/news/1349516.html https://twitter.com/i/web/status/1435544908585070595hide_at_nara
2021-09-08 10:10:11Attack via Office Documents on Microsoft MSHTML (ActiveX) RCE Vulnerability (CVE-2021-40444)… https://t.co/ClmRavBR9d https://twitter.com/i/web/status/1435545937712136192etguenni
2021-09-08 10:01:38Microsoft Windows 製品の Microsoft MSHTML の脆弱性対策について(CVE-2021-40444) https://t.co/gwDMBLy4ir http://dlvr.it/S78ltHTokyoSec
2021-09-08 10:00:23【注意!】「[対策あり]セキュリティ上の脆弱性(CVE-2021-40444)が確認!ActiveXを悪用したOfficeのドキュメントを送る標的型攻撃も」 https://t.co/4NU23Bg7sg https://a-zs.net/vulnerability_remote-code/A_zs_Blog
2021-09-08 10:00:13Attackers are exploiting zero-day RCE flaw to target Windows users (CVE-2021-40444) https://t.co/LdG7N7KAnY… https://t.co/GfLA0nZrWc https://cyberiqs.com/attackers-are-exploiting-zero-day-rce-flaw-to-target-windows-users-cve-2021-40444/ https://twitter.com/i/web/status/1435542713475211264CyberIQs_
2021-09-08 09:50:57Trying to find CVE-2021-40444 samples and just finding the same recycled articles instead 🥶 https://t.co/2TeSwdmRMVyaekmj
2021-09-08 09:41:23Attackers are exploiting zero-day RCE flaw to target Windows users (CVE-2021-40444) https://t.co/DHi2Gig0QZ https://t.co/zbiS0uzAQ1 http://twib.in/l/ELo5j4bz5Ly5InfoSecHotSpot
2021-09-08 09:40:54who has exp for CVE-2021-40444😀_ta1zi
2021-09-08 09:31:02Microsoft MSHTML Remote Code Execution Vulnerability(CVE-2021-40444) in MSHTML that affects Microsoft Windows. Its… https://t.co/cgin95qQzf https://twitter.com/i/web/status/1435533827187765259InfosecMonk
2021-09-08 09:30:23https://t.co/hCfbaORWEy Attackers are exploiting zero-day RCE flaw to target Windows users (CVE-2021-40444) news.fr… https://t.co/HtoMWvz4uW https://news.freeptomaineradio.com/?p=128720 https://twitter.com/i/web/status/1435535524769447944KingNormies
2021-09-08 09:30:15Angriff über Office-Dokumente auf Microsoft MSHTML (ActiveX) RCE-Schwachstelle (CVE-2021-40444)… https://t.co/Pok13v7BVo https://twitter.com/i/web/status/1435535698849898497etguenni
2021-09-08 09:11:52Attackers are exploiting zero-day RCE flaw to target Windows users (CVE-2021-40444) - https://t.co/ciImy7REMj -… https://t.co/a7yfkYX15G https://www.helpnetsecurity.com/2021/09/08/cve-2021-40444/ https://twitter.com/i/web/status/1435528575176871937helpnetsecurity
2021-09-08 09:10:52Attackers are exploiting zero-day RCE flaw to target Windows users (CVE-2021-40444) https://t.co/EW9QsYt8SO https://www.itsecuritynews.info/attackers-are-exploiting-zero-day-rce-flaw-to-target-windows-users-cve-2021-40444/IT_securitynews
2021-09-08 09:10:31Attackers are exploiting zero-day RCE flaw to target Windows users (CVE-2021-40444) https://t.co/yIXzk5gQUU http://dlvr.it/S78dj3Xc0resecurity
2021-09-08 09:10:17@LulzSecurityITA #Lulz Attackers are exploiting zero-day RCE flaw to target Windows users (CVE-2021-40444) 8-09-2021 https://t.co/qkB2uALKLg https://www.helpnetsecurity.com/2021/09/08/cve-2021-40444/42Sz40
2021-09-08 09:10:09@AddressIntel Attackers are exploiting zero-day RCE flaw to target Windows users (CVE-2021-40444) 8-09-2021 https://t.co/qkB2uALKLg https://www.helpnetsecurity.com/2021/09/08/cve-2021-40444/42Sz40
2021-09-08 09:00:15Attackers are exploiting zero-day RCE flaw to target Windows users (CVE-2021-40444) https://t.co/QPcLwXDvIo #news… https://t.co/fwp0eA9n4c http://dlvr.it/S78c45 https://twitter.com/i/web/status/1435527592547782661DeepFriedCyber
2021-09-08 08:50:53Attackers are exploiting zero-day RCE flaw to target Windows users (CVE-2021-40444): Attackers are exploiting CVE-2… https://t.co/5POOYxT3iv https://twitter.com/i/web/status/1435525451712131074shah_sheikh
2021-09-08 08:50:48Attackers are exploiting zero-day RCE flaw to target Windows users (CVE-2021-40444) https://t.co/GBTjn9qdW6 #0day… https://t.co/xTslKh7CCJ https://bit.ly/38Onbaj https://twitter.com/i/web/status/1435525452701986821gzunigah
2021-09-08 08:50:19Attackers are exploiting zero-day RCE flaw to target Windows users (CVE-2021-40444): Attackers are exploiting CVE-2… https://t.co/YdjpgqSxZa https://twitter.com/i/web/status/1435525706033729538cipherstorm
2021-09-08 08:50:13Attackers are exploiting zero-day RCE flaw to target Windows users (CVE-2021-40444) https://t.co/lYHjbuHdaC… https://t.co/y39HLpmQzm http://news.sofiaitc.com/S78b9x https://twitter.com/i/web/status/1435525706180558850PoseidonTPA
2021-09-08 08:40:31Microsoft a annoncé des attaques ciblées utilisant un 0-day CVE-2021-40444 dans MSHTML via des documents Office pié… https://t.co/sZvi3H8R9y https://twitter.com/i/web/status/1435522212879114244cert_ist
2021-09-08 08:30:45Microsoft Windows 製品の Microsoft MSHTML の脆弱性対策について(CVE-2021-40444):IPA 独立行政法人 情報処理推進機構 > Internet Explorer において全てのA… https://t.co/txYHWNJQ3q https://twitter.com/i/web/status/1435518939556028418kuro_central
2021-09-08 08:20:33Suspect CVE-2021-40444 Related: 265be11d746a90d8b6a6f9eda1d31fb7 d1837399df37757e5ebd04f45746301a Project details (… https://t.co/tTykqIjp0l https://twitter.com/i/web/status/1435517313185243136souiten
2021-09-08 08:00:33Microsoft Windows 製品の Microsoft MSHTML の脆弱性対策について(CVE-2021-40444) https://t.co/MWjI2FWPvP https://ift.tt/2X1SJ9Xjexens
2021-09-08 07:50:35#ThreatProtection #ThreatAlert Microsoft MSHTML RCE Vulnerability (CVE-2021-40444) used in targeted attacks, read m… https://t.co/mYkctlofvd https://twitter.com/i/web/status/1435509224444870658threatintel
2021-09-08 07:50:31Microsoft Releases Mitigations and Workarounds for CVE-2021-40444 https://t.co/CyZ8WiuYIw #cybersecurity #threatIntel https://us-cert.cisa.gov/ncas/current-activity/2021/09/07/microsoft-releases-mitigations-and-workarounds-cve-2021-40444infosecshenoy
2021-09-08 07:40:06Microsoft Windows 製品の Microsoft MSHTML の脆弱性対策について(CVE-2021-40444)https://t.co/2cyvS9qZUX https://ift.tt/2X1SJ9Xgesuno_jp
2021-09-08 07:20:50Microsoft Windows 製品の Microsoft MSHTML の脆弱性対策について(CVE-2021-40444) - IPA [https://t.co/kroo4uK74l] https://t.co/xKEuUjczVo http://securenews.appsight.net/entries/13335 https://www.ipa.go.jp/security/ciadr/vul/20210908-ms.htmlsecurenews_web
2021-09-08 07:20:16Microsoft Windows 製品の Microsoft MSHTML の脆弱性対策について(CVE-2021-40444) https://t.co/GmbKCJ0bsX http://dlvr.it/S78KzTICATalerts
2021-09-08 07:20:12ICATalerts: Microsoft Windows 製品の Microsoft MSHTML の脆弱性対策について(CVE-2021-40444) https://t.co/lNAhFtdBeV https://t.co/ZNcLCOApEs #itsec_jp http://dlvr.it/S78KzT https://twitter.com/ICATalerts/status/1435502674078621696itsec_jp
2021-09-08 07:20:07Microsoft Windows 製品の Microsoft MSHTML の脆弱性対策について(CVE-2021-40444):IPA 独立行政法人 情報処理推進機構 https://t.co/Q7cRLO63aM https://www.ipa.go.jp/security/ciadr/vul/20210908-ms.htmlohhara_shiojiri
2021-09-08 07:12:37Microsoft Windows 製品の Microsoft MSHTML の脆弱性対策について(CVE-2021-40444) https://t.co/u672E1L9s4 https://t.co/dJF7szxTw8 http://izumino.jp/Security/sec_trend.cgi?ref=tw&ref_date=2021-09-08%2016%3A00 https://www.ipa.go.jp/security/ciadr/vul/20210908-ms.htmlsec_trend
2021-09-08 07:12:35CVE-2021-40444👍 https://t.co/YKlDlPCeiQ https://twitter.com/ShadowChasing1/status/1433252128106029061dnpushme
2021-09-08 07:12:05Microsoft Windows 製品の Microsoft MSHTML の脆弱性対策について(CVE-2021-40444) | IPAセキュリティセンター:重要なセキュリティ情報 IPAセキュリティセンター:重要なセキュリ… https://t.co/doCS0r5gUh https://twitter.com/i/web/status/1435499692209623046SecurityOsaka
2021-09-08 07:01:22MS Office 문서 파일을 메일 첨부 파일 형태로 유포하여 문서 오픈 시 원격 코드 실행이 이루어지는 CVE-2021-40444 0-Day 취약점 활동이 있으며, MS에서 임시 조치 방법(레지스트리 추가… https://t.co/wiFVGUmSdJ https://twitter.com/i/web/status/1435495759604895744Boanbird
2021-09-08 07:00:48More Office 365 vulnerabilities. Check out CVE-2021-40444 https://t.co/UQ24YgrbUi https://www.bleepingcomputer.com/news/security/microsoft-shares-temp-fix-for-ongoing-office-365-zero-day-attacks/Cx01N_
2021-09-08 07:00:13“Tracked as CVE-2021-40444, the vulnerability impacts Microsoft MHTML, also known as Trident, the Internet Explore… https://t.co/UdBUssG9Kf https://twitter.com/i/web/status/1435497818463117313inosoftag
2021-09-08 07:00:08IPA 重要 | Microsoft Windows 製品の Microsoft MSHTML の脆弱性対策について(CVE-2021-40444) https://t.co/0Bu6q9CXOu #itsec_jp https://ift.tt/2X1SJ9Xitsec_jp
2021-09-08 06:51:15Microsoft Releases Mitigations and Workarounds for CVE-2021-40444 https://t.co/CLJBqOutd5 #cyberprotect… https://t.co/6oivuOJy0t https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-40444 https://twitter.com/i/web/status/1435493497574920198nerccu
2021-09-08 06:50:54CISA: Microsoft Releases Mitigations and Workarounds for CVE-2021-40444 https://t.co/fHjoMPIn97 https://us-cert.cisa.gov/ncas/current-activity/2021/09/07/microsoft-releases-mitigations-and-workarounds-cve-2021-40444meknowhu
2021-09-08 06:50:21CVE-2021-40444; Keep those Office files in Protected Mode - inform your users to do the same... Also, subscribe to… https://t.co/8cbHI7NUWE https://twitter.com/i/web/status/1435495215738015749dotBATman
2021-09-08 06:50:08Microsoft avisa de un nuevo 0-Day en Word (CVE-2021-40444). https://t.co/W2D7ruJOhO #0day #office #Microsoft https://thehackernews.com/2021/09/new-0-day-attack-targeting-windows.htmlDormidera
2021-09-08 06:40:22CVE-2021-40444 - Security Update Guide - Microsoft - Microsoft MSHTML Remote Code Execution Vulnerability “An att… https://t.co/XgFsv6w8w6 https://twitter.com/i/web/status/1435492017400782850stevesi
2021-09-08 06:40:07CVE-2021-40444: Microsoft gibt Sicherheitswarnung raus https://t.co/r23a6mgoBo https://flip.it/VvhOIhmakossa64
2021-09-08 06:10:44Microsoft Releases Mitigations and Workarounds for CVE-2021-40444 https://t.co/HnRkqwh5hZ #CERT #CyberSecurity #InfoSec #SOC #TousSecNum https://bit.ly/3zYF3LGcyberdian_cert
2021-09-08 06:10:26Microsoft Windows MSHTML Remote Code Execution [CVE-2021-40444] https://t.co/zkxsqwEuPn https://vuldb.com/?id.182122vuldb
2021-09-08 06:01:16New post from https://t.co/9KYxtdZjkl (Microsoft Windows MSHTML Remote Code Execution [CVE-2021-40444]) has been pu… https://t.co/A0MKWQJLUS http://www.sesin.at https://twitter.com/i/web/status/1435480657715683330www_sesin_at
2021-09-08 06:01:13New post from https://t.co/uXvPWJy6tj (Microsoft Windows MSHTML Remote Code Execution [CVE-2021-40444]) has been pu… https://t.co/xDnpfkfdQ5 http://www.sesin.at https://twitter.com/i/web/status/1435480668755140609WolfgangSesin
2021-09-08 06:00:58CVE-2021-40444 Office Word .docx 0day exploit #0day #rce #word https://t.co/zkvGy8p90Zlagal1990
2021-09-08 06:00:36Microsoft Offers Workaround for 0-Day Office Vulnerability (CVE-2021-40444), (Wed, Sep 8th) - https://t.co/bNGZh1BCnz https://isc.sans.edu/diary/rss/27818ka0com
2021-09-08 06:00:30Microsoft Releases Mitigations and Workarounds for CVE-2021-40444 - https://t.co/xtER9DRNAo https://us-cert.cisa.gov/ncas/current-activity/2021/09/07/microsoft-releases-mitigations-and-workarounds-cve-2021-40444ka0com
2021-09-08 05:40:23Microsoft MSHTML Remote Code Execution Vulnerability (CVE-2021-40444) https://t.co/U8OpSSVtxX https://ift.tt/2WWRYiAeyalestrin
2021-09-08 05:30:09Windowsにゼロデイ脆弱性 ~リモートからコードを実行される恐れ - 窓の杜 https://t.co/F4zJTkHzNh CVE-2021-40444 https://forest.watch.impress.co.jp/docs/news/1349516.htmlkinneko
2021-09-08 05:20:18#Microsoft has released mitigations & workarounds to address a remote code execution #vulnerability (CVE-2021-40444… https://t.co/mEMNPI6g2d https://twitter.com/i/web/status/1435471133319385095dynamicCISO
2021-09-08 04:50:17Microsoft Windows の MSHTML の処理に任意のコードを実行される問題 (CVE-2021-40444) [39893] https://t.co/LY1LqGf1W1 #SIDfm #脆弱性情報 https://sid.softek.jp/content/show/39893softek_jp
2021-09-08 04:50:09CVE-2021-40444: Microsoft gibt Sicherheitswarnung raus https://t.co/2frRfJJ17v #technologie #feedly http://feedproxy.google.com/~r/stadt-bremerhaven/dqXM/~3/M_HrBVz1UAk/die_wienburg
2021-09-08 04:23:16Über Microsoft Edge geteilt: CVE-2021-40444 – Leitfaden für Sicherheitsupdates – Microsoft - Microsoft MSHTML Remot… https://t.co/NBElvklw5e https://twitter.com/i/web/status/1435455795727044609rniedhorn
2021-09-08 04:14:02Officeファイル開くとコード実行されるゼロデイ脆弱性が判明 - すでに悪用も:Security NEXT https://t.co/fKH5nSuG8C “「MSHTML」に脆弱性「CVE-2021-40444」が明らかとな… https://t.co/wg7BnEcGvM https://www.security-next.com/129695 https://twitter.com/i/web/status/1435453021299773440catnap707
2021-09-08 03:55:03#Microsoft Releases Mitigations and #Workarounds for CVE-2021-40444 https://t.co/8zHyIpk2da https://news247worldpressuk.com/2021/09/08/microsoft-releases-mitigations-and-workarounds-for-cve-2021-40444/News247WP_break
2021-09-08 03:52:33#Officeゼロデイ脆弱性 「脆弱性「CVE-2021-40444」が明らかとなったもの」 「リモートよりコードを実行されるおそれ」 「「Microsoft Defender Antivirus」「Microsoft Def… https://t.co/072y70FcNM https://twitter.com/i/web/status/1435449256970645506kawn2020
2021-09-08 03:50:38Does anyone have any known samples of CVE-2021-40444?StillAzureH
2021-09-08 03:41:10CVE-2021-40444 - セキュリティ更新プログラム ガイド - Microsoft - Microsoft MSHTML Remote Code Execution Vulnerability https://t.co/1b1G2lZvty https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-40444tetsuharu_kono
2021-09-08 03:40:35CVE-2021-40444: Microsoft MSHTML Remote Code Execution Vulnerability Alert https://t.co/v8v2sf5ZwQ #info #news #tech https://meterpreter.org/cve-2021-40444-microsoft-mshtml-remote-code-execution-vulnerability-alert/the_yellow_fall
2021-09-08 02:40:55Microsoft Offers Workaround for 0-Day Office Vulnerability (CVE-2021-40444), (Wed, Sep 8th) https://t.co/ItPzmA14RO https://t.co/qBKTnk7MTw http://twib.in/l/K8oj9REdXbkKInfoSecHotSpot
2021-09-08 02:40:45Microsoft Offers Workaround for 0-Day Office Vulnerability (CVE-2021-40444), (Wed, Sep 8th) https://t.co/7HhIur8jll https://isc.sans.edu/diary/rss/27818josephcompton55
2021-09-08 02:40:31Microsoft Office 365 ゼロデイ攻撃 CVE-2021-40444 回避策 https://t.co/lKTE3qsVEb http://iototsecnews.jp/2021/09/08/microsoft-shares-temp-fix-for-ongoing-office-365-zero-attacks/iototsecnews
2021-09-08 02:40:06CVE-2021-40444 affects Windows Server 2008 through 2019 and Windows 8.1 through 10 and has a severity level of 8.8. https://t.co/mUgadSYE1d https://www.bleepingcomputer.com/news/security/microsoft-shares-temp-fix-for-ongoing-office-365-zero-day-attacks/kevin_mcpeak
2021-09-08 02:20:29> Windowsに含まれるブラウザのレンダリングエンジンの「MSHTML」に脆弱性「CVE-2021-40444」が明らかとなったもの。細工したActiveXコントロールが埋め込まえたOfficeファイルを開くと、リモートよりコ… https://t.co/dDKH3uxXMG https://twitter.com/i/web/status/1435426190869753861ka0com
2021-09-08 02:20:20Microsoft Releases Mitigations and Workarounds for CVE-2021-40444 | CISA https://t.co/yPlAEjOtZH “Microsoft has re… https://t.co/oCFJ6VKgd5 https://us-cert.cisa.gov/ncas/current-activity/2021/09/07/microsoft-releases-mitigations-and-workarounds-cve-2021-40444 https://twitter.com/i/web/status/1435426913045024768catnap707
2021-09-08 02:20:14CVE-2021-40444 - Security Update Guide - Microsoft - Microsoft MSHTML Remote Code Execution Vulnerability… https://t.co/2MNDlN0Hdw https://twitter.com/i/web/status/1435427033366994950catnap707
2021-09-08 01:51:52Microsoft Offers Workaround for 0-Day Office Vulnerability (CVE-2021-40444), (Wed, Sep 8th) https://t.co/tJt4fVDFOe… https://t.co/csjlcRvb1Z http://news.sofiaitc.com/S77gVG https://twitter.com/i/web/status/1435417876840681472PoseidonTPA
2021-09-08 01:43:24Microsoft Offers Workaround for 0-Day Office Vulnerability (CVE-2021-40444), (Wed, Sep 8th) https://t.co/Nr3zYqBBKF… https://t.co/3mppHHzvay http://twib.in/l/48AX7kkrbpk5 https://twitter.com/i/web/status/1435415677070893058aglongo
2021-09-08 01:42:25New post from https://t.co/uXvPWJy6tj (Microsoft Offers Workaround for 0-Day Office Vulnerability (CVE-2021-40444),… https://t.co/Y6fu730eEY http://www.sesin.at https://twitter.com/i/web/status/1435416455319887872WolfgangSesin
2021-09-08 01:42:05New post from https://t.co/9KYxtdZjkl (Microsoft Offers Workaround for 0-Day Office Vulnerability (CVE-2021-40444),… https://t.co/4XjnJ18CXR http://www.sesin.at https://twitter.com/i/web/status/1435416456611696644www_sesin_at
2021-09-08 01:30:37“new Internet Explorer zero-day .. being abused in real-world attacks. Tracked as CVE-2021-40444 the #Vulnerability… https://t.co/060nWNBbja https://twitter.com/i/web/status/1435413373563379718christinayiotis
2021-09-08 01:30:18Microsoft Offers Workaround for 0-Day Office Vulnerability (CVE-2021-40444), (Wed, Sep 8th) https://t.co/aWirKIeFJh https://ift.tt/3DOD0fsbug_less
2021-09-08 01:11:29Microsoft Releases Mitigations and Workarounds for CVE-2021-40444 | CISA https://t.co/HtQMcqhwrr https://us-cert.cisa.gov/ncas/current-activity/2021/09/07/microsoft-releases-mitigations-and-workarounds-cve-2021-40444tadmaddad
2021-09-08 01:11:03Microsoft Releases Mitigations and Workarounds for CVE-2021-40444 | CISA https://t.co/H7inQrOjge https://us-cert.cisa.gov/ncas/current-activity/2021/09/07/microsoft-releases-mitigations-and-workarounds-cve-2021-40444Secnewsbytes
2021-09-08 00:46:07Microsoft Offers Workaround for 0-Day Office Vulnerability (CVE-2021-40444) #hacktivex https://t.co/NtrJdiLBPz https://t.co/HdIHEhuY7B https://i5c.us/d27818sans_isc
2021-09-08 00:40:12Microsoft entrega arreglo temporal para la vulnerabilidad CVE-2021-40444, el problema de seguridad afecta a Windows… https://t.co/gkeTLMKti7 https://twitter.com/i/web/status/1435402459904675841OrionSecLatam
2021-09-08 00:30:51“Yurika on Twitter: "MSHTMLリモートコード実行 脆弱性 (CVE-2021-40444)を定例外で公開しました。限定的な攻撃を確認しています。緩和策のガイダンスをご参照頂きシステムの保護を検討してください… https://t.co/tncrVbajn0 https://twitter.com/i/web/status/1435399596230918147waiha8
2021-09-08 00:20:30「Windowsに含まれるブラウザのレンダリングエンジンの「MSHTML」に脆弱性「CVE-2021-40444」が明らかとなったもの」ohhara_shiojiri
2021-09-08 00:00:22Microsoft Releases Mitigations and Workarounds for CVE-2021-40444 | CISA - https://t.co/RtnQXc4JvS https://us-cert.cisa.gov/ncas/current-activity/2021/09/07/microsoft-releases-mitigations-and-workarounds-cve-2021-40444moton
2021-09-07 23:30:05Our system detects the Microsoft #CVE-2021-40444 #zero-day attack like this. We output the keyword "zero-day" if we… https://t.co/Wx26XwgTDX https://twitter.com/i/web/status/1435384582132600832EXPMON_
2021-09-07 23:20:24MSHTMLリモートコード実行 脆弱性 (CVE-2021-40444)を定例外で公開しました。限定的な攻撃を確認しています。緩和策のガイダンスをご参照頂きシステムの保護を検討してください。 https://t.co/6A0xdSDinh http://msft.it/6018XzpVgJSECTEAM
2021-09-07 23:20:23Microsoft Releases Mitigations and Workarounds for CVE-2021-40444 https://t.co/eSYT9nWmCL http://twib.in/l/p6eXq456apnAInfoSecHotSpot
2021-09-07 23:20:20MSHTMLリモートコード実行 脆弱性 (CVE-2021-40444)を定例外で公開しました。限定的な攻撃を確認しています。緩和策のガイダンスをご参照頂きシステムの保護を検討してください。 https://t.co/XAUXo5UgjV https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-40444EurekaBerry
2021-09-07 23:05:15A new #attackerkb assesment on 'CVE-2021-40444' has been created by JunquerGJ. Attacker Value: 2 | Exploitability: 2 https://t.co/40nb9FqEk6 https://attackerkb.com/assessments/2e03df1f-3287-4c3e-be7d-f382cbce2117Attackerkb_Bot
2021-09-07 22:40:57The bug is tracked as CVE-2021-40444...The zero day attacks exploiting it are described as being "highly sophistica… https://t.co/IKRaZxzQre https://twitter.com/i/web/status/1435371295840014336sakerdude
2021-09-07 22:13:01How to mitigate CVE-2021-40444 Vulnerability via Office in Windows 10 https://t.co/ATwMTSeGRT https://www.howto-connect.com/fix-cve-2021-40444-office-vulnerability-window-10/howtoconnect1
2021-09-07 22:12:20US CISA advises users to review Microsoft's mitigations for avoiding CVE-2021-40444 zero-day vulnerability: US-CERT.InakMali
2021-09-07 22:10:49Microsoft Releases Mitigations and Workarounds for CVE-2021-40444 https://t.co/6yiHYUTbKH https://community.blueliv.com/#!/s/6137e26082df413eb5357faeomarbv
2021-09-07 22:01:57CVE-2021-40444 looks fun, just don’t use a computer and ur golden 😂😂😂😂😂😂😂UK_Daniel_Card
2021-09-07 22:00:41今日は第二水曜日ですが「第二火曜日の翌日の水曜日」ではないのでパッチの日ではありません。……と思っていたら、何やらゼロデイが。CVE-2021-40444 とか、もう 4 万番台か~。 / Microsoft shares tem… https://t.co/7jZA4qsiA4 https://twitter.com/i/web/status/1435361040850587649masmasjp
2021-09-07 21:54:13BleepingComputer - Microsoft shares temp fix for ongoing Office 365 zero-day attacks (0Day CVE-2021-40444 ActiveX)… https://t.co/UnkVNnuV9Q https://twitter.com/i/web/status/1435357888944484353d4rckh
2021-09-07 21:53:04Microsoft Releases Mitigations and Workarounds for CVE-2021-40444 https://t.co/FpFD3hpT2y #infosec #infosecurity… https://t.co/3hvUIrkoLB https://cyberiqs.com/microsoft-releases-mitigations-and-workarounds-for-cve-2021-40444/ https://twitter.com/i/web/status/1435358690102726658CyberIQs_
2021-09-07 21:52:06MicrosoftMSHTMLリモートコード実行の脆弱性 CVE-2021-40444 0-dayとのこと。 / 1件のコメント https://t.co/sLbX52TnAa “Security Update Guide - M… https://t.co/0u4fDhMNcy https://b.hatena.ne.jp/entry?url=https%3A%2F%2Fmsrc.microsoft.com%2Fupdate-guide%2Fvulnerability%2FCVE-2021-40444&utm_campaign=bookmark_share&utm_content=msrc.microsoft.com&utm_medium=social&utm_source=twitter&utm_term=%E3%83%86%E3%82%AF%E3%83%8E%E3%83%AD%E3%82%B8%E3%83%BC%20Microsoft https://twitter.com/i/web/status/1435359245319360513tukanana
2021-09-07 21:41:12Microsoft Releases Mitigations and Workarounds for CVE-2021-40444 https://t.co/S2HnSxYPhO https://www.itsecuritynews.info/microsoft-releases-mitigations-and-workarounds-for-cve-2021-40444-2/IT_securitynews
2021-09-07 21:30:20Microsoft Releases Mitigations and Workarounds for CVE-2021-40444 https://t.co/ivq65SAj16 https://ift.tt/3npUgCfbug_less
2021-09-07 21:23:10#cybersecurity - #Microsoft#Microsoft365 #Microsoft Releases Mitigations and Workarounds for CVE-2021-40444 https://t.co/vo9t9HTgnb https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-40444empressbat
2021-09-07 21:23:03#cybersecurity - #Microsoft#Microsoft365 #Microsoft Releases Mitigations and Workarounds for CVE-2021-40444 https://t.co/UDyBRJHpLy https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-40444demystifycyber
2021-09-07 21:22:32Microsoft warns of new IE zero-day exploited in targeted Office attacks, another look on CVE-2021-40444 https://t.co/byPbQyqFwc https://therecord.media/microsoft-warns-of-new-ie-zero-day-exploited-in-targeted-office-attacks/MariaRusanova88
2021-09-07 21:20:10Microsoft Releases Mitigations and Workarounds for CVE-2021-40444 https://t.co/1lwZSITHYY https://us-cert.cisa.gov/ncas/current-activity/2021/09/07/microsoft-releases-mitigations-and-workarounds-cve-2021-40444gregoryfarley
2021-09-07 21:13:10Microsoft Releases Mitigations and Workarounds for CVE-2021-40444 https://t.co/44GLGd9YLJ https://sl.advdat.com/3kZQbBSADVDAT_OH
2021-09-07 21:13:03Microsoft Releases Mitigations and Workarounds for CVE-2021-40444 https://t.co/tD8bkS6kKF #uscert #gov https://buff.ly/3DVWYVKNotTruppi
2021-09-07 21:12:56#zeroday CVE-2021-40444 Microsoft is investigating reports of a remote code execution vulnerability in MSHTML that… https://t.co/AFw2Vyff5Q https://twitter.com/i/web/status/1435347192827555844s_adachi
2021-09-07 21:12:28#Microsoft Releases Mitigations and Workarounds for CVE-2021-40444 https://t.co/8UBwgldGls https://us-cert.cisa.gov/ncas/current-activity/2021/09/07/microsoft-releases-mitigations-and-workarounds-cve-2021-40444Sec_Cyber
2021-09-07 21:12:21#infosec Microsoft Releases Mitigations and Workarounds for CVE-2021-40444 https://t.co/fEsazHtyAi https://ift.tt/3npUgCfjeffreydbrown
2021-09-07 21:11:39Microsoft Releases Mitigations and Workarounds for CVE-2021-40444 https://t.co/YDWRZmt7LU https://us-cert.cisa.gov/ncas/current-activity/2021/09/07/microsoft-releases-mitigations-and-workarounds-cve-2021-40444security_inside
2021-09-07 21:11:12Microsoft Releases Mitigations and Workarounds for CVE-2021-40444 https://t.co/qUVBXE6dHW https://www.itsecuritynews.info/microsoft-releases-mitigations-and-workarounds-for-cve-2021-40444/IT_securitynews
2021-09-07 21:01:34Microsoft Releases Mitigations and Workarounds for CVE-2021-40444 https://t.co/jltKzaNCYa #uscert #security https://bit.ly/3tr33EHATTOGTech
2021-09-07 21:01:03Microsoft Releases Mitigations and Workarounds for CVE-2021-40444 https://t.co/8O9EABEVQy https://us-cert.cisa.gov/ncas/current-activity/2021/09/07/microsoft-releases-mitigations-and-workarounds-cve-2021-40444?utm_source=dlvr.it&utm_medium=twittercorq
2021-09-07 21:00:45US-CERT - Microsoft Releases Mitigations and Workarounds for CVE-2021-40444 https://t.co/D6n3zt1bYc https://ift.tt/3DUSBdxbuzz_sec
2021-09-07 21:00:38Microsoft Releases Mitigations and Workarounds for CVE-2021-40444 https://t.co/2hmZIn0H6N #cert #security https://bit.ly/3tr33EHSiciliamConsult
2021-09-07 21:00:32BOLO: Microsoft Releases Mitigations and Workarounds for CVE-2021-40444 https://t.co/S6eOLsYOO4 #InceptusSecure #UnderOurProtection https://us-cert.cisa.gov/ncas/current-activity/2021/09/07/microsoft-releases-mitigations-and-workarounds-cve-2021-40444Inceptus3
2021-09-07 21:00:27Microsoft Releases Mitigations and Workarounds for CVE-2021-40444 https://t.co/q1C3Jon5tM via @USCERT_gov http://dlvr.it/S7763VAcooEdi
2021-09-07 20:53:20#Microsoft shares temporary fix for ongoing Office 365 #zeroday #vulnerability attacks (#CVE-2021-40444). Are you… https://t.co/QpXyO60Qeb https://twitter.com/i/web/status/1435343040701505541securestep9
2021-09-07 20:41:37CVE-2021-40444 Microsoft MSHTML Remote Code Execution Vulnerability. Microsoft is investigating reports of a remot… https://t.co/5kJCZJW44Q https://twitter.com/i/web/status/1435340158870728704VulmonFeeds
2021-09-07 20:20:31ActiveX truly is the gift that keeps on giving! Nobody could have predicted this. Nobody. CVE-2021-40444 in MSHTML… https://t.co/5JXLt7N0OG https://twitter.com/i/web/status/1435336316238106632wdormann
2021-09-07 20:10:50@Ionut_Ilascu The bug is tracked as CVE-2021-40444 and comes with a severity score just shy of a critical level - o… https://t.co/s4VdezLhXL https://twitter.com/i/web/status/1435331265708929028BleepinComputer
2021-09-07 20:10:38BleepinComputer: @Ionut_Ilascu The bug is tracked as CVE-2021-40444 and comes with a severity score just shy of a c… https://t.co/dDMWd8uqwD https://twitter.com/i/web/status/1435332279421779970cybersecureny
2021-09-07 20:10:34Microsoft Office Zero-Day Hit in Targeted Attacks - https://t.co/zILLau8Pq8 (CVE-2021-40444) https://www.securityweek.com/microsoft-office-zero-day-hit-targeted-attacksSecurityWeek
2021-09-07 20:10:06SecurityWeek: Microsoft Office Zero-Day Hit in Targeted Attacks - https://t.co/9Rl0RmzMio (CVE-2021-40444) https://www.securityweek.com/microsoft-office-zero-day-hit-targeted-attacksMrsYisWhy
2021-09-07 19:40:45CVE-2021-40444, Microsoft MSHTML RCE, also known as Trident, the Internet Explorer browser engine.… https://t.co/sqFTs7ol4d https://twitter.com/i/web/status/1435326277846646784r4ankit
2021-09-07 19:25:15CVE-2021-40444 https://t.co/DbMCG3wy92 https://twitter.com/EXPMON_/status/1435309115883020296NinjaOperator
2021-09-07 19:25:03A new #attackerkb assesment on 'CVE-2021-40444' has been created by ccondon-r7. Attacker Value: 3 | Exploitability:… https://t.co/9N9jH98YgQ https://twitter.com/i/web/status/1435320497445687296Attackerkb_Bot
2021-09-07 19:24:25Identifier is CVE-2021-40444: https://t.co/u6MI1wPR5U No patch yet, just mitigation (disabling ActiveX execution).… https://t.co/yj6daQsWb1 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-40444 https://twitter.com/i/web/status/1435321370569752579campuscodi
2021-09-07 19:13:26Microsoft just published an out-of-band informational advisory for CVE-2021-40444, an MSHTML remote code execution… https://t.co/m0ddOD7IDG https://twitter.com/i/web/status/1435317074004348932satnam
2021-09-07 19:00:50CVE-2021-40444: Microsoft gibt Sicherheitswarnung raus https://t.co/5VG66rMAwI https://stadt-bremerhaven.de/cve-2021-40444-microsoft-gibt-sicherheitswarnung-raus/CaschysBlog
2021-09-07 18:53:56Mitigations and workarounds for CVE-2021-40444 (Microsoft MSHTML Remote Code Execution Vulnerability):… https://t.co/XeU89q4Moz https://twitter.com/i/web/status/1435312335049080837MalwareRE
2021-09-07 18:51:42A new #attackerkb assesment on 'CVE-2021-40444' has been created by NinjaOperator. Attacker Value: 0 | Exploitabili… https://t.co/U0BeZOjKNw https://twitter.com/i/web/status/1435314191037091841Attackerkb_Bot
2021-09-07 18:40:49CVE-2021-40444 - Microsoft is aware of targeted attacks that attempt to exploit this vulnerability by using special… https://t.co/goUePabdVC https://twitter.com/i/web/status/1435311131183271944ImposeCost
2021-09-07 18:30:55Active exploitation of CVE-2021-40444. A bug that seems to allow attackers to execute activex from office docs? Pot… https://t.co/MaGfVkhTX2 https://twitter.com/i/web/status/1435308516126826497Francisckrs