CVE STALKER

CVE-2022-41040

CVSS
DESCRIPTIONMicrosoft Exchange Server Elevation of Privilege Vulnerability.
HEAT SCORE2573

WORDS

TWEETS

DATE TWEETS USER
2023-03-17 22:59:56Oneliner CVE-2022-41040 ProxyNotShell ffuf -w "urls.txt:URL" -u "https://URL/autodiscover/autodiscover.json?@URL/&… https://t.co/6o0lK6zBvf https://twitter.com/i/web/status/1636860715683160069adrielsec
2023-03-02 22:35:29🚨 NEW: CVE-2022-41040 🚨 Microsoft Exchange Server Elevation of Privilege Vulnerability. Severity: HIGH https://t.co/ySHSkqdFx1 https://nvd.nist.gov/vuln/detail/CVE-2022-41040threatintelctr
2023-02-01 12:11:47CVE-2022-41040 and CVE-2022-41082 – zero-days in MS Exchange https://t.co/k41cWiqZSB Source: Securelist Date: 19,… https://t.co/8YdNbSYt1z https://securelist.com/cve-2022-41040-and-cve-2022-41082-zero-days-in-ms-exchange/108364/ https://twitter.com/i/web/status/1620755167594283009YeetIntel
2023-01-26 10:11:03This can be confusing but: - OWASSRF = CVE-2022-41080 + CVE-2022-41082. - ProxyNotShell = CVE-2022-41040 + CVE-20… https://t.co/ARTuV8Niy1 https://twitter.com/i/web/status/1618551429467181056Jipe_
2023-01-26 07:18:05CVE-2022-41040 and CVE-2022-41082 – zero-days in MS Exchange https://t.co/UjRTnVuFAJ https://securelist.com/cve-2022-41040-and-cve-2022-41082-zero-days-in-ms-exchange/108364/reverseame
2023-01-11 04:23:33"「CVE-2022-41040」「CVE-2022-41082」を組み合わせた攻撃「ProxyNotShell」が観測されているが、「CVE-2022-41040」のかわりに「CVE-2022-41080」を用いることが可能で、… https://t.co/Io8PnRepbB https://twitter.com/i/web/status/1613026866243469314catnap707
2023-01-08 14:00:27CVE-2022-41040 and CVE-2022-41082 – zero-days in MS Exchange https://t.co/VeLXvlWLUm https://t.co/ggnZ9M3CTa http://dlvr.it/SgYdllThomasGarreau95
2023-01-07 16:31:17⚠️ two security bugs (CVE-2022-41082 and CVE-2022-41040) affect Exchange Server 2013, 2016, and 2019 If successfu… https://t.co/HAqZeaglUq https://twitter.com/i/web/status/1611759819525865476bcybersec
2023-01-06 12:11:59The mechanism targets Exchange servers that are unpatched against the ProxyNotShell vulnerabilities (CVE-2022-41040… https://t.co/NM96awmuPY https://twitter.com/i/web/status/1611333680965763072solminingpunk
2023-01-04 10:51:47These two security bugs, tracked as CVE-2022-41082 and CVE-2022-41040 and collectively known as ProxyNotShell, affe… https://t.co/2BmZs6mcoV https://twitter.com/i/web/status/1610589055405723653MrAugust12
2023-01-03 15:52:20CVE-2022-41040 and CVE-2022-41082 – zero-days in MS Exchange Summary At the end of September, GTSC reported an at… https://t.co/lGu7xuBDaC https://twitter.com/i/web/status/1610300564511809537two_minwarning
2023-01-03 15:52:01Emerging Vulnerability Found CVE-2022-41040 - Microsoft Exchange Server Elevation of Privilege Vulnerability. See https://t.co/2oRyas0Wj2 https://xcloud.spectrum.colortokens.com/cve/CVE-2022-41040ColorTokensInc
2022-12-31 17:20:42CVE-2022-41040 ffuf -w "urllist.txt:URL" -u "https://URL/autodiscover/autodiscover.json? @URL /&Email=autodiscove… https://t.co/Zfjk27nFNW https://twitter.com/i/web/status/16092373630453145610x0SojalSec
2022-12-31 08:40:38CVE-2022-41040 and CVE-2022-41082 – zero-days in MS Exchange https://t.co/ofsfAr1TSe https://t.co/Q6RSeUE85X http://dlvr.it/SgB0p7GlynWhitehat
2022-12-29 18:00:31CVE-2022-41040 -- patch your Exchange...Stefar77
2022-12-28 21:52:02CVE-2022-41040 and CVE-2022-41082 – zero-days in MS Exchange Summary At the end of September, GTSC reported an at… https://t.co/pFzi6fQ3al https://twitter.com/i/web/status/1608216868682190848two_minwarning
2022-12-28 21:51:57Emerging Vulnerability Found CVE-2022-41040 - Microsoft Exchange Server Elevation of Privilege Vulnerability. See https://t.co/2oRyas0Wj2 https://xcloud.spectrum.colortokens.com/cve/CVE-2022-41040ColorTokensInc
2022-12-27 14:03:55CVE-2022-41040 and CVE-2022-41082 – zero-days in MS Exchange #chousangle - orgs should get off exchange https://t.co/p2dxJUG6jB https://buff.ly/3YDtQNwdchou1107
2022-12-26 18:27:50You can read on the latest attack technique that exploits CVE-2022-41082 and CVE-2022-41040 bypassing previous Micr… https://t.co/DmXNGWYa0k https://twitter.com/i/web/status/1607439428766556168Shadowserver
2022-12-25 11:20:34OWASSRF Exploit Detection: New Exploit Method Abuses Exchange Servers to Bypass ProxyNotShell (CVE-2022-41040 and C… https://t.co/8Hdr3bx9Nj https://twitter.com/i/web/status/1606972561845264384ErcumentSumnulu
2022-12-23 21:07:53📣 Detect New #Microsoft Exchange vulnerabilities CVE-2022-41040, CVE-2022-41082 OWASSRF ,Detect attacks with a set… https://t.co/0XFBCQ0x7X https://twitter.com/i/web/status/1606392310425690112Cyber_Cave_sa
2022-12-23 21:05:27📣 قم باكتشاف عمليات الفحص و الاستغلال لثغرة OWASSRF (CVE-2022-41040, CVE-2022-41082) لخادم #البريد_الالكتروني ، للم… https://t.co/cAJaLnu9n9 https://twitter.com/i/web/status/1606392899750559744Cyber_Cave_sa
2022-12-23 05:20:12CVE-2022-41040 and CVE-2022-41082 – zero-days in MS Exchange https://t.co/DZIDdYWw7y #AppSec #CVSS #cybersecurity https://buff.ly/3YDtQNwsecurity_oso
2022-12-22 22:43:44ATTN: Our SOC’s monitoring CVE-2022-41080 & CVE-2022-41082, used jointly to bypass CVE-2022-41040 mitigations & gai… https://t.co/GANa0U2ocF https://twitter.com/i/web/status/1606055723133243393BlackpointUS
2022-12-22 19:36:06CVE-2022-41040 and CVE-2022-41082 – zero-days in MS Exchange https://t.co/7Lt2PyVVWU #Pentesting #CyberSecurity… https://t.co/gDmfen3w1h https://securelist.com/cve-2022-41040-and-cve-2022-41082-zero-days-in-ms-exchange/108364/ https://twitter.com/i/web/status/1606001793254973440ptracesecurity
2022-12-22 09:30:32CVE-2022-41040 and CVE-2022-41082 – zero-days in MS Exchange https://t.co/si8OALT15z https://securelist.com/cve-2022-41040-and-cve-2022-41082-zero-days-in-ms-exchange/108364/HermCardona
2022-12-22 04:34:08ProxyNotShell Vulnerabilities Being Actively Exploited (CVE-2022-41040 and CVE-2022-41082) — First Hackers News… https://t.co/NAK9qd61kl https://twitter.com/i/web/status/1605782072743731201Info_FHNews
2022-12-21 20:41:11@alexverboon @BertJanCyber Thoughts on this query for looking for exploitation of CVE-2022-41040 and CVE-2022-41082… https://t.co/iwwPLfGUjV https://twitter.com/i/web/status/1605663640157229057TheBishop_1939
2022-12-21 18:12:49https://t.co/vCI97AyDq1 CVE-2022-41040 and CVE-2022-41082 – zero-days in MS Exchange #cybersecurity https://securelist.com/cve-2022-41040-and-cve-2022-41082-zero-days-in-ms-exchange/108364/netsecu
2022-12-21 15:21:10🚨New #MicrosoftExchange #vulnerabilities were disclosed, including CVE-2022-41040 and CVE-2022-41082. Threat actors… https://t.co/j9nusDZqkk https://twitter.com/i/web/status/1605582952083193856PRODAFT
2022-12-21 09:34:02CVE-2022-41040 and CVE-2022-41082 – zero-days in MS Exchange | Securelist #proxynotshell #vuln https://t.co/ocQEHi54JN https://securelist.com/cve-2022-41040-and-cve-2022-41082-zero-days-in-ms-exchange/108364/johntheMAT
2022-12-21 07:10:53CVE-2022-41040 and CVE-2022-41082 Find MS Exchange Servers on HUNTER Dork 👉🏿 product[.]name="Outlook Web App" Link… https://t.co/0re1hosang https://twitter.com/i/web/status/1605460332717248513HunterMapping
2022-12-21 05:10:47CVE-2022-41040 and CVE-2022-41082 – zero-days in MS Exchange https://t.co/UP6293XU86 https://t.co/81AdoXSwLP https://securelist.com/cve-2022-41040-and-cve-2022-41082-zero-days-in-ms-exchange/108364/blackorbird
2022-12-21 04:12:06CVE-2022-41040 and CVE-2022-41082 – zero-days in MS Exchange https://t.co/zPM8XSchXi https://otx.alienvault.com/pulse/63a1c4d6c162819ce1894c47netwrkspider
2022-12-21 02:21:45ProxyNotShell エクスプロイトと名付けられたMicrosoft Exchange ゼロデイ脆弱性 CVE-2022-41040 および CVE-2022-41082 について https://t.co/r9bXWSm6Yo https://securelist.com/cve-2022-41040-and-cve-2022-41082-zero-days-in-ms-exchange/108364/t_nihonmatsu
2022-12-21 02:10:56Microsoft Exchange ゼロデイについて、マイクロソフトは、11 月 8 日にCVE-2022-41040 および CVE-2022-41082 のセキュリティ更新プログラムをリリースしておりますので、早めに対応する… https://t.co/j9l66TD18C https://twitter.com/i/web/status/1605384942628012032t_nihonmatsu
2022-12-20 23:12:55When reviewing logs, CrowdStrike found that there was no evidence of CVE-2022-41040 (part of ProxyNotShell) being e… https://t.co/Bury6HoKTw https://twitter.com/i/web/status/1605337277122895873BleepinComputer
2022-12-20 23:11:46BleepinComputer: When reviewing logs, CrowdStrike found that there was no evidence of CVE-2022-41040 (part of Proxy… https://t.co/XE9SLsgJt8 https://twitter.com/i/web/status/1605338598093488130cybersecureny
2022-12-20 20:20:49CVE-2022-41040 and CVE-2022-41082 – zero-days in MS Exchange. #الامن_السيبراني #تنبيه https://t.co/Df9YDEZags https://securelist.com/cve-2022-41040-and-cve-2022-41082-zero-days-in-ms-exchange/108364/cybersec2030
2022-12-20 20:14:08「CVE-2022-41040 および CVE-2022-41082 – MS Exchange のゼロデイ」 https://t.co/Z4kLZQ5dlk https://securelist.com/cve-2022-41040-and-cve-2022-41082-zero-days-in-ms-exchange/108364/foxbook
2022-12-20 16:54:58ProxyNotShell CVE-2022-41040 and CVE-2022-41082 DOC: https://t.co/yV67u9P36b POC: https://t.co/Y2qh0BdULg #owa #cve #ProxyNotShell https://gteltsc.vn/blog/warning-new-attack-campaign-utilized-a-new-0day-rce-vulnerability-on-microsoft-exchange-server-12715.html https://github.com/VNCERT-CC/0dayex-checkerksg93rd
2022-12-20 16:30:45CVE-2022-41040 和 CVE-2022-41082 – MS Exchange 中的零日漏洞 https://t.co/4y7yGXpDbL https://t.co/0eh1KjgLTX https://ift.tt/gZMITzD https://ift.tt/BuRLW8Xbuaqbot
2022-12-20 15:48:13CVE-2022-41040 https://t.co/oGZpvyvhIh #HarsiaInfo https://har-sia.info/CVE-2022-41040.htmlHar_sia
2022-12-20 12:43:04CVE-2022-41040 and CVE-2022-41082 – zero-days in MS Exchange | Securelist https://t.co/i5xgv4Ep4U https://securelist.com/cve-2022-41040-and-cve-2022-41082-zero-days-in-ms-exchange/108364/anon404found
2022-12-20 08:31:05CVE-2022-41040 and CVE-2022-41082 - zero-days in MS Exchange GTSC reported an attack on critical infrastructure th… https://t.co/vzsTJf1T2c https://twitter.com/i/web/status/1605117571937628160chartartScanner
2022-12-20 08:15:05CVE-2022-41040 and CVE-2022-41082 – #zero_days in #MS_Exchange https://t.co/Hm0snfO8FI https://vapt.me/MSExch0omvapt
2022-12-20 07:42:11CVE-2022-41040 and CVE-2022-41082 – zero-days in MS Exchange https://t.co/hfuEibefjz https://securelist.com/cve-2022-41040-and-cve-2022-41082-zero-days-in-ms-exchange/108364/PentestingN
2022-12-20 07:24:12CVE-2022-41040 和 CVE-2022-41082 – MS Exchange 中的零日漏洞 | 安全列表 https://t.co/IQY40RxLFa https://securelist.com/cve-2022-41040-and-cve-2022-41082-zero-days-in-ms-exchange/108364/DavidJou734
2022-12-20 07:16:49CVE-2022-41040 and CVE-2022-41082 – zero-days in MS Exchange https://t.co/AUhmjE2Z5i... https://t.co/c4mSjNqMM7 https://t.co/orE1LqL0ms https://securelist.com/cve-2022-41040-and-cve-2022-41082-zero-days-in-ms-exchange/108364/ https://t.me/s/it_news_for_all/65362IT_news_for_all
2022-12-20 06:33:58CVE-2022-41040 and CVE-2022-41082 – zero-days in MS Exchange #Phishing #ransomware #cyberattacks #privacy… https://t.co/NEu6BKXcrl https://twitter.com/i/web/status/1605083195736825860javier_carriazo
2022-12-20 05:50:49CVE-2022-41040 and CVE-2022-41082 – zero-days in MS Exchange https://t.co/bNnCKELBd3 https://securelist.com/cve-2022-41040-and-cve-2022-41082-zero-days-in-ms-exchange/108364/momika233
2022-12-20 04:20:25CVE-2022-41040 and CVE-2022-41082 – zero-days in MS Exchange | Securelist https://t.co/EYwxyFbLY2 https://securelist.com/cve-2022-41040-and-cve-2022-41082-zero-days-in-ms-exchange/108364/ohhara_shiojiri
2022-12-20 02:20:38CVE-2022-41040 and CVE-2022-41082 – zero-days in MS Exchange https://t.co/Ugq7dMCOC9 https://securelist.com/cve-2022-41040-and-cve-2022-41082-zero-days-in-ms-exchange/108364/Cyber_O51NT
2022-12-19 22:20:42CVE-2022-41040 and CVE-2022-41082 – zero-days in MS Exchange | Securelist - https://t.co/M11Sz3Hd40 https://securelist.com/cve-2022-41040-and-cve-2022-41082-zero-days-in-ms-exchange/108364/moton
2022-12-19 19:11:28CVE-2022-41040 and CVE-2022-41082 – zero-days in MS Exchange https://t.co/IgGe8kgtz0 https://t.co/9NyL41mJ7B http://dlvr.it/Sfd8Gbnet1
2022-12-19 17:40:40CVE-2022-41040 and CVE-2022-41082 – #0Day in MS Exchange https://t.co/bB4HJ8Pu0H https://securelist.com/cve-2022-41040-and-cve-2022-41082-zero-days-in-ms-exchange/108364/jeffespo
2022-12-19 17:24:14CVE-2022-41040 and CVE-2022-41082 – zero-days in MS Exchange At the end of September, GTSC reported the finding of… https://t.co/vi3OrEW3gZ https://twitter.com/i/web/status/1604879253551681537OverSecurity
2022-12-19 17:21:51CVE-2022-41040 and CVE-2022-41082 – zero-days in MS Exchange https://t.co/WBckqxQ8lm https://t.co/b8xD756Sc4 https://ift.tt/zoYc2UT https://ift.tt/AePZBLWbuaqbot
2022-12-19 17:19:06CVE-2022-41040 and CVE-2022-41082 – zero-days in MS Exchange https://t.co/tIBovHJYPZ https://securelist.com/cve-2022-41040-and-cve-2022-41082-zero-days-in-ms-exchange/108364/DavidMarquet19
2022-12-19 17:11:09"Securelist": CVE-2022-41040 and CVE-2022-41082 – zero-days in MS Exchange ... mas info aqui https://t.co/3lYlU3a5P2 by @Securelist https://securelist.com/cve-2022-41040-and-cve-2022-41082-zero-days-in-ms-exchange/108364/FINSIN_CL
2022-12-19 16:49:38CVE-2022-41040 and CVE-2022-41082 – zero-days in MS Exchange: https://t.co/4EXl9obx9C by Securelist #infosec #software #technology https://ift.tt/pFox5PwAlevskey
2022-12-19 16:48:26CVE-2022-41040 and CVE-2022-41082 – zero-days in MS Exchange https://t.co/oOgpTEwPwI #cyber #awareness… https://t.co/DSnPj6CrJN https://ift.tt/rXF7j6W https://twitter.com/i/web/status/1604874432891260931SK_Expert
2022-12-19 16:45:48CVE-2022-41040 and CVE-2022-41082 – zero-days in MS Exchange https://t.co/xxQp6qN0EI https://securelist.com/cve-2022-41040-and-cve-2022-41082-zero-days-in-ms-exchange/108364/axcheron
2022-12-19 16:42:26CVE-2022-41040 and CVE-2022-41082 – zero-days in MS Exchange https://t.co/d68SPsGNTJ https://ift.tt/XI8eh9boctavianior
2022-12-19 16:23:33CVE-2022-41040 and CVE-2022-41082 – zero-days in MS Exchange https://t.co/kiEV7bpUH4 https://ift.tt/vUPrLMjMrsYisWhy
2022-12-19 16:22:36CVE-2022-41040 and CVE-2022-41082 – zero-days in MS Exchange https://t.co/r6N3wZkMw8 https://securelist.com/cve-2022-41040-and-cve-2022-41082-zero-days-in-ms-exchange/108364/Cyberologist_en
2022-12-19 16:21:11CVE-2022-41040 and CVE-2022-41082 – zero-days in MS Exchange https://t.co/yLZO9FKgbe http://dlvr.it/SfclB4TheCyberSecHub
2022-12-07 17:31:56🚨 NEW: CVE-2022-41040 🚨 Microsoft Exchange Server Elevation of Privilege Vulnerability. Severity: HIGH https://t.co/ySHSkqdFx1 https://nvd.nist.gov/vuln/detail/CVE-2022-41040threatintelctr
2022-12-05 06:10:55CVE-2022-41040 : Visual Studio Code: Remote Code Execution PoC https://t.co/MfBAH49oP4 https://github.com/google/security-research/security/advisories/GHSA-pw56-c55x-cm9mS0ufi4n3
2022-12-04 20:14:23https://t.co/x7db5AQRPy Office bug (CVE-2017-11882) 7.ProxyNotShell (CVE-2022-41082, CVE-2022-41040) 8.Zimbra Colla… https://t.co/TWt6zY0uo9 http://6.Microsoft https://twitter.com/i/web/status/1599496010770059264NandanLohitaksh
2022-12-01 20:00:38#Microsoft Exchange ProxyNotShell CVE-2022-41040, CVE-2022-41082 Remote Code Execution https://t.co/vadAh7oags https://packetstormsecurity.com/files/170066/Microsoft-Exchange-ProxyNotShell-Remote-Code-Execution.html0dayDB
2022-11-30 23:31:48🚨 NEW: CVE-2022-41040 🚨 Microsoft Exchange Server Elevation of Privilege Vulnerability. Severity: HIGH https://t.co/ySHSkqdFx1 https://nvd.nist.gov/vuln/detail/CVE-2022-41040threatintelctr
2022-11-29 23:53:15Anyone else seeing likely exploitation of CVE-2022-41040 and CVE-2022-41082? Got a host that looks like it might have been done via it.millsyo_0
2022-11-29 22:00:147. ProxyNotShell (CVE-2022-41082, CVE-2022-41040) 8. Zimbra Collaboration Suite bugs (CVE-2022-27925, CVE-2022-4135… https://t.co/00hvXe6xO5 https://twitter.com/i/web/status/1597711434565439489cybersecnotes
2022-11-28 12:33:157. ProxyNotShell (CVE-2022-41082, CVE-2022-41040) 8. Zimbra Collaboration Suite bugs (CVE-2022-27925, CVE-2022-4135… https://t.co/5qxOilRiez https://twitter.com/i/web/status/1597205232697880576thebinarybot
2022-11-26 18:40:11Please install the November 2022 (or later) SU on your Exchange servers to address CVE-2022-41040 and CVE-2022-4108… https://t.co/MIUaY1ZDye https://twitter.com/i/web/status/1596574340510027776CoinerImpact
2022-11-25 06:51:182022Microsoft Exchange Serverのリモートコード実行可能なゼロディ攻撃を発見(CVE-2022-41040) https://t.co/UB6EaxSUJS #注目のOSINT #ゼロデイ攻撃… https://t.co/YMw2PLoGeA https://securegrid.lac.co.jp/app/article/315 https://twitter.com/i/web/status/1596032636958703616LacTkhr
2022-11-23 18:17:06CVE-2022-41040 and CVE-2022-41082: https://t.co/OrrqrhtHFn https://nakedsecurity-sophos-com.cdn.ampproject.org/c/s/nakedsecurity.sophos.com/2022/11/22/how-to-hack-an-unpatched-exchange-server-with-rogue-powershell-code/amp/MariaRusanova88
2022-11-22 14:00:38Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2022-41924: 954.6K (audience size) CVE-2022-41040: 454.4K CVE-2022… https://t.co/Of5W68wr8L https://twitter.com/i/web/status/1595054509046259713CVEtrends
2022-11-22 08:30:26Fletch Top Threat Alert: #CVE-2022-41040 - Exploit released for actively abused ProxyNotShell Exchange bug… https://t.co/zCfERPIi9U https://twitter.com/i/web/status/1594968635017142272fletch_ai
2022-11-21 18:41:51Working PoC for CVE-2022-41040 and CVE-2022-41082 (A.K.A ProxyNotShell) python poc_aug3.py <host> <username> <pass… https://t.co/mSvQvQFD2c https://twitter.com/i/web/status/1594761924549427214ksg93rd
2022-11-21 16:20:48Microsoft Exchangeの脆弱性、通称ProxyNotShell(CVE-2022-41040、CVE-2022-41082)を悪用するコードがリリースされたようです。 CISAの悪用が確認されている脆弱性カタログで… https://t.co/AuYFrx4DH0 https://twitter.com/i/web/status/1594722911650287616ntsuji
2022-11-21 16:19:55これらの脆弱性はマイクロソフトの11月の月例パッチで修正プログラムが提供されています。 ・CVE-2022-41040 https://t.co/2mcE0iGQbX ・CVE-2022-41082 https://t.co/aZrCfzZ72K https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41040 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41082ntsuji
2022-11-21 14:48:52New information has been published regarding CVE-2022-41040 and CVE-2022-41082: https://t.co/pHUVBjUeDI 1/3 https://www.zerodayinitiative.com/blog/2022/11/14/control-your-types-or-get-pwned-remote-code-execution-in-exchange-powershell-backendSophosXOps
2022-11-21 14:47:19Sophos X-Ops has added the following coverage: CVE-2022-41040: Sophos XG Firewall and Sophos SG Firewall: 230597… https://t.co/0ao8nPicRM https://twitter.com/i/web/status/1594696173130248193SophosXOps
2022-11-21 13:12:21➡️ Learn more about ProxyNotShell: CVE-2022-41040 and CVE-2022-41082 Exploits and how Picus Complete Security Valid… https://t.co/xoJU2fIUYQ https://twitter.com/i/web/status/1594677758545698816PicusSecurity
2022-11-21 04:23:57CVE-2022-41040 and CVE-2022-41082 ProxyNotShell exploit released online https://t.co/ECLnZBz8Fv http://www.technewscentre.com/2022/11/cve-2022-41040-and-cve-2022-41082.htmltechnewscentre
2022-11-21 00:20:17Microsoft ExchangeにおけるProxyNotShell脆弱性(CVE-2022-41040/CVE-2022-41082)の悪用コードのPoCが公開された。認証後の利用者がSYSTEMのコンテキストでPowerSh… https://t.co/bc0G8CK05i https://twitter.com/i/web/status/1594483893914435585__kokumoto
2022-11-20 11:53:59I have a couple of targets those are vulnerable to MS Exchange #ProxyNotShell CVE-2022-41040. The DNS look back wit… https://t.co/eLAdrT7KkU https://twitter.com/i/web/status/1594296107009458189nav1n0x
2022-11-19 02:40:38Microsoft Exchange Exploit Chain: Working PoC for CVE-2022-41040 and CVE-2022-41082 (A.K.A ProxyNotShell)… https://t.co/AfvgF20df2 https://twitter.com/i/web/status/1593794227867045888BreakTheSec
2022-11-18 11:14:15this is a working PoC script of the Exchange 0day exploited ITW for CVE-2022-41040 and CVE-2022-41082 (A.K.A… https://t.co/mFLR4bDG9t https://twitter.com/i/web/status/1593559912386371584SaraBadran18
2022-11-18 07:27:28■■■□□ Working PoC for CVE-2022-41040 and CVE-2022-41082 (A.K.A ProxyNotShell). https://t.co/HzohDpPAf5 https://github.com/testanull/ProxyNotShell-PoCcKure7
2022-11-17 23:05:22#ProxyNotShell CVE-2022-41040 CVE-2022-41082 We can expect something bad again in these coming weeks 😬 https://t.co/HbKAFoBtXG https://twitter.com/testanull/status/1593069258543894528_SaxX_
2022-11-17 19:50:56Can confirm. This is a working exploit for #ProxyNotShell CVE-2022-41040 / CVE-2022-41082 Here we have an Exchange… https://t.co/cFZXYpD6hK https://twitter.com/i/web/status/1593330431205711872Rektengle
2022-11-17 18:42:36Can confirm. This is a working exploit for #ProxyNotShell CVE-2022-41040 / CVE-2022-41082 Here we have an Exchange… https://t.co/pTkWYVL1um https://twitter.com/i/web/status/1593311129874403335wdormann
2022-11-17 16:12:17ProxyNotShell #POC #exploit for Microsoft Server-Side Request Forgery vulnerability (CVE-2022-41040 and CVE-2022-41… https://t.co/aeiMYmaXhl https://twitter.com/i/web/status/15932738268921856010xc7m
2022-11-17 14:00:40Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2022-41040: 494.2K (audience size) CVE-2022-41082: 371.2K CVE-2022… https://t.co/7WhoOJUugu https://twitter.com/i/web/status/1593242570762514435CVEtrends
2022-11-17 12:55:30Detect New #exchange #vulnerability CVE- CVE-2022-41040, CVE-2022-41082 #ProxyNotShell ,Attacker trying to exploit… https://t.co/92Wza6mmdR https://twitter.com/i/web/status/1593224139913195520Cyber_Cave_sa
2022-11-17 10:50:21Microsoft Exchange Server Remote Code Execution Vulnerability. PoC for CVE-2022-41040 and CVE-2022-41082 #CVE… https://t.co/R6U0dvYxgP https://twitter.com/i/web/status/1593193765954801664sirifu4k1
2022-11-17 08:31:36A Working PoC for CVE-2022-41040 and CVE-2022-41082 (aka ProxyNotShell) is out https://t.co/rZ5pMJbKtJ https://github.com/testanull/ProxyNotShell-PoCS0ufi4n3
2022-11-17 08:20:45ProxyNotShell-PoC Working PoC for CVE-2022-41040 and CVE-2022-41082 (A.K.A ProxyNotShell) https://t.co/yvVHeHQZY5… https://t.co/GBtIlxPEkh https://github.com/testanull/ProxyNotShell-PoC https://twitter.com/i/web/status/1593154632901181442hack_git
2022-11-16 18:41:17Remote Code Execution in Exchange PowerShell Backend - The details of CVE-2022-41040 and CVE-2022-41082… https://t.co/Q741hSiTAa https://twitter.com/i/web/status/1592948495149051904cyberkendra
2022-11-15 00:50:55The November 2022 Patch Tuesday release includes patches for CVE-2022-41028 and CVE-2022-41040. Get an in-depth ana… https://t.co/cgSEbmv8Oa https://twitter.com/i/web/status/1592318406027796481michaelt452
2022-11-14 14:35:01The November 2022 Patch Tuesday release includes patches for CVE-2022-41028 and CVE-2022-41040. Get an in-depth ana… https://t.co/Y1FB9d2bEC https://twitter.com/i/web/status/1592162078147710976TheCISOAdviser
2022-11-14 07:22:01The November 2022 Patch Tuesday release includes patches for CVE-2022-41028 and CVE-2022-41040. Get an in-depth ana… https://t.co/0fwg2hS9cJ https://twitter.com/i/web/status/1592054052287926272pathan_atib
2022-11-14 04:31:40Utiliza el script de CronUP para verificar si un servidor Exchange es vulnerable a CVE-2022-41040 (ProxyNotShell) M… https://t.co/G4epe14PyL https://twitter.com/i/web/status/1592011875654459392mediarootednat1
2022-11-13 02:48:24CVE-2022-41040 - Microsoft Exchange Server Server-Side Request Forgery Vulnerability has been added to the KEV catalogKEV_bot_1
2022-11-12 13:21:01The November 2022 Patch Tuesday release includes patches for CVE-2022-41028 and CVE-2022-41040. Get an in-depth ana… https://t.co/ecyNKBXoR2 https://twitter.com/i/web/status/1591420164276469760michaelt452
2022-11-12 08:04:12CVE-2022-41040 and CVE-2022-41082 Search Microsoft Exchange Server 📧 on HUNTER now. 👉🏼 Dork:… https://t.co/hD1iuoqvbe https://twitter.com/i/web/status/1591338146972606464HunterMapping
2022-11-11 15:13:50PAPILDINĀTS: 8.11. Microsoft publicējis atjauninājumus, kas novērš 2 kritiskas ievainojamības CVE-2022-41040 un CVE… https://t.co/oWAg5Tcvg8 https://twitter.com/i/web/status/1591084573265661954certlv
2022-11-11 03:50:14先月公開されたWindowsのProxyNotShell脆弱性(CVE-2022-41040/CVE-2022-41082)が、11月の定例パッチで修正。既に少なくとも10の大規模組織での悪用を公式確認していながら、修正に2月を要… https://t.co/oOeBxxzIyl https://twitter.com/i/web/status/1590913693742948353__kokumoto
2022-11-11 01:11:19The November 2022 Patch Tuesday release includes patches for CVE-2022-41028 and CVE-2022-41040. Get an in-depth ana… https://t.co/BFuPTquofp https://twitter.com/i/web/status/1590872227561422850cbmead
2022-11-11 01:00:08The November 2022 Patch Tuesday release includes patches for CVE-2022-41028 and CVE-2022-41040. Get an in-depth ana… https://t.co/47UaKAvECr https://twitter.com/i/web/status/1590871932362264576CrowdStrike
2022-11-10 09:50:47• CVE-2022-41040 (CVSS 3.1: 7.9, gravedad alta): vulnerabilidad de elevación de privilegios de Microsoft Exchange S… https://t.co/k4FjfBtKXU https://twitter.com/i/web/status/1590642632824586241SalgueiroMiguel
2022-11-10 08:12:54🔴 Alert | There are 2 Zero-Day exploitable vulnerabilities in Microsoft Exchange: CVE-2022-41040, an EoP vulnerabil… https://t.co/Gv1wXvj8ZZ https://twitter.com/i/web/status/1590616302590169088QatarCERT
2022-11-10 08:12:02CVE-2022-41040 (CVSS score: 8.8) - Microsoft Exchange Server Elevation of Privilege Vulnerability (aka ProxyNotShel… https://t.co/n3WlQJRGp5 https://twitter.com/i/web/status/1590616666450587650VirtualSamourai
2022-11-10 07:10:50【ブログ】2022年10月のバグレポートでは、CVE-2022-41040 + CVE-2022-41082:Microsoft Exchange、CVE-2022-42889 : Apache Commons Text、Brin… https://t.co/s5Wuy4wBj2 https://twitter.com/i/web/status/1590601481312382976Trellix_JP
2022-11-09 20:20:19「待望の 2 つのExchange 修正プログラムから始めましょう。CVE-2022-41028はリモート コード実行 (RCE) の脆弱性で、CVE-2022-41040はサーバー側のリクエスト フォージェリのバグです。両方を一… https://t.co/zmuS25hr6Y https://twitter.com/i/web/status/1590438683039387649foxbook
2022-11-09 18:44:07CVE-2022-41040 https://t.co/oGZpvyuJSJ #HarsiaInfo https://har-sia.info/CVE-2022-41040.htmlHar_sia
2022-11-08 21:00:46Exchange patch for CVE-2022-41040 is finally here, let's see how many days it will take for another one to come...… https://t.co/Wz0aZqfPBN https://twitter.com/i/web/status/1590086639640268800irsdl
2022-11-08 20:40:19Exchange Server November Security Update: Fix CVE-2022-41040 – CVE-2022-41082 #ExchangeServer #ProxyNotShell… https://t.co/SZaNRZXRMP https://twitter.com/i/web/status/1590081594202607616cengizyilmaz_
2022-11-08 18:26:34The vulns in Exchange, collectively known as ProxyNotShell CVE-2022-41040 and CVE-2022-41082 are not among the issu… https://t.co/hxStRumghs https://twitter.com/i/web/status/1590044682528382977SophosXOps
2022-11-08 18:11:47Microsoft Exchange #ProxyNotShell CVE-2022-41040 / CVE-2022-41082 is addressed in today's updates. Get patchin'!… https://t.co/qGHbWef5fV https://twitter.com/i/web/status/1590042517776773122wdormann
2022-11-08 18:03:11Not everything is live yet, but two #Exchange patches are. CVE-2022-41040 and -41082 have download packages now. Go… https://t.co/HH11CU9qfv https://twitter.com/i/web/status/1590040583522746368dustin_childs
2022-11-08 09:03:20🔴MICROSOFT🔴 Múltiples vulnerabilidades de severidad alta en productos MICROSOFT: CVE-2022-37988,CVE-2022-41040,CV… https://t.co/e3FeKUv39A https://twitter.com/i/web/status/1589905205524664320GrupoICA_Ciber
2022-11-06 18:30:20CVE-2022-41040 https://t.co/oGZpvyuJSJ #HarsiaInfo https://har-sia.info/CVE-2022-41040.htmlHar_sia
2022-11-05 10:31:19Threat Brief: CVE-2022-41040 and CVE-2022-41082: Microsoft Exchange Server (ProxyNotShell) https://t.co/YmZOUVEguF https://unit42.paloaltonetworks.com/proxynotshell-cve-2022-41040-cve-2022-41082/reverseame
2022-11-04 11:15:05CVE-2022-41040 & CVE-2022-41082 #proxynotshell https://t.co/jdx33sbrm1h4x0r_dz
2022-11-02 00:24:45Remember CVE-2022-41040 and CVE-2022-41082?LindseyOD123
2022-11-01 12:00:41According to the CVE list in the portal, it does NOT contain a patch for the #exchange zerodays #CVE-2022-41040 and #CVE-2022-41082WesSec_
2022-10-29 03:11:01https://t.co/2kevPu3Kq2 is vulnerable to zero day vulnerability CVE-2022-41040 #bugbounty #bugbountytip #infosec… https://t.co/c75gNmDGXF http://mail.acronis.com https://twitter.com/i/web/status/1586192771152429058bugbounty0
2022-10-27 03:50:21Microsoft Exchange Server の脆弱性(CVE-2022-41040およびCVE-2022-41082)について説明しています。 https://t.co/Gh2btIjEyh https://t.co/SLcv0ccAMH https://www.barracuda.co.jp/microsoft-exchange-server-vulnerabilities-cve-2022-41040-and-cve-2022-41082/BarracudaJapan
2022-10-22 00:00:32Infórmate sobre CVE-2022-41040, la vulnerabilidad de #Microsoft de falsificación de solicitudes del lado del servid… https://t.co/dzLVPAF72B https://twitter.com/i/web/status/1583609076176412672braxem
2022-10-21 18:16:35A weekend reminder CVE-2022-41040 and CVE-2022-41082 (remote code execution in Microsoft Exchange Server) remain un… https://t.co/sx1K0gL0Ci https://twitter.com/i/web/status/1583518866725957633ryanaraine
2022-10-21 12:51:02Microsoft is aware of these targeted attacks as of today. Authenticated attackers can trigger CVE-2022-41040 remote… https://t.co/mrc92S1Bmi https://twitter.com/i/web/status/1583439763234648064Dr_SSIyengar
2022-10-21 05:40:19🚨 Surveillance des #POC (Proof Of Concept) sur @github : 👉 CVE-2022-41040: https://t.co/YKqnYtthkk https://github.com/TaroballzChen/CVE-2022-41040-metasploit-ProxyNotShellProhacktiv3
2022-10-20 18:01:16https://t.co/2kgWHDTatN the metasploit script(POC) about CVE-2022-41040. Microsoft Exchange are vulnerable to a ser… https://t.co/K5wvAJRQwp https://github.com/TaroballzChen/CVE-2022-41040-metasploit-ProxyNotShell https://twitter.com/i/web/status/15831544420266885141nt3l_N3w5
2022-10-20 16:35:39CVE-2022-41040-metasploit-ProxyNotShell the metasploit script(POC) about CVE-2022-41040. Microsoft Exchange are vu… https://t.co/Z9EnJ26PF6 https://twitter.com/i/web/status/1583129224453292035hack_git
2022-10-20 14:02:14Two Weeks of Monitoring ProxyNotShell (CVE-2022-41040 & CVE-2022-41082) Threat Activity https://t.co/nQwG7WXkUh via… https://t.co/nIFG0mb2vK https://www.wordfence.com/blog/2022/10/two-weeks-of-monitoring-proxynotshell-threat-activity/ https://twitter.com/i/web/status/1583095414039117826Gate_15_Analyst
2022-10-20 13:01:31CVE-2022-41040. Microsoft Exchange are vulnerable to a server-side request forgery (SSRF) attack ( Metasploit )… https://t.co/eZkkkV5VhO https://twitter.com/i/web/status/1583076094550626309cyspad
2022-10-20 11:28:42CVE-2022-41040-metasploit-ProxyNotShell: the metasploit script(POC) about CVE-2022-41040. Microsoft Exchange are vu… https://t.co/1zTtzdTPaX https://twitter.com/i/web/status/1583054411500118016schectman_hell
2022-10-20 10:43:12■■■□□ CVE-2022-41040 ffuf -w "urllist.txt:URL" -u "https://URL/autodiscover/autodiscover.json?@URL/&Email=autodis… https://t.co/OP0ieek9ef https://twitter.com/i/web/status/1583043837483589632d41sy___
2022-10-20 10:13:46Metasploit script(POC) about CVE-2022-41040. Microsoft Exchange are vulnerable to a server-side request forgery (SS… https://t.co/YaZjg37P9y https://twitter.com/i/web/status/1583036740565991425Dinosn
2022-10-20 01:21:54Two Weeks of Monitoring ProxyNotShell (CVE-2022-41040 & CVE-2022-41082) Threat Activity https://t.co/hcXu2LSOnp https://www.wordfence.com/blog/2022/10/two-weeks-of-monitoring-proxynotshell-threat-activity/Cyber_O51NT
2022-10-19 19:04:13Two Weeks of Monitoring ProxyNotShell (CVE-2022-41040 & CVE-2022-41082) Threat Activity https://t.co/M84gK2Cl0h https://t.co/fNXAxwFKht https://bit.ly/3eHy1FIMogenPTY
2022-10-19 16:43:41Two Weeks of Monitoring ProxyNotShell (CVE-2022-41040 & CVE-2022-41082) Threat Activity https://t.co/CIAop1XdhQ #WordPress #Security https://www.wordfence.com/blog/2022/10/two-weeks-of-monitoring-proxynotshell-threat-activity/wphercules
2022-10-19 16:23:03Two Weeks of Monitoring ProxyNotShell (CVE-2022-41040 & CVE-2022-41082) Threat Activity https://t.co/1Ss4TZk9Co https://ift.tt/Aw9FKBTwp_secure_ty
2022-10-19 16:18:08Two Weeks of Monitoring ProxyNotShell (CVE-2022-41040 & CVE-2022-41082) Threat Activity https://t.co/X2AjED40EI http://dlvr.it/SbMMHpbrand9couk
2022-10-18 22:44:28The recently disclosed vulnerabilities announced by #Microsoft, CVE-2022-41040 and CVE-2022-41082, are being active… https://t.co/RxAj7AGAd4 https://twitter.com/i/web/status/1582500272101683200ExtraHop
2022-10-17 19:36:26Don’t miss this blog post with all the details about Microsoft Exchange Server vulnerabilities CVE-2022-41040 and C… https://t.co/TL1f4rYeYp https://twitter.com/i/web/status/1582079502082924545barracuda
2022-10-17 11:32:42Microsoft Exchange - CVE-2022-41040, CVE-2022-41082 🎯 https://t.co/zhoqkXbmXi https://twitter.com/ReconOne_bk/status/1576883375964844032?t=JWlL6rjjX5haqPoVPoHvPA&s=19ReconOne_bk
2022-10-16 12:57:14Analyzing attacks using the Exchange vulnerabilities CVE-2022-41040 and CVE-2022-41082 #Cybersecurity… https://t.co/7I5XX8tUHK https://twitter.com/i/web/status/1581626586922504192KbWorks
2022-10-16 00:51:44Two Day-Zero Vulnerabilities Hit Exchange Server #ExchangeServer #CVE-2022-41040 #CVE-2022-41082 via practical365 https://t.co/anxm9hdcGn https://bit.ly/3ET7cZIKbWorks
2022-10-15 17:13:36News: Microsoft Exchange ‘ProxyNotShell’ Zero-Day Vulnerabilities (CVE-2022-41040 &amp; CVE-2022-41082) https://t.co/fY79SOYKSR https://dorning-cyber.com/general/news-microsoft-exchange-proxynotshell-zero-day-vulnerabilitiesDorningCyber
2022-10-15 14:40:14MS Exchange zero-days: The calm before the storm?: CVE-2022-41040 and… https://t.co/gK754jhQsP @RedSeal_co… https://t.co/kOZSeqzyKs http://dlvr.it/Sb7TSW https://twitter.com/i/web/status/1581293204900839426goprivacy1
2022-10-15 12:51:17Two Microsoft Exchange zero-days exploited by attackers (CVE-2022-41040, CVE-2022-41082) https://t.co/Ng1CR4Deol vi… https://t.co/o7MLiVtA89 https://www.helpnetsecurity.com/2022/09/30/cve-2022-41040-cve-2022-41082/ https://twitter.com/i/web/status/1581264924483153920bcaplin
2022-10-15 09:10:24CVE-2022-41040 and CVE-2022-41082 Search Microsoft Exchange Server 📧 on HUNTER now. 👉🏼 Dork:… https://t.co/PAe9MO6YJb https://twitter.com/i/web/status/1581210627808165888HunterMapping
2022-10-14 11:42:48@h4x0r_dz CVE-2022-41040AnounimM
2022-10-14 09:13:04https://t.co/pzrP6cklHa is vulnerable to zero day vulnerability CVE-2022-41040 https://t.co/1t9xhef8i9 http://mail.acronis.com https://hackerone.com/reports/1719719tbbhunter
2022-10-14 00:25:52Here’s all the details about Microsoft Exchange Server vulnerabilities CVE-2022-41040 and CVE-2022-41082… https://t.co/XwErtuMgSN https://twitter.com/i/web/status/1580714002786955264barracuda
2022-10-13 21:51:28Two Microsoft Exchange zero-days exploited by attackers (CVE-2022-41040,… https://t.co/IGmWMsjLmx @RedSeal_co… https://t.co/yjTWltXJDo http://dlvr.it/Sb2ZGq https://twitter.com/i/web/status/1580675764525371393goprivacy1
2022-10-13 18:12:31⚡️ https://t.co/LDkOSUdlaj is vulnerable to zero day vulnerability CVE-2022-41040 👨‍💻 aplis ➟ Acronis 🆘 Critical… https://t.co/46tOfNWpFx http://mail.acronis.com https://twitter.com/i/web/status/1580614383453016074h1Disclosed
2022-10-13 13:00:22.@Akamai Security Research has released web application firewall protections for Microsoft Exchange CVE-2022-41040… https://t.co/P9yXP3Kkp6 https://twitter.com/i/web/status/1580543636562857984rhpowell4
2022-10-13 12:10:12.@Akamai Security Research has released web application firewall protections for Microsoft Exchange CVE-2022-41040… https://t.co/jpB1HP7f4c https://twitter.com/i/web/status/1580531186165682176RaghuNain
2022-10-12 20:12:30On Tuesday, #Microsoft's Exchange team urged users to apply the available mitigations for CVE-2022-41040/ CVE-2022-… https://t.co/QvmMwbiE47 https://twitter.com/i/web/status/1580288480168398849LindseyOD123
2022-10-12 15:11:03CVE-2022-41040 https://t.co/oGZpvyvhIh #HarsiaInfo https://har-sia.info/CVE-2022-41040.htmlHar_sia
2022-10-12 14:43:00SafeBreach Coverage for #ProxyNotShell Vulnerabilities CVE-2022-41040 and CVE-2022-41082 https://t.co/AW09mDGFAU… https://t.co/O5g7SbegGt https://www.safebreach.com/resources/blog/safebreach-coverage-for-proxynotshell-vulnerabilities-cve-2022-41040-and-cve-2022-41082/ https://twitter.com/i/web/status/1580203826362994688ReneRobichaud
2022-10-12 14:38:43SafeBreach Coverage for #ProxyNotShell Vulnerabilities CVE-2022-41040 and CVE-2022-41082 https://t.co/X3wjPZGCzN… https://t.co/XFJvrf6QiO https://www.safebreach.com/resources/blog/safebreach-coverage-for-proxynotshell-vulnerabilities-cve-2022-41040-and-cve-2022-41082/ https://twitter.com/i/web/status/1580203844864462848CeptBiro
2022-10-12 00:27:59SafeBreach Coverage for #ProxyNotShell Vulnerabilities CVE-2022-41040 and CVE-2022-41082 https://t.co/VkUX5RQ1ke https://securityboulevard.com/2022/10/safebreach-coverage-for-proxynotshell-vulnerabilities-cve-2022-41040-and-cve-2022-41082/security_inside
2022-10-11 23:35:39SafeBreach Coverage for #ProxyNotShell Vulnerabilities CVE-2022-41040 and CVE-2022-41082 https://t.co/3GCG7VjdN6 https://securityboulevard.com/2022/10/safebreach-coverage-for-proxynotshell-vulnerabilities-cve-2022-41040-and-cve-2022-41082/filipe_f_silva
2022-10-11 23:34:34https://t.co/PpO0sQnpY7 SafeBreach Coverage for #ProxyNotShell Vulnerabilities CVE-2022-41040 and CVE-2022-41082 #cybersecurity https://securityboulevard.com/2022/10/safebreach-coverage-for-proxynotshell-vulnerabilities-cve-2022-41040-and-cve-2022-41082/netsecu
2022-10-11 23:29:01SafeBreach Coverage for #ProxyNotShell Vulnerabilities CVE-2022-41040 and CVE-2022-41082 https://t.co/DXmbjj7uPo https://securityboulevard.com/2022/10/safebreach-coverage-for-proxynotshell-vulnerabilities-cve-2022-41040-and-cve-2022-41082/InfoSecUSA
2022-10-11 22:57:09SafeBreach Coverage for #ProxyNotShell Vulnerabilities CVE-2022-41040 and CVE-2022-41082: (CVE-2022-41040) could be… https://t.co/zsS5c1wZnp https://twitter.com/i/web/status/1579962706240897031cipherstorm
2022-10-11 22:03:03Exchange Server: New 0-day (not NotProxyShell, CVE-2022-41040, CVE-2022-41082) | Born's Tech and Windows World https://t.co/5nyjgZVz5g https://borncity.com/win/2022/10/11/exchange-server-neue-0-day-nicht-notproxyshell-cve-2022-41040-cve-2022-41082/hiropooh
2022-10-11 21:28:03New: Undisclosed zero-day vulnerability in Exchange. Microsoft Exchange zero-days tracked as CVE-2022-41040 and CVE… https://t.co/b5EvLezY6K https://twitter.com/i/web/status/1579938596185743361MariaRusanova88
2022-10-11 20:43:19現在活発に悪用されているゼロディ(CVE-2022-41040 ・ CVE-2022-41082)”とは違う”可能性もあるようです。 「LockBitランサムウェアを展開するためにハッキングされたMicrosoft Exchan… https://t.co/9LeNL2mq2Z https://twitter.com/i/web/status/1579934270357114880foxbook
2022-10-11 20:27:16「残念ながら、Microsoft は、CVE-2022-41040 および CVE-2022-41082 として追跡され、ProxyNotShell とも呼ばれる、活発に悪用されている 2 つのゼロデイ脆弱性に対するセキュリティ更新プログラムをリリースしていません。」foxbook
2022-10-11 18:19:52Exchange Server: Neue 0-day (nicht NotProxyShell, CVE-2022-41040, CVE-2022-41082) – Borns IT- und Windows-Blog https://t.co/uqihCV4Fsk https://www.borncity.com/blog/2022/10/11/exchange-server-neue-0-day-nicht-notproxyshell-cve-2022-41040-cve-2022-41082/piz69
2022-10-11 18:03:23Security patches for Microsoft Exchange zero-days (CVE-2022-41040 and CVE-2022-41082) not yet out according to this… https://t.co/nZylPyN47d https://twitter.com/i/web/status/1579882345204961281serghei
2022-10-11 18:00:58No patches for Exchange zero-day CVE-2022-41040 and 41082 today. https://t.co/6Tfis83yk4 https://twitter.com/BleepinComputer/status/1579887667051130880CriticalSecOps
2022-10-11 17:27:07The latest mitigations for CVE-2022-41040 and CVE-2022-41082 and a PowerShell script to help apply them automatical… https://t.co/LClvBSrsjn https://twitter.com/i/web/status/1579883662233178112serghei
2022-10-11 17:12:53Yikes. Still no patches for exploited Exchange Server 0days (CVE-2022-41040) and (CVE-2022-41082). https://t.co/cmH4IuFKXx https://twitter.com/msftsecresponse/status/1579879695822123009ryanaraine
2022-10-11 16:41:35Exchange Server: New 0-day (not NotProxyShell, CVE-2022-41040, CVE-2022-41082) https://t.co/QnDorkhqUI #Exchange… https://t.co/zGSPtirRU8 https://borncity.com/win/?p=26931 https://twitter.com/i/web/status/1579867139485224960etguenni
2022-10-11 15:50:23Exchange Server: Neue 0-day (nicht NotProxyShell, CVE-2022-41040, CVE-2022-41082) https://t.co/fNQuVP60pG #Exchange… https://t.co/rYHOUUT2nw https://www.borncity.com/blog/2022/10/11/exchange-server-neue-0-day-nicht-notproxyshell-cve-2022-41040-cve-2022-41082/ https://twitter.com/i/web/status/1579861035069997057etguenni
2022-10-11 11:58:00According to @AhnLab_SecuInfo, there is a new Exchange 0day. Different from GTSC’s CVE-2022-41040, CVE-2022-41082. https://t.co/01xiQdIfwl https://asec.ahnlab.com/ko/39682/SecuriTears
2022-10-11 10:52:52.@Akamai Security Research has released web application firewall protections for Microsoft Exchange CVE-2022-41040… https://t.co/WwxhjMAIte https://twitter.com/i/web/status/1579785389304213509jennyleeoi
2022-10-11 08:44:55CVE-2022-41040 https://t.co/YpHvc1usMN https://github.com/kljunowsky/CVE-2022-41040-POCoverflow_kaizen
2022-10-11 08:10:02#bugbountytips #bugbounty Finally got it #CVE-2022-41040 and CVE-2022-41082: Microsoft Exchange Server (ProxyNotShe… https://t.co/XsXwqAW5gs https://twitter.com/i/web/status/1579742268629880833Dhamu_offi
2022-10-11 03:50:39#exploit 1. CVE-2022-41040: SSRF in Microsoft Exchange Server https://t.co/W9VLsYJaKR https://github.com/kljunowsky/CVE-2022-41040-POCksg93rd
2022-10-10 21:00:11En agosto, especialistas en ciberseguridad encontraron dos vulnerabilidades: 🔴CVE-2022-41040 🔴CVE-2022-41082 La… https://t.co/EhhsAGdz1d https://twitter.com/i/web/status/1579577026482425857CycuraMX
2022-10-10 20:28:57CVE-2022-41040-POC Server Side Request Forgery (SSRF) in Microsoft Exchange Server https://t.co/i0r3uut8XB #cve… https://t.co/aswXw653Ki https://github.com/kljunowsky/CVE-2022-41040-POC https://twitter.com/i/web/status/1579565070605897728hack_git
2022-10-10 13:05:43This Week The Most Trending #CVE: CVE-2022-41040 on Microsoft is trending now because it affects #Microsoft Exchang… https://t.co/fcd8ZsXRY2 https://twitter.com/i/web/status/1579455698525880320Brandefense
2022-10-10 06:20:24Vulnerabilidades gordas (CVSS>7.5) de #Exchange de los dos últimos años: ProxyNOTLogon (sep2022): CVE-2022-41040 /… https://t.co/0Jqs8p3n09 https://twitter.com/i/web/status/1579355299554942977antoniosanzalc
2022-10-10 06:00:17@0xJin @URL @SaveToNotion #tweet #ffuf #CVE-2022-41040madusec
2022-10-10 05:40:16Threat Brief: CVE-2022-41040 and CVE-2022-41082: Microsoft Exchange Server (ProxyNotShell) https://t.co/WcR1DElm2z… https://t.co/zkdnnUMZo5 https://unit42.paloaltonetworks.com/proxynotshell-cve-2022-41040-cve-2022-41082/ https://twitter.com/i/web/status/1579345159317524482Httash
2022-10-10 04:37:25Microsoft confirms that 2 new zero-day vulnerabilities (CVE-2022-41040, CVE-2022-41082) affecting Exchange Server 2… https://t.co/7IShyYkyc2 https://twitter.com/i/web/status/15793159195450613764N1m4l_l0v3R
2022-10-09 20:30:50@0xJin @URL Here is another example of CVE-2022-41040 with mass exploitation https://t.co/ypWnFDfShn https://github.com/kljunowsky/CVE-2022-41040-POCmilanshiftsec
2022-10-09 16:10:34#CVE-2022-41040 - @microsoft Exchange Server SSRF https://t.co/ypWnFDfShn #bugbountytips #bugbounty #poc #exploit #microsoft #ssrf https://github.com/kljunowsky/CVE-2022-41040-POCmilanshiftsec
2022-10-09 13:10:07CVE-2022-41040 ffuf -w "urllist.txt:URL" -u "https://URL/autodiscover/autodiscover.json?@URL/&Email=autodiscover/… https://t.co/a9XeVwrjea https://twitter.com/i/web/status/15790966669633372170xJin
2022-10-09 12:30:39Just kidding. That ProxyNotShell CVE-2022-41040 filter isn't good enough. It's now: (?=.*autodiscover)(?=.*powersh… https://t.co/w6xGsU9TuN https://twitter.com/i/web/status/1579085037026349058wdormann
2022-10-08 23:50:18Mitigating CVE-2022-41040 with Exchange On-premises Mitigation Tool v2 https://t.co/5tu9E56TmL https://m365internals.com/2022/10/05/mitigating-cve-2022-41040-with-exchange-on-premises-mitigation-tool-v2/davidkoepi
2022-10-08 23:10:11CVE-2022-41040 https://t.co/oGZpvyvhIh #HarsiaInfo https://har-sia.info/CVE-2022-41040.htmlHar_sia
2022-10-08 15:30:18Probably WAF Bypasses Observed IN-THE-WILD for Exchange Zero-Days (CVE-2022-41040, etc..) #ProxyNotShell… https://t.co/NivROI97c3 https://twitter.com/i/web/status/1578767468100612097livingbeef
2022-10-08 03:52:40Here’s what you need to know about the new (actively exploited) #Microsoft Exchange Server 0-Days: CVE-2022-41040 a… https://t.co/OUOs5vEeLi https://twitter.com/i/web/status/1578592614403563520EditorsIntel
2022-10-08 03:50:47@GossiTheDog For now, some one can buy CVE-2022-41040 and CVE-2022-41082 POC. https://t.co/bkzdv96h08 https://satoshidisk.com/pay/CGc5fjDexter393106941
2022-10-07 22:11:39The recently disclosed vulnerabilities announced by #Microsoft, CVE-2022-41040 and CVE-2022-41082, are being active… https://t.co/pQm0cUbWxr https://twitter.com/i/web/status/1578500666745491456ExtraHop
2022-10-07 22:05:07Threat Brief: CVE-2022-41040 and CVE-2022-41082: Microsoft Exchange Server (ProxyNotShell) #infosec #cybersecurity… https://t.co/hVVUHXNq3m https://twitter.com/i/web/status/1578503094597349376RH_ISAC
2022-10-07 22:01:34The ProxyNotShell CVE-2022-41040 guidance has been updated once again. The URL Rewrite filter is now: (?=.*autodisc… https://t.co/E3dFVt2kBX https://twitter.com/i/web/status/1578504882335596544wdormann
2022-10-07 17:35:10so, the google trend on #ProxyNotShell and CVE-2022-41040, CVE-2022-41082 has turned second most popular with ru. I… https://t.co/HFnqpn9G4H https://twitter.com/i/web/status/1578436570260307968andriinb
2022-10-07 16:13:42Cyberis | Exchange Zero Day - CVE-2022-41040 and CVE-2022-41082 https://t.co/fudj8MI1QP https://stpmvt.com/3rCbxJ1StopMalvertisin
2022-10-07 15:13:03CVE-2022-41040 https://t.co/oGZpvyd8u9 #HarsiaInfo https://har-sia.info/CVE-2022-41040.htmlHar_sia
2022-10-07 11:41:13🤖 This is an automated tweet 🤖 This week in Zerodays 🔥 CVE-2022-41082: https://t.co/1CfdxNZSae CVE-2022-41040:… https://t.co/KatKkIS7zU https://zpr.io/DXtL72yFkqLY https://twitter.com/i/web/status/1578346927351103488StrobesHQ
2022-10-07 11:24:53.@Akamai Security Research has released web application firewall protections for Microsoft Exchange CVE-2022-41040… https://t.co/eMMgrZPhqN https://twitter.com/i/web/status/1578342383166464000zerosport7
2022-10-07 08:00:33🔴MICROSOFT🔴 Múltiples vulnerabilidades de severidad alta en productos MICROSOFT: CVE-2022-41040,CVE-2022-41082 M… https://t.co/OP4FQyy5Cb https://twitter.com/i/web/status/1578293091370471424GrupoICA_Ciber
2022-10-07 05:41:21.@Akamai Security Research has released web application firewall protections for Microsoft Exchange CVE-2022-41040… https://t.co/kkW4c6XGkC https://twitter.com/i/web/status/1578257322501058560KubaLatkiewicz
2022-10-07 01:22:20While details of exactly how the CVE-2022-41040 and CVE-2022-41082 malware work is not known, several researchers n… https://t.co/PXItcVgqay https://twitter.com/i/web/status/1578191731954049024Naro08689546
2022-10-06 22:20:14.@Akamai Security Research has released web application firewall protections for Microsoft Exchange CVE-2022-41040… https://t.co/owjLbYnFY0 https://twitter.com/i/web/status/1578148045920686080rohitprasad220
2022-10-06 21:40:56@JGamblin Also keep in mind that CVE published date is not always correct either. E.g. CVE-2022-41040 Published "20… https://t.co/Acg2ffgFQ4 https://twitter.com/i/web/status/1578137573759029257kurtseifried
2022-10-06 21:12:42🚨 NEW: CVE-2022-41040 🚨 Microsoft Exchange Server Elevation of Privilege Vulnerability. Severity: HIGH https://t.co/ySHSkqdFx1 https://nvd.nist.gov/vuln/detail/CVE-2022-41040threatintelctr
2022-10-06 18:33:06.@Akamai Security Research has released web application firewall protections for Microsoft Exchange CVE-2022-41040… https://t.co/pLk2CjpmUx https://twitter.com/i/web/status/1578089214154969088epichol
2022-10-06 18:00:26Unit 42 تنشر تحليلها لثغرات CVE-2022-41040 و CVE-2022-41082 (المعروفة أيضًا باسم #ProxyNotShell) والمستخدمة في تنفي… https://t.co/xVh6MoIF14 https://twitter.com/i/web/status/1578082450651185152SOCWALL_tw
2022-10-06 17:01:19@GossiTheDog Not my best work but simple is better. meh 🤷‍♂️ #CVE-2022-41040 and #CVE-2022-41082. #ProxyNotShell… https://t.co/2yq34GiLy9 https://twitter.com/i/web/status/1578065664090066944infosec_jcp
2022-10-06 15:13:01Let's look a little at this ProxyNotShell CVE-2022-41040 vulnerability. Per MS, it's a "Server-Side Request Forgery… https://t.co/BfvHlaiSlS https://twitter.com/i/web/status/1578037381533503488wdormann
2022-10-06 15:12:20CVE-2022-41040 https://t.co/oGZpvyvhIh #HarsiaInfo https://har-sia.info/CVE-2022-41040.htmlHar_sia
2022-10-06 15:10:49Now let's fast-forward to today. CVE-2022-41040 is the same SSRF first described as CVE-2021-34473. But Microsoft d… https://t.co/g8E9uTN1In https://twitter.com/i/web/status/1578038749996666880wdormann
2022-10-06 13:45:03Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2022-41040: 630.5K (audience size) CVE-2022-41082: 480.2K CVE-2022… https://t.co/FmoWaKEkdE https://twitter.com/i/web/status/1578007176060207106CVEtrends
2022-10-06 13:20:51Gestriges Webinar zur aktuellen Lage der "Microsoft Exchange Zero Day Lücke" (CVE-2022-41040, CVE-2022-41082).… https://t.co/i0dXAdGWIk https://twitter.com/i/web/status/1578010966083649537secion_GmbH
2022-10-06 05:30:31New vulnerability on the NVD: CVE-2022-41040 (exchange_server) https://t.co/iA0TtxtE44 https://ift.tt/7PRYe0cJohnJasonFallow
2022-10-06 03:51:17#SANSNewsBites #CyberSecurity #Automated | Analyzing attacks using the Exchange vulnerabilities CVE-2022-41040 and… https://t.co/hr3k5diry5 https://twitter.com/i/web/status/1577867998567620608hasdid
2022-10-06 02:51:25Also added to CISA's list are the two zero-day vulnerabilities in Microsoft Exchange Server. One (CVE-2022-41040) i… https://t.co/T649jzfTx9 https://twitter.com/i/web/status/1577852035650572293Naro08689546
2022-10-06 01:11:35Microsoft has shared mitigations for two new Microsoft Exchange zero-day vulnerabilities tracked as CVE-2022-41040… https://t.co/tdsQSvs7sy https://twitter.com/i/web/status/1577826628796698625Naro08689546
2022-10-06 01:11:07Microsoft describes CVE-2022-41040 as a high-risk (8.8/10 severity score) vulnerability that an attacker can levera… https://t.co/3hxKWvH5CD https://twitter.com/i/web/status/1577826675534057475Naro08689546
2022-10-05 22:32:33As with that collection, these new vulnerabilities need to be chained in order to work. CVE-2022-41040 can be explo… https://t.co/G4Sj9qFMoG https://twitter.com/i/web/status/1577787732113367041HaitianNetEng
2022-10-05 21:21:06Just a friendly update that the Customer Advisory for the recent 0-day vulns for MS Exchange (CVE-2022-41040, CVE-2… https://t.co/Eyy1aqUDIP https://twitter.com/i/web/status/1577769249820577803MacHertz1
2022-10-05 21:20:21.@Akamai Security Research has released web application firewall protections for Microsoft Exchange CVE-2022-41040… https://t.co/YJAcL8BKOD https://twitter.com/i/web/status/1577770589246267392rohitprasad220
2022-10-05 20:13:39CVE-2022-41040 and CVE-2022-41082 (aka #ProxyNotShell) can be used for remote code execution. Read our analysis and… https://t.co/OdOEjidGaO https://twitter.com/i/web/status/1577750518562275328Unit42_Intel
2022-10-05 19:32:07But our invest didn't started from CVE-2022-41040 and CVE-2022-41082. Just some day-to-day hunting in the internetz… https://t.co/rNl52zP7MA https://twitter.com/i/web/status/1577742664132345857felixaime
2022-10-05 18:33:19CVE-2022-41040 https://t.co/oGZpvyd8u9 #HarsiaInfo https://har-sia.info/CVE-2022-41040.htmlHar_sia
2022-10-05 18:20:22‼ @alertlogic Knowledge Base Article for CVE-2022-41040 and CVE-2022-41082 – two post-authentication zero-day vulne… https://t.co/YUjKPNdBEV https://twitter.com/i/web/status/1577723808202592274CybSecFitz
2022-10-05 17:51:39m365guy https://t.co/XdlerKwZpx Microsoft 365 Security Mitigating CVE-2022-41040 with Exchange On-premises Mitiga… https://t.co/5PGYrx1CEZ https://m365internals.com/2022/10/05/mitigating-cve-2022-41040-with-exchange-on-premises-mitigation-tool-v2/ https://twitter.com/i/web/status/1577708974593511428PentestingN
2022-10-05 16:40:38Microsoft has updated the mitigations for the latest Exchange zero-day vulnerabilities tracked as CVE-2022-41040 an… https://t.co/KT89U4xgGC https://twitter.com/i/web/status/1577699878452576260SocuraMDR
2022-10-05 16:01:0805/10/2022 Update New mitigation update for encoding bypass Microsoft Exchange exploit CVE-2022-41040, CVE-2022-410… https://t.co/ZSLuJaIVf0 https://twitter.com/i/web/status/1577689796469993474xbabywolf
2022-10-05 15:45:02脅威に関する情報: Microsoft Exchange Server (ProxyNotShell) の脆弱性 (CVE-2022-41040、CVE-2022-41082) https://t.co/dekeApmoUq https://unit42.paloaltonetworks.jp/proxynotshell-cve-2022-41040-cve-2022-41082/cyber_edu_jp
2022-10-05 15:30:53Mitigating CVE-2022-41040 with Exchange On-premises Mitigation Tool v2 | Microsoft 365 Security https://t.co/NFJXB9gghT https://m365internals.com/2022/10/05/mitigating-cve-2022-41040-with-exchange-on-premises-mitigation-tool-v2/cyber_edu_jp
2022-10-05 15:11:39CVE-2022-41040 https://t.co/oGZpvyvhIh #HarsiaInfo https://har-sia.info/CVE-2022-41040.htmlHar_sia
2022-10-05 15:06:14New post from https://t.co/uXvPWJy6tj (CVE-2022-41040 | Microsoft Exchange Server 2013/2016/2019 ProxyNotShell serv… https://t.co/WZzQ7QRlF0 http://www.sesin.at https://twitter.com/i/web/status/1577663559579979779WolfgangSesin
2022-10-05 15:06:05New post from https://t.co/9KYxtdZjkl (CVE-2022-41040 | Microsoft Exchange Server 2013/2016/2019 ProxyNotShell serv… https://t.co/SBkIcVSEtO http://www.sesin.at https://twitter.com/i/web/status/1577663561853288448www_sesin_at
2022-10-05 14:56:20There's a bypass to the fix to the bypass to the mitigation for ProxyNotShell / CVE-2022-41040. 🤦‍♂️… https://t.co/oqC3RgDNRr https://twitter.com/i/web/status/1577667670048120833wdormann
2022-10-05 14:42:43Mitigating CVE-2022-41040 with Exchange On-premises Mitigation Tool v2 https://t.co/nkfHPCg5fS https://reconis.co/3RC21AqRecon_InfoSec
2022-10-05 13:53:14.@Akamai Security Research has released web application firewall protections for Microsoft Exchange CVE-2022-41040… https://t.co/b5AaLW5oEk https://twitter.com/i/web/status/1577655906568851456ricardoyang
2022-10-05 13:24:39CVE-2022-41040 CVE-2022-41082salasen
2022-10-05 13:13:48Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2022-41040: 753.2K (audience size) CVE-2022-2879: 524K CVE-2022-41… https://t.co/wSQxqYZpXj https://twitter.com/i/web/status/1577644790098923520CVEtrends
2022-10-05 11:40:17CVE-2022-41040 or ProxyNotShell check https://t.co/dhpnvWdPJL FFUZ : ffuf -w "urllist.txt:URL" -u "https://URL/a… https://t.co/ESzm3TBczj https://github.com/Vulnmachines/proxynotshell-checker https://twitter.com/i/web/status/1577624459409707008Vulnmachines
2022-10-05 11:20:57⚠️Actualización Las mitigaciones propordionadas para las vulnerabilidades CVE-2022-41040 y CVE-2022-41082 podrían s… https://t.co/KaZg5fnbiP https://twitter.com/i/web/status/1577614753777713155hackersumh
2022-10-05 10:31:54Seit Freitag sind die Zero-Day-#Sicherheitslücken CVE-2022-41040 und CVE-2022-41082 im #Microsoft #Exchange jetzt ö… https://t.co/EsI3gzGzju https://twitter.com/i/web/status/1577606259251068928kpurrucker
2022-10-05 09:43:29@alexander101177 Map of deployments of Microsoft Exchange Servers Vulnerable to ZD exploits CVE-2022-41040 & CVE-20… https://t.co/GucoBLWA20 https://twitter.com/i/web/status/1577592309247516674JaneGalt2
2022-10-05 08:50:25Exchange Serverを使っている場合は注意が必要です。 [対策あり]Microsoft Exchange Serverにゼロデイ脆弱性(CVE-2022-41040,CVE-2022-41082) https://t.co/95YqtI3ggj https://a-zs.net/202210_exchangeserver_vulnerability/A_zs_Blog
2022-10-05 07:46:18Microsoft Exchangeサーバーの脆弱性、CVE-2022-41040とCVE-2022-41082(別名 #ProxyNotShell)が開示されました。悪用された場合リモートからのコード実行が可能となります。本稿で… https://t.co/5cUwumaCdU https://twitter.com/i/web/status/1577559551867494401unit42_jp
2022-10-05 07:30:36🚨Microsoft Exchangeのゼロデイをハッカーらが標的に(CVE-2022-41040、CVE-2022-41082) 🔎Log4Jの脆弱性について解説 👀Witchettyグループ、中東企業を標的とするためにステ… https://t.co/8e27rAb5Uc https://twitter.com/i/web/status/1577560911195226112MachinaRecord
2022-10-05 06:50:58.@Akamai Security Research has released web application firewall protections for Microsoft Exchange CVE-2022-41040… https://t.co/Rg7tb1wQLk https://twitter.com/i/web/status/1577551137846108160ds_bryan
2022-10-05 06:30:35.@Akamai Security Research has released web application firewall protections for Microsoft Exchange CVE-2022-41040… https://t.co/87BiQNWuXf https://twitter.com/i/web/status/1577545248581918720saket_more
2022-10-05 06:12:02.@Akamai Security Research has released web application firewall protections for Microsoft Exchange CVE-2022-41040… https://t.co/zHEuOWiy6A https://twitter.com/i/web/status/1577539685705883649Jrenou
2022-10-05 06:04:27Do you need assistance for mitigate CVE-2022-41040 ? Don’t hesitate to ask help @FearlessMirza #cybercrime… https://t.co/Owug5NzXvM https://twitter.com/i/web/status/1577534243701510146FearlessMirza
2022-10-05 06:03:11Microsoft Exchangeのゼロデイ2件の緩和策は簡単に回避されてしまう模様。CVE-2022-41040の悪用に成功した場合、認証された攻撃者がCVE-2022-41082をリモートでトリガーできる可能性あり。マイクロ… https://t.co/N6Vm41wX8D https://twitter.com/i/web/status/1577536666377801733MachinaRecord
2022-10-05 04:15:00ProxyNotShell Threat Brief - CVE-2022-41040 and CVE-2022-4108 https://t.co/gMrZ3WI6bl https://unit42.paloaltonetworks.com/proxynotshell-cve-2022-41040-cve-2022-41082/ohhara_shiojiri
2022-10-05 03:50:40ProxyNotShell Threat Brief - CVE-2022-41040 and CVE-2022-4108 https://t.co/YYNhG5at9y https://unit42.paloaltonetworks.com/proxynotshell-cve-2022-41040-cve-2022-41082/PVynckier
2022-10-05 02:27:47Threat Brief: CVE-2022-41040 and CVE-2022-41082: Microsoft Exchange Server (ProxyNotShell) https://t.co/5jfa4uDjuS https://ift.tt/FC8LuD5AHEADBenM
2022-10-05 01:30:59Threat Brief: CVE-2022-41040 and CVE-2022-41082: Microsoft Exchange Server (ProxyNotShell) https://t.co/3v4sZSUvZ7 https://t.co/A60UxMn1mD https://ift.tt/zBExkdL https://ift.tt/gN5VfJLbuaqbot
2022-10-05 00:40:35"Unit42 Blog": Threat Brief: CVE-2022-41040 and CVE-2022-41082: Microsoft Exchange Server (ProxyNotShell) ... mas i… https://t.co/2GqYu9I8Ue https://twitter.com/i/web/status/1577456075934244867FINSIN_CL
2022-10-05 00:14:51Threat Brief: CVE-2022-41040 and #infosec #infosecurity #cybersecurity #threatintel #threatintelligence #hacking… https://t.co/tU0gNd7TnC https://twitter.com/i/web/status/1577448819528278017CyberIQs_
2022-10-05 00:00:56#The_vulnerability: 1. CVE-2022-41040, is a Server-Side Request Forgery (SSRF) vulnerability. 2. CVE-2022-41082, al… https://t.co/wRgqz2a2iQ https://twitter.com/i/web/status/1577447346052689920CyberdomeKerala
2022-10-04 23:48:17Threat Brief: CVE-2022-41040 and CVE-2022-41082: Microsoft Exchange Server (ProxyNotShell) https://t.co/P8hCm15O4h… https://t.co/OyiZKR7DpW https://unit42.paloaltonetworks.com/proxynotshell-cve-2022-41040-cve-2022-41082/ https://twitter.com/i/web/status/1577441251766452224Root314
2022-10-04 22:31:41Analyzing attacks using the Exchange vulnerabilities CVE-2022-41040 and CVE-2022-41082 - Microsoft Security Blog https://t.co/XqdLIU5DCS https://www.microsoft.com/security/blog/2022/09/30/analyzing-attacks-using-the-exchange-vulnerabilities-cve-2022-41040-and-cve-2022-41082/Cyber_Sec_Raj
2022-10-04 22:03:06.@Akamai Security Research has released web application firewall protections for Microsoft Exchange CVE-2022-41040… https://t.co/iACyFt8A16 https://twitter.com/i/web/status/1577417059968786432rohitprasad220
2022-10-04 21:24:09Akamai Security Research has released web application firewall protections for Microsoft Exchange CVE-2022-41040 an… https://t.co/ecSgz3dfSW https://twitter.com/i/web/status/1577407007728013348Akamai
2022-10-04 21:00:40Map of hybrid deployments of Microsoft Exchange Servers Vulnerable to ZD exploits CVE-2022-41040 (auth req) and CV… https://t.co/lpEXls0iWX https://twitter.com/i/web/status/1577402091441573888EnricoFaraboll1
2022-10-04 18:51:21#CVE-2022-41040 #CVE-2022-41082 #ProxyNotShell nuevas vulnerabilidades en #MicrosoftExchange https://t.co/VO0PBYMJJn https://www.welivesecurity.com/la-es/2022/10/04/proxynotshell-nuevas-vulnerabilidades-zero-day-microsoft-exchange/rkx73
2022-10-04 18:00:19🚨 El viernes #30Sept Microsoft confirmó la existencia de dos #vulnerabilidades #zeroday (CVE-2022-41040 y CVE-2022-… https://t.co/WUAri1Sfm4 https://twitter.com/i/web/status/1577357889504690185eset_ve
2022-10-04 17:51:15exploit Microsoft exchange CVE-2022-41040 ssrf https://t.co/YKO4pWs6zP https://t.co/GZSY6O0jNP https://github.com/Ph33rr/Exploit/blob/main/CVE-2022-41040.py https://twitter.com/infosec_90/status/1575592458494148608infosec_90
2022-10-04 16:54:20EWillHelpYou Map of hybrid deployments of Microsoft Exchange Servers Vulnerable to ZD exploits CVE-2022-41040 (au… https://t.co/V5eGN2PJmR https://twitter.com/i/web/status/1577338641801691141AreYouAwaQe
2022-10-04 16:42:04Microsoft Exchange Server vulnerabilities: CVE-2022-41040 and CVE-2022-41082 https://t.co/49fMnEW1Iy https://ift.tt/COWNFhdRosewoodITMSP
2022-10-04 16:16:41Security Week 2240: новая уязвимость zero-day в Microsoft Exchange Уязвимость CVE-2022-41040 относится к классу Se… https://t.co/LCOiF7DFze https://twitter.com/i/web/status/1577327849719169024habr_com
2022-10-04 15:10:52CVE-2022-41040 https://t.co/oGZpvyvhIh #HarsiaInfo https://har-sia.info/CVE-2022-41040.htmlHar_sia
2022-10-04 15:00:18#Devo + #sigma = > hunt and detect #ProxyNotShell CVE-2022-41040 and CVE-2022-41082 https://t.co/AlUvu6y2WN https://twitter.com/SOC_Prime/status/1577293180113920000andriinb
2022-10-04 13:51:39Reach 15 #Sigma rules for #Devo to detect #ProxyNotShell (CVE-2022-41040 & CVE-2022-41082):… https://t.co/gjN6q6JNoN https://twitter.com/i/web/status/1577293180113920000SOC_Prime
2022-10-04 13:34:43Analyzing attacks using the Exchange vulnerabilities CVE-2022-41040 and CVE-2022-41082 https://t.co/jrXh6ac13q http://ow.ly/UKx750L0AANvamsoft
2022-10-04 13:13:19Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2022-41082: 2.9M (audience size) CVE-2022-41040: 2.8M CVE-2022-352… https://t.co/XMubeREyBx https://twitter.com/i/web/status/1577282402866561027CVEtrends
2022-10-04 12:08:05We continue enriching #ProxyNotShell (CVE-2022-41040, CVE-2022-41082) with new IoVs (Indicators of Vulnerability).… https://t.co/BvWFfbqSpD https://twitter.com/i/web/status/1577168140689059840vFeed_IO
2022-10-04 12:07:26We continue enriching #ProxyNotShell (CVE-2022-41040, CVE-2022-41082) with new IoVs (Indicators of Vulnerability).… https://t.co/TTh8psPc81 https://twitter.com/i/web/status/1577168336898514946ToolsWatch
2022-10-04 12:04:35Analyzing attacks using the Exchange vulnerabilities CVE-2022-41040 and CVE-2022-41082 - Microsoft Security Blog https://t.co/pVsxz1zzeF https://www.microsoft.com/security/blog/2022/09/30/analyzing-attacks-using-the-exchange-vulnerabilities-cve-2022-41040-and-cve-2022-41082/AmiRojkes
2022-10-04 11:57:08CVE-2022-41040 & CVE-2022-41082:Exchange Server 0Day攻击缓解 https://t.co/QRiWYxOMf6 https://t.co/jf04fCkGlx https://ift.tt/4q3RNBw https://ift.tt/dOUhCyvbuaqbot
2022-10-04 11:41:31This is why I LOVE @GreyNoiseIO https://t.co/MyVljRR0e9 #ProxyNotShell CVE-2022-41040 CVE-2022-41082 https://t.co/ch5WNSzm4d https://viz.greynoise.io/tag/exchange-proxynotshell-vuln-check?days=30UK_Daniel_Card
2022-10-04 11:39:15Exchange APT attack and the latest update on the CVE https://t.co/vBPz51c3js CVE-2022-41040, is a Server-Side… https://t.co/DrYmNa0NDF https://buff.ly/3MhHiRr https://twitter.com/i/web/status/1577207905144737792appsecphoenix
2022-10-04 11:38:53Baptisées CVE-2022-41040 et CVE-2022-41082, ces 2 nouvelles vulnérabilités jusqu’ici inconnues affectent la sécurit… https://t.co/5fAnkFdMoG https://twitter.com/i/web/status/1577209476331048960Stormshield
2022-10-04 11:38:13■■■□□ CVE-2022-41040 ffuf -w "urllist.txt:URL" -u "https://URL/autodiscover/autodiscover.json?@URL/&Email=autodis… https://t.co/75H2UB97nm https://twitter.com/i/web/status/1577210663231016960cKure7
2022-10-04 11:36:52any recommendation For CVE-2022-41040 RCE POC #bugbountytips #bugbountypoc #bugbountytipMr0L00K
2022-10-04 11:34:19🔴MICROSOFT🔴 Múltiples vulnerabilidades de severidad alta en productos MICROSOFT: CVE-2022-41040,CVE-2022-41082 M… https://t.co/MrEpdDr9Rq https://twitter.com/i/web/status/1577222737109688322GrupoICA_Ciber
2022-10-04 04:01:25MS Exchange zero-days: The calm before the storm?: CVE-2022-41040 and CVE-2022-41082, the two exploited MS Exchange… https://t.co/TlfZUud0yH https://twitter.com/i/web/status/1577144790525018112cipherstorm
2022-10-04 02:45:59#ProxyNotShell - Microsoft Links Exploitation of Exchange Zero-Days CVE-2022-41040 and CVE-2022-41082 to State-Spo… https://t.co/4Fiv6YJVuK https://twitter.com/i/web/status/1577125100893229056SecurityWeek
2022-10-04 02:42:09SecurityWeek: #ProxyNotShell - Microsoft Links Exploitation of Exchange Zero-Days CVE-2022-41040 and CVE-2022-4108… https://t.co/h8h7mVoLmH https://twitter.com/i/web/status/1577126318126383105MrsYisWhy
2022-10-04 01:10:30https://t.co/bigv6znw4c The new attack chain exploits two new flaws that Microsoft now tracks as CVE-2022-41040 and CVE-2022-41082. https://www.csoonline.com/article/3675557/microsoft-mitigation-for-new-exchange-server-zero-day-exploits-can-be-bypassed.htmleagerbeavertech
2022-10-04 00:52:05The CVE-2022-41040 and CVE-2022-41082 zero-day flaw has been brought to Microsoft's attention after its Exchange em… https://t.co/0qbn4O8ypw https://twitter.com/i/web/status/1577097684053524480DigitalTrends
2022-10-04 00:41:28Microsoft Exchange サーバーのゼロデイ脆弱性(CVE-2022-41040,CVE-2022-41082) Microsoftの対策がバイパス可能であることが判明 https://t.co/pyB6z2quTv https://www.bleepingcomputer.com/news/security/microsoft-exchange-server-zero-day-mitigation-can-be-bypassed/A_zs_Blog
2022-10-04 00:20:25@bpmcdevitt Thanks @Microsoft, CVE-2022-41082 CVE-2022-41040MarcosMercedesN
2022-10-03 23:18:25はてなブログに投稿しました #はてなブログ オンプレ Microsoft Exchange Server ゼロデイ脆弱性 CVE-2022-41040 CVE-2022-41082 リモート コード実行のおそれ - ITよろづや https://t.co/qfSzHYrNZV https://ityorozuya.hatenablog.com/entry/2022/10/04/075627merrywhite0715
2022-10-03 22:21:39We’ve just posted a look at the Microsoft Exchange Server vulnerabilities (CVE-2022-41040 and CVE-2022-41082). Soph… https://t.co/vJIKGHr7yB https://twitter.com/i/web/status/1577060278520279040SophosXOps
2022-10-03 21:50:14#ProxyNotShell CVE-2022-41040 CVE-2022-41082 current guidance includes blocking PowerShell access in Exchange for… https://t.co/AFHx7dpmuw https://twitter.com/i/web/status/1577051960146296832ConanUnofficial
2022-10-03 19:20:21Microsoft recommended .*autodiscover\.json.*@.*Powershell.* as a mitigation for CVE-2022-41040 and CVE-2022-41082… https://t.co/THYid6M43b https://twitter.com/i/web/status/1577015109007745024edkedris
2022-10-03 18:42:21CVE-2022-41040 https://t.co/oGZpvyvhIh #HarsiaInfo https://har-sia.info/CVE-2022-41040.htmlHar_sia
2022-10-03 18:25:06Potential exposure to Microsoft Exchange CVE-2022-41040 / CVE-2022-41082 Exploit https://t.co/lfyqJpIhc5 https://ift.tt/2AuxP9icc_cyberdefence
2022-10-03 17:45:57Microsoft has shared mitigations for two new Microsoft Exchange zero-day vulnerabilities tracked as CVE-2022-41040… https://t.co/JMFoHZlood https://twitter.com/i/web/status/1576988209896214528robertcshaw
2022-10-03 17:32:07Potential exposure to #Microsoft Exchange CVE-2022-41040 / CVE-2022-41082 #Exploit https://t.co/y1kXKgouMv #Nessus https://www.tenable.com/plugins/nessus/165629SecurityNewsbot
2022-10-03 17:13:30‼ @alertlogic Knowledge Base Article for CVE-2022-41040 and CVE-2022-41082 – two post-authentication zero-day vulne… https://t.co/BbtZAxPhAT https://twitter.com/i/web/status/1576981914237501441ZenBobW
2022-10-03 17:12:00Analyzing attacks using the Exchange vulnerabilities CVE-2022-41040 and CVE-2022-41082 - Microsoft Security Blog… https://t.co/BfXmpY9jbQ https://twitter.com/i/web/status/1576982586492166145JeffEnglander
2022-10-03 17:10:36A heads up ICYMI from @Microsoft on the recently disclosed Exchange vulnerabilities CVE-2022-41040 and CVE-2022-410… https://t.co/n1GpEYGfWc https://twitter.com/i/web/status/1576982920576778241DigitalGuardian
2022-10-03 16:33:56Sévices après-vente #Microsoft bonjour ! Si votre tweet concerne le CVE-2022-41040, veuillez presser la touche 1.… https://t.co/5hNrzM0aje https://twitter.com/i/web/status/1576970357734395914bluetouff
2022-10-03 16:21:50#NewsAlert - CVE-2022-41040 and CVE-2022-41082 are “strikingly similar” to the ProxyShell vulnerabilities, accordin… https://t.co/qAPkvoDN91 https://twitter.com/i/web/status/1576968562815926273SpiceworksNews
2022-10-03 16:00:55@Unit42_Intel are there any updates around CVE-2022-41040 and CVE-2022-41082 in particular a threat ID?Itsa_canes_thng
2022-10-03 15:53:40How to Mitigate CVE-2022-41040- A 0-Day SSRF #Vulnerability in #Microsoft Exchange Server Read Details:… https://t.co/PtmJG8XT60 https://twitter.com/i/web/status/1576957836487266315TheSecMaster1
2022-10-03 15:37:35Analyzing attacks using the Exchange vulnerabilities CVE-2022-41040 and CVE-2022-41082 - Microsoft #Security Blog.… https://t.co/6JKNiYdWFh https://twitter.com/i/web/status/1576957745315692545Opsgility
2022-10-03 15:36:31Analyzing attacks using the Exchange vulnerabilities CVE-2022-41040 and CVE-2022-41082 - Microsoft #Security Blog.… https://t.co/GlKSXtOlE3 https://twitter.com/i/web/status/1576957748021010434SkillMeUp_Learn
2022-10-03 15:26:02CVE-2022-41040 https://t.co/oGZpvyd8u9 #HarsiaInfo https://har-sia.info/CVE-2022-41040.htmlHar_sia
2022-10-03 15:22:562 #0day vulnerabilities (known as #ProxyNotShell) affecting Microsoft Exchange Server (CVE-2022-41040, CVE-2022-410… https://t.co/R8hHK8h7NJ https://twitter.com/i/web/status/1576954442968027136vFeed_IO
2022-10-03 15:21:552 #0day vulnerabilities (known as #ProxyNotShell) affecting Microsoft Exchange Server (CVE-2022-41040, CVE-2022-410… https://t.co/kiQr1U4qag https://twitter.com/i/web/status/1576954524782460929ToolsWatch
2022-10-03 14:51:46Microsoft has shared mitigations for two new Microsoft Exchange zero-day vulnerabilities tracked as CVE-2022-41040… https://t.co/Z0oyNpKlSk https://twitter.com/i/web/status/1576946683090731008DCLSearch
2022-10-03 14:50:50Microsoft has shared mitigations for two new Microsoft Exchange zero-day vulnerabilities tracked as CVE-2022-41040… https://t.co/wnax7wqhUi https://twitter.com/i/web/status/1576946689235378180ChrisholtDCL
2022-10-03 14:47:55New post from https://t.co/uXvPWJy6tj (CVE-2022-41040 (exchange_server)) has been published on https://t.co/tkYtfOfxzk http://www.sesin.at https://www.sesin.at/2022/10/03/cve-2022-41040-exchange_server/WolfgangSesin
2022-10-03 14:46:58New post from https://t.co/9KYxtdZjkl (CVE-2022-41040 (exchange_server)) has been published on https://t.co/vvu2PmoIrB http://www.sesin.at https://www.sesin.at/2022/10/03/cve-2022-41040-exchange_server/www_sesin_at
2022-10-03 14:45:50SecurityWeek: RT @SecurityWeek: #ProxyNotShell - Microsoft Links Exploitation of Exchange Zero-Days CVE-2022-41040… https://t.co/O7Ih7wvIzo https://twitter.com/i/web/status/1576943861875736578MrsYisWhy
2022-10-03 14:40:21🚨 NEW: CVE-2022-41040 🚨 Microsoft Exchange Server Elevation of Privilege Vulnerability. Severity: HIGH https://t.co/ySHSkqdFx1 https://nvd.nist.gov/vuln/detail/CVE-2022-41040threatintelctr
2022-10-03 14:38:21Zero-day #vulnerability #ProxyNotShell identified affecting #Microsoft on-premise Exchange servers – CVE-2022-41040… https://t.co/mbHKj6dZ3u https://twitter.com/i/web/status/1576942139992584194Claranet_Sec
2022-10-03 14:18:20Analyzing attacks using the Exchange vulnerabilities CVE-2022-41040 and CVE-2022-41082 https://t.co/PjXFGmw67n #CyberSecurity https://www.microsoft.com/security/blog/2022/09/30/analyzing-attacks-using-the-exchange-vulnerabilities-cve-2022-41040-and-cve-2022-41082/Gate_15_Analyst
2022-10-03 13:13:39Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2022-41040: 755.8K (audience size) CVE-2022-41082: 727.3K CVE-2020… https://t.co/hdYMg1bSgh https://twitter.com/i/web/status/1576920013520490502CVEtrends
2022-10-03 12:56:13🚨 NEW: CVE-2022-41040 🚨 Microsoft Exchange Server Elevation of Privilege Vulnerability. Severity: HIGH https://t.co/ySHSkqedmz https://nvd.nist.gov/vuln/detail/CVE-2022-41040threatintelctr
2022-10-03 12:55:49CVE-2022-41040 and CVE-2022-41082: ProxyShell Variant Exploited in the Wild https://t.co/xAqEeMevpw http://ow.ly/YUcm1044Gg7dansantanna
2022-10-03 12:10:56Microsoft Exchange mitigations bypass CVE-2022-41040, CVE-2022-41082 Credit to @testanull https://t.co/gyGASVwBWd https://t.co/NPiolCEEv1 https://www.youtube.com/watch?v=JQtW9xd5-Hwxbabywolf
2022-10-03 12:00:45Zranitelnost Microsoft Exchange Server CVE-2022-41040 (CVSSv3 6.3) CVE-2022-41082 (CVSSv3 8.8):… https://t.co/6EoHYRM5EO https://twitter.com/i/web/status/1576904602150375425antivircentrum
2022-10-03 11:51:07Microsoft Exchange mitigations bypass CVE-2022-41040, CVE-2022-41082 @GossiTheDog Idea bypass by @testanull GTSC… https://t.co/B1kpEBpYba https://twitter.com/i/web/status/1576901026526900228DNnipsx
2022-10-03 10:40:22[Oh noo] Two new #0day vulnerabilities affecting Microsoft Exchange Server (CVE-2022-41040, CVE-2022-41082) exploit… https://t.co/wNZY6FPs9J https://twitter.com/i/web/status/1576883375964844032ReconOne_bk
2022-10-03 10:30:45SecurityWeek: #ProxyNotShell - Microsoft Links Exploitation of Exchange Zero-Days CVE-2022-41040 and CVE-2022-4108… https://t.co/5set7vZhNM https://twitter.com/i/web/status/1576879750114574338MrsYisWhy
2022-10-03 10:30:09MS Exchange zero-days: The calm before the storm?: CVE-2022-41040 and CVE-2022-41082, the two exploited MS Exchange… https://t.co/qV3LkJSt0X https://twitter.com/i/web/status/1576881525349842944shah_sheikh
2022-10-03 10:20:40#ProxyNotShell - Microsoft Links Exploitation of Exchange Zero-Days CVE-2022-41040 and CVE-2022-41082 to State-Spo… https://t.co/g5q1gZELby https://twitter.com/i/web/status/1576878673529114624SecurityWeek
2022-10-03 10:00:12CIRCL TR-70 - Vulnerabilities in Microsoft Exchange CVE-2022-41040 - CVE-2022-41082 https://t.co/iyMeuOz503 Page… https://t.co/oaj4s68Qvv https://www.circl.lu/pub/tr-70/ https://twitter.com/i/web/status/1576873496839192576circl_lu
2022-10-03 09:50:353️⃣ La 1ere vulnérabilité, identifiée sous le nom de CVE-2022-41040, est une vulnérabilité de type SSRF (Server-Sid… https://t.co/p0X0R8kfTg https://twitter.com/i/web/status/1576869953998770176VaronisFR
2022-10-03 08:20:31Analyzing attacks using the Exchange vulnerabilities CVE-2022-41040 and CVE-2022-41082 #Phishing #ransomware… https://t.co/beQ3QeaVPA https://twitter.com/i/web/status/1576849077299712000JinibaBD
2022-10-03 07:34:27CVE-2022-41040 nuclei template https://t.co/lkl64t8rWz GitHub numanturle/CVE-2022-41040 CVE-2022-41040 nuclei tem… https://t.co/q1x9gOEfuH https://github.com/numanturle/CVE-2022-41040 https://twitter.com/i/web/status/1576832051772375040hack_git
2022-10-03 07:12:07Let the annals of the day show that CVE-2022-41040... has been granted the moniker Salty Kari https://t.co/jrGZ7iOiCV https://nvd.nist.gov/vuln/detail/CVE-2022-41040vulnonym
2022-10-03 06:31:012 vulnerabilidades zero-day en Microsoft Exchange CVE-2022-41040 es de tipo Server Side Request Forgery (SSRF) CVE… https://t.co/5doldecaZ3 https://twitter.com/i/web/status/1576820622096596992hackersumh
2022-10-03 06:01:04New, CVE-2022-41040 ffuf -w "urllist.txt:URL" -u "https://URL/autodiscover/autodiscover.json?@URL/&Email=autodisc… https://t.co/T82YHgGedq https://twitter.com/i/web/status/1576811895134490625fantasticHENIL
2022-10-03 05:20:59New post from https://t.co/uXvPWJy6tj (CVE-2022-41040) has been published on https://t.co/aXKw8bywIk http://www.sesin.at https://www.sesin.at/2022/10/03/cve-2022-41040/WolfgangSesin
2022-10-03 05:20:51New post from https://t.co/9KYxtdZjkl (CVE-2022-41040) has been published on https://t.co/1N1FYDPAo0 http://www.sesin.at https://www.sesin.at/2022/10/03/cve-2022-41040/www_sesin_at
2022-10-03 05:00:16Analyzing attacks using the Exchange vulnerabilities CVE-2022-41040 and CVE-2022-41082 https://t.co/kUuMw1uBUZ https://www.microsoft.com/security/blog/2022/09/30/analyzing-attacks-using-the-exchange-vulnerabilities-cve-2022-41040-and-cve-2022-41082/?WT.mc_id=AZ-MVP-5003620omiossec_med
2022-10-03 04:20:21Analyzing attacks using the Exchange vulnerabilities CVE-2022-41040 and CVE-2022-41082 https://t.co/xFuoot2o2C #microsoft #feedly https://www.microsoft.com/security/blog/2022/09/30/analyzing-attacks-using-the-exchange-vulnerabilities-cve-2022-41040-and-cve-2022-41082/sshzk
2022-10-03 02:30:33🔍マイクロソフト、Exchangeのゼロデイに関するガイダンスをリリース(CVE-2022-41040、CVE-2022-41082) ⚠️キヤノンメディカルシステムズ製品の脆弱性が患者情報窃取に悪用される恐れ 🚨米CISA、… https://t.co/NfpGjc9twp https://twitter.com/i/web/status/1576758983334842369MachinaRecord
2022-10-03 02:30:13CVE-2022-41040 Microsoft Exchange Server Elevation of Privilege Vulnerability. https://t.co/gOAlXBgo68 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41040eyeTSystems
2022-10-03 01:52:24🚨 NEW: CVE-2022-41040 🚨 Microsoft Exchange Server Elevation of Privilege Vulnerability. Severity: HIGH https://t.co/ySHSkqdFx1 https://nvd.nist.gov/vuln/detail/CVE-2022-41040threatintelctr
2022-10-03 01:51:59Emerging Vulnerability Found CVE-2022-41040 - Microsoft Exchange Server Elevation of Privilege Vulnerability. See https://t.co/RKOHmj86po https://nvd.nist.gov/vuln/detail/CVE-2022-41040ColorTokensInc
2022-10-03 01:50:55CVE-2022-41040 Microsoft Exchange Server Elevation of Privilege Vulnerability. https://t.co/CLb72UraTe https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41040CVEnew
2022-10-03 01:10:58CVE-2022-41040 : Microsoft Exchange Server Elevation of Privilege Vulnerability.... https://t.co/BlSwo2QS86 https://cve.report/CVE-2022-41040CVEreport
2022-10-02 23:20:33Microsoft Exchange サーバにゼロデイ脆弱性、悪用した攻撃も確認https://t.co/mhzaROeLBk "CVE-2022-41040 により認証された攻撃者が CVE-2022-41082 をリモートで… https://t.co/9pR6I3Ytnu https://scan.netsecurity.ne.jp/article/2022/10/03/48265.html https://twitter.com/i/web/status/1576713130750582785catnap707
2022-10-02 22:41:08Two Microsoft Exchange zero-days exploited by attackers (CVE-2022-41040, CVE-2022-41082) https://t.co/hNPNuEbvxE #IT_securitynews https://www.itsecuritynews.info/two-microsoft-exchange-zero-days-exploited-by-attackers-cve-2022-41040-cve-2022-41082/CyberSecDN
2022-10-02 19:13:59> Analyzing attacks using the Exchange vulnerabilities CVE-2022-41040 and CVE-2022-41082 https://t.co/MCYmuGHwNa https://t.co/ekIIFERJMp http://dlvr.it/SZNhjTPaulomorgadoN
2022-10-02 18:51:51CVE-2022-41040 ffuf -w "urllist.txt:URL" -u "https://URL/autodiscover/autodiscover.json?@URL/&Email=autodiscover/… https://t.co/SosAUcZ4t7 https://twitter.com/i/web/status/1576644151898431488thecyberneh
2022-10-02 18:31:01CVE-2022-41040 https://t.co/oGZpvyvhIh #HarsiaInfo https://har-sia.info/CVE-2022-41040.htmlHar_sia
2022-10-02 18:21:02Analyzing attacks using the Exchange vulnerabilities CVE-2022-41040 and CVE-2022-41082 https://t.co/PjXFGmw67n #CyberSecurity https://www.microsoft.com/security/blog/2022/09/30/analyzing-attacks-using-the-exchange-vulnerabilities-cve-2022-41040-and-cve-2022-41082/Gate_15_Analyst
2022-10-02 16:50:57Analyzing attacks using the #Exchange vulnerabilities #CVE-2022-41040 and #CVE-2022-41082 #vulnerability… https://t.co/2mAOPUQWbt https://twitter.com/i/web/status/1576613846344925184tribal_sec
2022-10-02 16:00:16Reading all the news about CVE-2022-41040 and CVE-2022-41082 made me realize that I wasn't aware of the amount of b… https://t.co/WMopHw2b2m https://twitter.com/i/web/status/1576602074506489856acrypthash
2022-10-02 15:41:00CISAの「悪用が確認されている脆弱性カタログ」に3件追加されていました。CVE-2022-41082, CVE-2022-41040(ProxyNotShell)は、NVDにまだ情報がないためマイクロソフト社の情報を基にCVSS… https://t.co/xSMXOsGx3N https://twitter.com/i/web/status/1576596806095409152ntsuji
2022-10-02 15:40:42CVE-2022-41040 - セキュリティ更新プログラム ガイド - Microsoft - Microsoft Exchange Server の特権の昇格の脆弱性 https://t.co/2mcE0iXTdX https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41040ntsuji
2022-10-02 15:40:33ProxyNotShell(CVE-2022-41082, CVE-2022-41040)は、認証が必要な脆弱性ですが8月の時点で悪用が確認されており注意が必要です。しかし、修正プログラムがまだリリースされていないゼロデイ状態です… https://t.co/gQilRjqWz8 https://twitter.com/i/web/status/1576596813418668032ntsuji
2022-10-02 15:15:59CVE-2022-41040 https://t.co/oGZpvyd8u9 #HarsiaInfo https://har-sia.info/CVE-2022-41040.htmlHar_sia
2022-10-02 13:46:23Analyzing attacks using the Exchange vulnerabilities CVE-2022-41040 and CVE-2022-41082 https://t.co/rY4xJ1GCuV https://www.microsoft.com/security/blog/2022/09/30/analyzing-attacks-using-the-exchange-vulnerabilities-cve-2022-41040-and-cve-2022-41082/Ourghanlian
2022-10-02 13:15:58Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2022-41082: 9.6M (audience size) CVE-2022-41040: 9.2M CVE-2022-391… https://t.co/zOQqR9zbeE https://twitter.com/i/web/status/1576557625482821632CVEtrends
2022-10-02 13:14:03Analyzing attacks using the Exchange vulnerabilities CVE-2022-41040 and CVE-2022-41082 https://t.co/1CghttWBuc… https://t.co/db65YX9u4l https://www.microsoft.com/security/blog/2022/09/30/analyzing-attacks-using-the-exchange-vulnerabilities-cve-2022-41040-and-cve-2022-41082/ https://twitter.com/i/web/status/1576558347704147969YorickReintjens
2022-10-02 13:00:28CVE-2022-41040 and CVE-2022-41082: ProxyShell Variant Exploited in the Wild - https://t.co/6eM8tWIWqv https://www.tenable.com/blog/cve-2022-41040-and-cve-2022-41082-proxyshell-variant-exploited-in-the-wildka0com
2022-10-02 12:10:28[タレ]Exchange Server に 2 件のゼロデイ脆弱性 https://t.co/8ugBBc2Gpi 2 件の脆弱性は特権昇格の脆弱性 (SSRF 脆弱性) CVE-2022-41040 と、PowerShell を… https://t.co/VlKzOzY170 https://srad.jp/submission/100833/ https://twitter.com/i/web/status/1576544977391190018slashplus
2022-10-02 12:00:25CVE-2022-41040 unverified nuclei scan https://t.co/quFt965YYQ https://github.com/numanturle/CVE-2022-41040numanturle
2022-10-02 10:50:35Analyzing attacks using the Exchange vulnerabilities CVE-2022-41040 and CVE-2022-41082 - Microsoft Security Blog… https://t.co/8xBOCILFow https://twitter.com/i/web/status/1576523674819362817johntheMAT
2022-10-02 09:41:22Analyzing attacks using the Exchange vulnerabilities CVE-2022-41040 and CVE-2022-41082 https://t.co/ypvhcRTpQj https://www.microsoft.com/security/blog/2022/09/30/analyzing-attacks-using-the-exchange-vulnerabilities-cve-2022-41040-and-cve-2022-41082/submoodle
2022-10-02 09:40:37Analyzing attacks using the Exchange vulnerabilities CVE-2022-41040 and CVE-2022-41082 https://t.co/Gmp4x8wGzC… https://t.co/n1fOTkQ9vu https://www.microsoft.com/security/blog/2022/09/30/analyzing-attacks-using-the-exchange-vulnerabilities-cve-2022-41040-and-cve-2022-41082/ https://twitter.com/i/web/status/1576506468806844417japi999
2022-10-02 09:30:38Analyzing attacks using the Exchange vulnerabilities CVE-2022-41040 and CVE-2022-41082 https://t.co/T4AsGYPDvM https://www.microsoft.com/security/blog/2022/09/30/analyzing-attacks-using-the-exchange-vulnerabilities-cve-2022-41040-and-cve-2022-41082/DirectoryRanger
2022-10-02 09:10:10Analyzing attacks using the Exchange vulnerabilities CVE-2022-41040 and CVE-2022-41082 https://t.co/0O04y27BUn… https://t.co/SlndCc1qwR https://buff.ly/3RrSrzJ https://twitter.com/i/web/status/1576498977641463809hacking_future
2022-10-02 09:00:24「Microsoft Exchange Server の特権の昇格の脆弱性 CVE-2022-41040」 https://t.co/s7eh36HBXZ https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41040kabukawa
2022-10-02 09:00:09「Exchangeの脆弱性CVE-2022-41040とCVE-2022-41082を利用した攻撃の分析」 https://t.co/YMajYNvhkj https://www.microsoft.com/security/blog/2022/09/30/analyzing-attacks-using-the-exchange-vulnerabilities-cve-2022-41040-and-cve-2022-41082/kabukawa
2022-10-02 08:20:17Analyzing attacks using the Exchange vulnerabilities CVE-2022-41040 and CVE-2022-41082 - Microsoft Security Blog https://t.co/aB6UA4wrTr https://www.microsoft.com/security/blog/2022/09/30/analyzing-attacks-using-the-exchange-vulnerabilities-cve-2022-41040-and-cve-2022-41082/PVynckier
2022-10-02 07:50:44Dua celah keamanan CVE-2022-41040 dan CVE-2022-41082 ditemukan di dalam Microsoft Exchange Server 2013, 2016, dan 2… https://t.co/AEAKvjEojl https://twitter.com/i/web/status/1576478430056660996ruang_redaksi
2022-10-02 07:10:10Dua celah keamanan CVE-2022-41040 dan CVE-2022-41082 ditemukan di dalam Microsoft Exchange Server 2013, 2016, dan 2… https://t.co/dkjTbMmZHr https://twitter.com/i/web/status/1576469068613562368kompascom
2022-10-02 07:10:06Analyzing attacks using the Exchange vulnerabilities CVE-2022-41040 and CVE-2022-41082 - Microsoft Security Blog https://t.co/sAWIwh8BWb https://www.microsoft.com/security/blog/2022/09/30/analyzing-attacks-using-the-exchange-vulnerabilities-cve-2022-41040-and-cve-2022-41082/piyokango
2022-10-02 06:30:20If anybody else has any resources they'd like to share regarding CVE-2022-41040 and CVE-2022-41082, feel free to do so below! (8/8)ChandeDevesh
2022-10-02 06:10:08We have released additional signatures for the Exchange server vulnerabilities (CVE-2022-41040, CVE-2022-41082) as described below:SophosXOps
2022-10-02 05:50:27「Exchange Server」にゼロデイ攻撃 - アップデートは準備中、緩和策の実施を:Security NEXT https://t.co/ZiFctTz4Qf "「SSRF」の脆弱性「CVE-2022-41040」や、「… https://t.co/6hGUPgu8oK https://www.security-next.com/140185 https://twitter.com/i/web/status/1576447053454245890catnap707
2022-10-02 05:10:31Two #Microsoft Exchange zero-days #exploited by attackers (CVE-2022-41040, CVE-2022-41082) https://t.co/QiTrRYbevG #Sec_Cyber https://www.securecybersolution.com/two-microsoft-exchange-zero-days-exploited-by-attackers-cve-2022-41040-cve-2022-41082/CyberSecDN
2022-10-02 04:01:33Analyzing attacks using the Exchange vulnerabilities CVE-2022-41040 and CVE-2022-41082 https://t.co/T7dLLcTt1s… https://t.co/lv8s7ftafw https://www.microsoft.com/security/blog/2022/09/30/analyzing-attacks-using-the-exchange-vulnerabilities-cve-2022-41040-and-cve-2022-41082/ https://twitter.com/i/web/status/1576420636754419712ptracesecurity
2022-10-02 01:24:25Updated 10/01- Analyzing attacks using the Exchange vulnerabilities CVE-2022-41040 and CVE-2022-41082 https://t.co/P1qOnsZSnS https://www.microsoft.com/security/blog/2022/09/30/analyzing-attacks-using-the-exchange-vulnerabilities-cve-2022-41040-and-cve-2022-41082/thalles
2022-10-02 00:12:04Analyzing attacks using the Exchange vulnerabilities CVE-2022-41040 and CVE-2022-41082 https://t.co/tErYHddA2u https://www.microsoft.com/security/blog/2022/09/30/analyzing-attacks-using-the-exchange-vulnerabilities-cve-2022-41040-and-cve-2022-41082/madvirtualizer
2022-10-01 23:30:40Analyzing attacks using the Exchange vulnerabilities CVE-2022-41040 and CVE-2022-41082 https://t.co/BBqFjR0jyR https://www.microsoft.com/security/blog/2022/09/30/analyzing-attacks-using-the-exchange-vulnerabilities-cve-2022-41040-and-cve-2022-41082/shuntassanders
2022-10-01 21:03:14Top story: Analyzing attacks using the Exchange vulnerabilities CVE-2022-41040 and CVE-2022-41082 - Microsoft Secur… https://t.co/MHfwq252A4 https://twitter.com/i/web/status/1576314186543632388infowaropcenter
2022-10-01 19:13:57Trending News: Analyzing attacks using the Exchange vulnerabilities CVE-2022-41040 and CVE-2022-41082 - Microsoft S… https://t.co/6F6kbbf5ap https://twitter.com/i/web/status/1576287661416976385susession
2022-10-01 18:35:05CVE-2022-41040 https://t.co/oGZpvyvhIh #HarsiaInfo https://har-sia.info/CVE-2022-41040.htmlHar_sia
2022-10-01 17:21:14@GossiTheDog Question from the peanut gallery? Is Exchange 2010 vulnerable to CVE-2022-41040 is an authenticated s… https://t.co/w8FW6Mk3iK https://twitter.com/i/web/status/1576259241228107778SBSDiva
2022-10-01 17:01:10Parcha estos 2 o te pasará como a la SEDENA CVE-2022-41040 - Microsoft Exchange Server Server-Side Request For… https://t.co/JVhP7w7hp8 https://twitter.com/i/web/status/1576253262239440898HackersOIHEC
2022-10-01 16:43:35We have published additional analysis on observed exploitation of Exchange vulnerabilities CVE-2022-41040 and CVE-2… https://t.co/oi2sk1iI6p https://twitter.com/i/web/status/1576250370753695745tanmayg
2022-10-01 16:24:17Customer Guidance for Reported Zero-day Vulnerabilities in Microsoft Exchange Server -1- CVE-2022-41040, is a Serv… https://t.co/O6u8w4tMMH https://twitter.com/i/web/status/1576244252270809096argevise
2022-10-01 15:52:24Analyzing attacks using the Exchange vulnerabilities CVE-2022-41040 and CVE-2022-41082 #cybersecurity #Microsoft https://t.co/Avual5Dkfr https://www.microsoft.com/security/blog/2022/09/30/analyzing-attacks-using-the-exchange-vulnerabilities-cve-2022-41040-and-cve-2022-41082/Michisan_work
2022-10-01 15:22:3612 Sigma rules for CVE-2022-41040 & CVE-2022-41082 aka #ProxyNotShell for Microsoft Sentinel along with MITRE ATT&C… https://t.co/v9wefIDsta https://twitter.com/i/web/status/1576229802800861184andriinb
2022-10-01 15:11:04CVE-2022-41040 https://t.co/oGZpvyd8u9 #HarsiaInfo https://har-sia.info/CVE-2022-41040.htmlHar_sia
2022-10-01 14:51:53Analyzing attacks using the #Exchange vulnerabilities CVE-2022-41040 and CVE-2022-41082 https://t.co/gS6C2K0e6t https://www.microsoft.com/security/blog/2022/09/30/analyzing-attacks-using-the-exchange-vulnerabilities-cve-2022-41040-and-cve-2022-41082/n_silva
2022-10-01 14:30:37CVE-2022-41040 ffuf -w "urllist.txt:URL" -u "https://URL/autodiscover/autodiscover.json?@URL/&Email=autodiscover/… https://t.co/BkvqCBIRKz https://twitter.com/i/web/status/1576216776870080512shaybt12
2022-10-01 14:22:16Analyzing attacks using the Exchange vulnerabilities CVE-2022-41040 and CVE-2022-41082 - https://t.co/pYJATJUIll https://t.co/72g0RRaAn7 https://www.invisibleciso.com/21230037/analyzing-attacks-using-the-exchange-vulnerabilities-cve-2022-41040-and-cve-2022-41082?via=twCisoInvisible
2022-10-01 14:22:04Analyzing attacks using the Exchange vulnerabilities CVE-2022-41040 and CVE-2022-41082 - https://t.co/pYJATJUIll https://t.co/xAJsse5iGm https://www.invisibleciso.com/21230037/analyzing-attacks-using-the-exchange-vulnerabilities-cve-2022-41040-and-cve-2022-41082?via=twCisoInvisible
2022-10-01 14:00:39CVE-2022-41040 and CVE-2022-41082: Workaround for a zero-day vulnerability on Microsoft Exchange Server https://t.co/ufcV9zhqm0 https://techdirectarchive.com/2022/10/01/cve-2022-41040-and-cve-2022-41082-workaround-for-a-zero-day-vulnerability-on-microsoft-exchange-server/TechDArchive
2022-10-01 13:43:48Threats in Scope: •CVE-2022-41040 - Microsoft Exchange Server Server-Side Request Forgery Vulnerability •CVE-2022… https://t.co/AN0QKhfqXE https://twitter.com/i/web/status/1576203100494258176SolMiningpunkV2
2022-10-01 13:32:04Analyzing attacks using the Exchange vulnerabilities CVE-2022-41040 and CVE-2022-41082 https://t.co/slCrAipu8y https://www.microsoft.com/security/blog/2022/09/30/analyzing-attacks-using-the-exchange-vulnerabilities-cve-2022-41040-and-cve-2022-41082/gaetanoz
2022-10-01 11:32:14State-Sponsored 0Day Exchange Server Attacks Confirmed #Microsoft,ExchangeServer,CVE-2022-41040,CVE-2022-41082,Stat… https://t.co/GR0OAbA2a5 https://twitter.com/i/web/status/1576170612367695873JsPadoan
2022-10-01 11:31:39Exploit for CVE-2022-41040 https://t.co/aSsVqbioKd #Exploit #Sploitus https://sploitus.com/exploit?id=58C7CDFB-F328-57B4-ACE6-CA3966DB0EEBsploitus_com
2022-10-01 11:13:14Analyzing attacks using the Exchange vulnerabilities CVE-2022-41040 and CVE-2022-41082 https://t.co/uyGRjqaHQy https://www.microsoft.com/security/blog/2022/09/30/analyzing-attacks-using-the-exchange-vulnerabilities-cve-2022-41040-and-cve-2022-41082/ponbalaji
2022-10-01 11:06:32Analyzing attacks using the Exchange vulnerabilities CVE-2022-41040 and CVE-2022-41082 - Microsoft Security Blog https://t.co/Xxc7fT4Mmq https://www.microsoft.com/security/blog/2022/09/30/analyzing-attacks-using-the-exchange-vulnerabilities-cve-2022-41040-and-cve-2022-41082/akaclandestine
2022-10-01 10:40:59This to mitigate CVE-2022-41040zux0x3a
2022-10-01 09:42:38يدعوكم روبودين إلى اتخاذ الاجراءات الكفيلة بمعالجة الثغرتين الأمنيتين أدناه. CVE-2022-41040 CVE-2022-41082 وفقاً ل… https://t.co/OBWIuywmnj https://twitter.com/i/web/status/1576143216847495169robodincom
2022-10-01 09:41:43Analyzing attacks using the Exchange vulnerabilities CVE-2022-41040 and CVE-2022-41082 https://t.co/udeNfGJJ2v https://thewindowsupdate.com/2022/10/01/analyzing-attacks-using-the-exchange-vulnerabilities-cve-2022-41040-and-cve-2022-41082/TheWinUpdate
2022-10-01 09:35:39Analyzing attacks using the Exchange vulnerabilities CVE-2022-41040 and CVE-2022-41082 https://t.co/pSCvlRFIxO Mi… https://t.co/qUhemWT7GZ https://www.microsoft.com/security/blog/2022/09/30/analyzing-attacks-using-the-exchange-vulnerabilities-cve-2022-41040-and-cve-2022-41082/ https://twitter.com/i/web/status/1576138222161330182PentestingN
2022-10-01 09:31:06Analyzing attacks using the Exchange #vulnerabilities CVE-2022-41040 and CVE-2022-41082 https://t.co/TjNOgHkgK8 https://t.co/gHCfdZmopR https://www.microsoft.com/security/blog/2022/09/30/analyzing-attacks-using-the-exchange-vulnerabilities-cve-2022-41040-and-cve-2022-41082/nicolaferrini
2022-10-01 09:17:07For CVE-2022-41040 and CVE-2022-41082, you should definitely keep an eye on w3wp (IIS worker process) activities.… https://t.co/XP9gdq5XJt https://twitter.com/i/web/status/1576135242099789824MetallicHack
2022-10-01 08:55:22Updated analysis and guidance on attacks using the Exchange vulnerabilities CVE-2022-41040 and CVE-2022-41082 https://t.co/MJwiYMZ4Hz https://www.microsoft.com/security/blog/2022/09/30/analyzing-attacks-using-the-exchange-vulnerabilities-cve-2022-41040-and-cve-2022-41082/Alshakarti
2022-10-01 08:24:46Two exchange server zero-days actively exploited CVE-2022-41040 & CVE-2022-41082 To check if your servers have been… https://t.co/WwVDSE0PTp https://twitter.com/i/web/status/1576122824347242496ZEROjikimoj
2022-10-01 08:03:10🚦❗️⚠️Analyzing attacks using the Exchange vulnerabilities CVE-2022-41040 and CVE-2022-41082 https://t.co/DHZSRJAir8 https://www.microsoft.com/security/blog/2022/09/30/analyzing-attacks-using-the-exchange-vulnerabilities-cve-2022-41040-and-cve-2022-41082/PenningsFlorian
2022-10-01 07:11:59Updated guidance detailing CVE-2022-41040 and CVE-2022-41082 via our @rapid7 blog courtesy of @catc0n also includes… https://t.co/GE86t3sHaV https://twitter.com/i/web/status/1576106444964888576Raj_Samani
2022-10-01 06:30:57#CVE-2022-41040 #CVE-2022-41082 #Microsoft confirma la explotación de dos vulnerabilidades de #ExchangeServer No ha… https://t.co/pBzgAR0L9D https://twitter.com/i/web/status/1576092508811014144rkx73
2022-10-01 05:51:36Analyzing attacks using the Exchange vulnerabilities CVE-2022-41040 and CVE-2022-41082 https://t.co/CMLKEkxGEH https://buff.ly/3LYb7GmAllOffice365
2022-10-01 04:50:48Analyzing attacks using the Exchange vulnerabilities CVE-2022-41040 and CVE-2022-41082 - Microsoft Security Blog https://t.co/3a2Zgn4SKH https://www.microsoft.com/security/blog/2022/09/30/analyzing-attacks-using-the-exchange-vulnerabilities-cve-2022-41040-and-cve-2022-41082/MasafumiNegishi
2022-10-01 04:43:05Microsoft Security | Analyzing attacks using the Exchange vulnerabilities CVE-2022-41040 and CVE-2022-41082 https://t.co/6liWz8y0wt https://stpmvt.com/3Rtl7ZpStopMalvertisin
2022-10-01 04:42:43"Microsoft Security Blog": Analyzing attacks using the Exchange vulnerabilities CVE-2022-41040 and CVE-2022-41082 .… https://t.co/6usqKHlBUf https://twitter.com/i/web/status/1576066995790938112FINSIN_CL
2022-10-01 04:42:18Technical analysis of observed exploitation of CVE-2022-41040 and CVE-2022-41082 with guidance on product mitigatio… https://t.co/cy5A0jeRDb https://twitter.com/i/web/status/1576067193451651072jdallman
2022-10-01 04:41:56Analyzing attacks using the Exchange vulnerabilities CVE-2022-41040 and CVE-2022-41082: https://t.co/0syVOcyBFG by… https://t.co/7l8SCz787c https://ift.tt/5eJHR4w https://twitter.com/i/web/status/1576068230363451392Alevskey
2022-10-01 04:40:47Analyzing attacks using the Exchange vulnerabilities CVE-2022-41040 and CVE-2022-41082 https://t.co/2XCLTECWk1 https://www.itsecuritynews.info/analyzing-attacks-using-the-exchange-vulnerabilities-cve-2022-41040-and-cve-2022-41082/IT_securitynews
2022-10-01 04:40:22[Recomendado]Analyzing attacks using the Exchange vulnerabilities CVE-2022-41040 and CVE-2022-41082… https://t.co/ldNQt3TTDz https://twitter.com/i/web/status/1576069272920547330seguridad_si
2022-10-01 04:30:56Analyzing attacks using the Exchange vulnerabilities CVE-2022-41040 and CVE-2022-41082 https://t.co/bqfYvCZoXR via… https://t.co/3llvytCi9k http://dlvr.it/SZJnJt https://twitter.com/i/web/status/1576065386650677249AcooEdi
2022-10-01 01:40:06Microsoft Exchange Server の特権の昇格の脆弱性 CVE-2022-41040 [マイクロソフト] https://t.co/Zq3LAsVHSq https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41040CitCsirt
2022-10-01 00:47:20#microsoftupdate #securityupdate #定例外 2022. 9.30 Microsoft Exchange Server の特権の昇格の脆弱性 CVE-2022-41040 - マイクロソフト https://t.co/PH3D4xLvT7 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41040kawn2020
2022-10-01 00:23:47These alleged 0-days, currently identified as CVE-2022-41040 and CVE-2022-41082, can be used sequentially to give a… https://t.co/9Td1gQFDxQ https://twitter.com/i/web/status/1576003660366024704efret25
2022-10-01 00:20:57In specific, CVE-2022-41040 is a Server-Side Request Forgery (SSRF) attempt, while CVE-2022-41082 is a PowerShell p… https://t.co/uHQqBZSFfM https://twitter.com/i/web/status/1576003780961013762efret25
2022-10-01 00:10:58Can someone share a rule for detecting CVE-2022-41040 and 41084 Exchange 0day with Qradar? Any help would be apprec… https://t.co/a1UVSXDu0F https://twitter.com/i/web/status/1576001303293341697r00t1988
2022-09-30 23:49:00https://t.co/vT9y1suLrN CVE-2022-41040 and CVE-2022-41082 Detection: Novel Microsoft Exchange Zero-Day Vulnerabilit… https://t.co/7SiwF8bEng https://socprime.com/blog/cve-2022-41040-and-cve-2022-41082-detection-novel-microsoft-exchange-zero-day-vulnerabilities-actively-exploited-in-the-wild/ https://twitter.com/i/web/status/1575988880842555394netsecu
2022-09-30 23:13:52Microsoft confirms new Exchange zero-days are used in attacks https://t.co/IuAFr0PI0J CVE-2022-41040 and CVE-2022-41082. https://www.bleepingcomputer.com/news/microsoft/microsoft-confirms-new-exchange-zero-days-are-used-in-attacks/argevise
2022-09-30 23:11:36CVE-2022-41040 https://t.co/oGZpvyd8u9 #HarsiaInfo https://har-sia.info/CVE-2022-41040.htmlHar_sia
2022-09-30 23:01:20CVE-2022-41040 CVE-2022-41082 #0day :P https://t.co/4E6dx0p29RRobertoFocke
2022-09-30 22:40:40CVE-2022-41040 and CVE-2022-41082: ProxyShell Variant Exploited in the Wild https://t.co/FKRkaQUzhO http://ow.ly/9UJP1044kvtMarioMonteiroJr
2022-09-30 22:31:26Miren con atención el Zero-Day explotado en #Exchange 2013/16/19 on-prem: CVE-2022-41040 y CVE-2022-41082. Bautizad… https://t.co/IWVKmxHFD7 https://twitter.com/i/web/status/1575975060665380864blackshirtmx
2022-09-30 22:30:59Microsoft, Exchange Server 2013, 2016 ve 2019'u etkileyen 2 yeni sıfırıncı gün güvenlik açığının (CVE-2022-41040, C… https://t.co/1bJ0Z69bAV https://twitter.com/i/web/status/1575975540439515141ahiskali_yunus_
2022-09-30 21:04:36#Microsoft confirms that 2 new #0day #vulnerabilities (CVE-2022-41040, CVE-2022-41082) affecting #Exchange Server 2… https://t.co/MNNZmWu7to https://twitter.com/i/web/status/15759519217807073283ackd0or
2022-09-30 20:26:04Der #PowerShell-Befehl für die #0day Lücke von #Microsoft #Exchange zu CVE-2022-41040 & CVE-2022-41082 funktioniert… https://t.co/ClRou6AZyk https://twitter.com/i/web/status/1575942777640079362iDON__
2022-09-30 20:21:59Microsoft on the latest Exchange 0day CVE-2022-41040 & CVE-2022-41082 ~ https://t.co/OF58tar7hs https://msrc-blog.microsoft.com/2022/09/29/customer-guidance-for-reported-zero-day-vulnerabilities-in-microsoft-exchange-server/hackerfantastic
2022-09-30 20:18:35マイクロソフトは、Microsoft Exchange Server 2013、2016、および 2019 に影響を与える、報告された 2 つのゼロデイ脆弱性を調査しています。CVE-2022-41040 として特定された最初の脆… https://t.co/KXXNHHf5dq https://twitter.com/i/web/status/1575939195469586433foxbook
2022-09-30 20:17:38現時点で、Microsoft は、2 つの脆弱性を利用してユーザーのシステムに侵入する限定的な標的型攻撃を認識しています。これらの攻撃では、CVE-2022-41040 により、認証された攻撃者がリモートで CVE-2022-41082 をトリガーできるようになります。foxbook
2022-09-30 20:17:08.@GreyNoiseIO blog up for #ProxyNotShell / CVE-2022-41040 / CVE-2022-41082 https://t.co/A4UnXU6GSe https://www.greynoise.io/blog/microsoft-exchange-proxynotshell-vulnerabilityAndrew___Morris
2022-09-30 19:58:17CVE-2022-41082 is getting exploited #inthewild. Find out more at https://t.co/RVXO0pcydN CVE-2022-41040 is getting… https://t.co/kGNdzUMi4n https://inthewild.io/vuln/CVE-2022-41082 https://twitter.com/i/web/status/1575934364789182465inthewildio
2022-09-30 19:21:36‼ Upozorňujeme na zranitelnost Microsoft Exchange Server CVE-2022-41040 (CVSSv3 6.3) CVE-2022-41082 (CVSSv3 8.8). V… https://t.co/b7h0CATrNE https://twitter.com/i/web/status/1575926711837130752NUKIB_CZ
2022-09-30 19:20:31Regarding Coverage for CVE-2022-41040, CVE-2022-41082 (aka ProxyNotShell): https://t.co/hCODWfiCw7 #cybersecurity… https://t.co/lNJf6rl67t https://community.emergingthreats.net/t/regarding-coverage-for-cve-2022-41040-cve-2022-41082-aka-proxynotshell/64 https://twitter.com/i/web/status/1575927592502312961blackstormsecbr
2022-09-30 19:13:42Two Microsoft Exchange Zero-Day Vulnerabilities Discovered: CVE-2022-41082 (RCE) & CVE-2022-41040 (SSRF) https://t.co/dr6F3mGq6g https://securitytrails.com/blog/zero-day-microsoft-exchange-vulnerabilitiesphyr3wall
2022-09-30 19:13:09CISA's Known Exploited Vulnerabilities (KEV) catalog now includes two Microsoft Exchange zero-days (CVE-2022-41040… https://t.co/BtMDlw9uqP https://twitter.com/i/web/status/1575922282719240192CyphanetInc
2022-09-30 18:47:27Detect New #exchange #vulnerability CVE-2022-41040 CVE-2022-41082 aka #ProxyNotShell ,Attacker trying to exploited… https://t.co/k8S4vIIfP9 https://twitter.com/i/web/status/1575916853381066752Cyber_Cave_sa
2022-09-30 18:44:36Currently identified as CVE-2022-41040 and CVE-2022-41082, two Microsoft Exchange Zero-Day vulnerabilities are unde… https://t.co/8Pyb9GNYW3 https://twitter.com/i/web/status/1575917934756741138securitytrails
2022-09-30 18:43:34📣 قم باكتشاف عمليات الفحص و الاستغلال لثغرة CVE-2022-41040 و CVE-2022-41082 التي تستهدف انظمة البريد الالكتروني، قم… https://t.co/YJmzzvSnbG https://twitter.com/i/web/status/1575918088167444480Cyber_Cave_sa
2022-09-30 18:40:54Microsoft Exchange Server Vulnerabilities CVE-2022-41040 and CVE-2022-41082 https://t.co/v4NfUybJS2 https://www.itsecuritynews.info/microsoft-exchange-server-vulnerabilities-cve-2022-41040-and-cve-2022-41082/IT_securitynews
2022-09-30 18:17:47Imperva protects customers from Microsoft Exchange Server vulnerabilities CVE-2022-41040 and CVE-2022-41082. Read… https://t.co/H4krR6qGQM https://twitter.com/i/web/status/1575909358172770304Imperva
2022-09-30 18:01:20Two vulnerabilities for hosted Microsoft Exchange servers (CVE-2022-41040, CVE-2022-41082) have been identified as… https://t.co/JY0g8NQirV https://twitter.com/i/web/status/1575904265159294984FortaliceLLC
2022-09-30 17:50:31تم اضافة الثغرات CVE-2022-41040 CVE-2022-41082 الى الثغرات المستغلة الحرجة على مستوى العالم، لذلك قم بتطبيق التوصي… https://t.co/9PpfvzJsZS https://twitter.com/i/web/status/1575905063741972480MAlajab
2022-09-30 17:31:34CISA KnownExploitedCatalogに3件追加あり。 MS Exchange(CVE-2022-41082:RCE, CVE-2022-41040:SSRF), Atlassian Bitbucket Server… https://t.co/QWAKQ1XOr4 https://twitter.com/i/web/status/1575898516404436994hogehuga
2022-09-30 17:17:262 new 0-day vulnerabilities, CVE-2022-41040 & CVE-2022-41082, have been discovered affecting Microsoft Exchange Ser… https://t.co/J0ia2kASOq https://twitter.com/i/web/status/1575893854704013312runZeroInc
2022-09-30 17:10:18In addition to CVE-2022-41082 and CVE-2022-41040, a Bitbucket command injection bug (CVE-2022-36804) was added to C… https://t.co/2Ovsu5sDRC https://twitter.com/i/web/status/1575895679414595584LindseyOD123
2022-09-30 17:01:30Microsoft Exchange Server Vulnerabilities CVE-2022-41040 and CVE-2022-41082 https://t.co/SkSOlxAqOa https://t.co/KNunj4UJdx https://www.imperva.com/blog/microsoft-exchange-server-vulnerabilities-cve-2022-41040-and-cve-2022-41082/?utm_source=dlvr.it&utm_medium=twitterRigneySec
2022-09-30 17:00:15Microsoft confirma que se están explotando 2 nuevas vulnerabilidades de día cero (CVE-2022-41040, CVE-2022-41082) q… https://t.co/yapyozKfU0 https://twitter.com/i/web/status/1575893137376960520Mr__TechX
2022-09-30 16:40:58We are continuing to monitor for indications of CVE-2022-41040/CVE-2022-41082 Exchange "ProxyNotShell" attempts unt… https://t.co/RKvnTfXwqG https://twitter.com/i/web/status/1575887185135419392GreyNoiseIO
2022-09-30 16:32:17#Qualys Threat Protection - Microsoft Exchange Server Zero-day Vulnerabilities (CVE-2022-41040 and CVE-2022-41082)… https://t.co/xwfjEfCeNk https://twitter.com/i/web/status/1575882677772845058qualys
2022-09-30 16:30:24‼ @alertlogic Knowledge Base Article for CVE-2022-41040 and CVE-2022-41082 – two post-authentication zero-day vulne… https://t.co/bVvxoITtGu https://twitter.com/i/web/status/1575884699938979840alertlogic
2022-09-30 16:14:27@msftsecresponse Mitigations posted for CVE-2022-41040 and CVE-2022-41082 causing multiple password prompts from f… https://t.co/3m5zRbRJoy https://twitter.com/i/web/status/1575879554178363392JasonDDavis1
2022-09-30 16:07:55Last night, Microsoft confirmed two zero-day vulnerabilities: CVE-2022-41040 and CVE-2022-41082. View IOCs and how… https://t.co/HMSVYpKUgN https://twitter.com/i/web/status/1575875869331128320BTAcyber
2022-09-30 16:03:57Can see a lot of UK Councils effected by CVE-2022-41040 and CVE-2022-41082 #infosecRobGasior
2022-09-30 16:00:17Two Microsoft Exchange zero-days exploited by attackers (CVE-2022-41040, CVE-2022-41082) https://t.co/hJkUOsSnVR https://www.helpnetsecurity.com/2022/09/30/cve-2022-41040-cve-2022-41082/hlncc_audits
2022-09-30 15:59:13#Microsoft confirms that 2 new zero-day vulnerabilities (CVE-2022-41040, CVE-2022-41082) affecting Exchange Server… https://t.co/iJTURCJRMk https://twitter.com/i/web/status/1575874359863877632YourAnonRiots
2022-09-30 15:53:01New post: Zero-day Vulnerabilities Affecting Microsoft Exchange Server https://t.co/utSUjMFM8s #CVE-2022-41040 #CVE-2022-41082 https://www.onurcan.com.tr/zero-day-vulnerabilities-affecting-microsoft-exchange-serverCriticalRemark
2022-09-30 15:47:38MSは新たに2つのzerodayにより同社のExchange Serverが既に攻撃されていることを認めた。セキュリティ企業のGTSCは8月初旬からの攻撃を報告 CVE-2022-41040 server-side reques… https://t.co/YnCKeJeLCI https://twitter.com/i/web/status/1575870990462193666jingbay
2022-09-30 15:38:47Two Microsoft Exchange zero-days exploited by attackers (CVE-2022-41040, CVE-2022-41082) https://t.co/gnrRxi51ck…… https://t.co/6emMShvJOQ http://helpnetsecurity.com/2022/09/30/cve https://twitter.com/i/web/status/1575865743727808513SouthSeasData
2022-09-30 15:38:17Microsoft confirms two Exchange Server zero-days are under attack in the wild - https://t.co/GULzzk2auj (CVE-2022-41040 and CVE-2022-41082) https://www.securityweek.com/microsoft-confirms-exploitation-two-exchange-server-zero-daysSecurityWeek
2022-09-30 15:35:21CVE-2022-41040 Microsoft is investigating two reported zero-day vulnerabilities affecting Microsoft Exchange Serve… https://t.co/9fKu13SQxe https://twitter.com/i/web/status/1575869355912470530VulmonFeeds
2022-09-30 15:32:24Two Microsoft Exchange zero-days exploited by attackers (CVE-2022-41040, CVE-2022-41082) #ciberseguridad… https://t.co/sMk3IyPw69 https://twitter.com/i/web/status/1575870135499427842web4x4_es
2022-09-30 15:25:06ICYMI: "Customer Guidance for Reported Zero-day Vulnerabilities in Microsoft Exchange Server" CVE-2022-41040 & VE-2… https://t.co/XFZnjksEOf https://twitter.com/i/web/status/1575867621089726467rickhholland
2022-09-30 15:15:44CVE-2022-41040 https://t.co/oGZpvyvhIh #HarsiaInfo https://har-sia.info/CVE-2022-41040.htmlHar_sia
2022-09-30 15:05:14My new fav tweet: #Microsoft confirms that 2 new zero-day vulnerabilities (CVE-2022-41040, CVE-2022-41082) affecti… https://t.co/iHWfzi1taV https://twitter.com/i/web/status/1575860669357899776Nihilisme10
2022-09-30 14:50:28Microsoft has confirmed two zero-day vulnerabilities in Microsoft Exchange Server. CVE-2022-41040 and CVE-2022-4108… https://t.co/zd76Pe9Kyi https://twitter.com/i/web/status/1575860521118576641ANDREWsHAUSER
2022-09-30 14:41:09Two Microsoft Exchange zero-days exploited by attackers (CVE-2022-41040, CVE-2022-41082) https://t.co/DZ44rxf5yD https://www.helpnetsecurity.com/2022/09/30/cve-2022-41040-cve-2022-41082/NoJab69
2022-09-30 14:26:06"The first vulnerability, identified as CVE-2022-41040, is a Server-Side Request Forgery (SSRF) vulnerability," Mic… https://t.co/UHWLG1zFnU https://twitter.com/i/web/status/1575851787885502466README_Security
2022-09-30 14:25:11CVE-2022-41040 and CVE-2022-41082: #infosec #infosecurity #cybersecurity #threatintel #threatintelligence #hacking… https://t.co/yhgparwls4 https://twitter.com/i/web/status/1575851820655722499CyberIQs_
2022-09-30 14:13:05Heads up! New #zeroday vulnerabilities in #Microsoft Exchange Server tracked as #CVE-2022-41040 and #CVE-2022-41082… https://t.co/InKTSTslKZ https://twitter.com/i/web/status/1575848593533145089SOC_Prime
2022-09-30 14:10:59"Microsoft is aware of limited targeted attacks using the two vulns. In these attacks, CVE-2022-41040 can enable an… https://t.co/MYiD3fFFnB https://twitter.com/i/web/status/1575850064521461767ryanaraine
2022-09-30 14:02:07Microsoft has confirmed 2 new zero-day vulnerabilities, CVE-2022-41040 & CVE-2022-41082, are being exploited in "li… https://t.co/6mBbz8sHDH https://twitter.com/i/web/status/1575845428121280514rapid7
2022-09-30 14:01:20Zero-day Vulnerabilities in Microsoft Exchange Server [CVE-2022-41040 and CVE-2022-41082] https://t.co/pZ7ZusxYam https://www.systemtek.co.uk/2022/09/zero-day-vulnerabilities-in-microsoft-exchange-server-cve-2022-41040-and-cve-2022-41082/SystemTek_UK
2022-09-30 14:01:07Zero-day Vulnerabilities in Microsoft Exchange Server [CVE-2022-41040 and CVE-2022-41082] https://t.co/aoZheYkyuO https://www.systemtek.co.uk/2022/09/zero-day-vulnerabilities-in-microsoft-exchange-server-cve-2022-41040-and-cve-2022-41082/6townstechteam
2022-09-30 13:50:25Microsoft confirmed two new zero-day flaws in on-premises Exchange Server late last night. CVE-2022-41040 and CVE-2… https://t.co/CLZuIZf06a https://twitter.com/i/web/status/1575844328345600000catc0n
2022-09-30 13:47:27Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2022-41040: 3M (audience size) CVE-2022-41082: 2.8M CVE-2020-28212… https://t.co/9QBurTHiKb https://twitter.com/i/web/status/1575832850372386824CVEtrends
2022-09-30 13:47:18Two #Microsoft Exchange zero-days #exploited by attackers (CVE-2022-41040, CVE-2022-41082) https://t.co/kbDljOqF0t https://www.securecybersolution.com/two-microsoft-exchange-zero-days-exploited-by-attackers-cve-2022-41040-cve-2022-41082/Sec_Cyber
2022-09-30 13:40:06Two Microsoft Exchange zero-days exploited by attackers (CVE-2022-41040, CVE-2022-41082) - Help Net Security… https://t.co/qDmLGUF8u1 https://twitter.com/i/web/status/1575842801782525957cyberreport_io
2022-09-30 13:25:37[CTI] We see a lot of actor activity for the most recent 0days in Microsoft Exchange Server CVE-2022-41040 and CVE-… https://t.co/6HBJtAhdKz https://twitter.com/i/web/status/1575837120513523712vuldb
2022-09-30 13:19:54#earmas RT SeguInfo: Miren con atención el Zero-Day explotado en #Exchange 2013/16/19 on-prem: CVE-2022-41040 y CVE… https://t.co/7Eik5caQdE https://twitter.com/i/web/status/1575833542973689856ApostolWario
2022-09-30 13:10:54Vulns Exchange exploitées dans la nature CVE-2022-41040 & 41082: https://t.co/FKjfRE9VvT 1️⃣Identifiez si exposez E… https://t.co/EyvTFcL1rn https://gteltsc.vn/blog/warning-new-attack-campaign-utilized-a-new-0day-rce-vulnerability-on-microsoft-exchange-server-12715.html https://twitter.com/i/web/status/1575834914133463040mynameisv_
2022-09-30 13:03:24#RT @Asureti_dp: RT @TheHackersNews: #Microsoft confirms that 2 new zero-day vulnerabilities (CVE-2022-41040, CVE-2… https://t.co/r42AcCUw4D https://twitter.com/i/web/status/1575831039620030466mel_ryan1
2022-09-30 12:55:42Miren con atención el Zero-Day explotado en #Exchange 2013/16/19 on-prem: CVE-2022-41040 y CVE-2022-41082. Bautizad… https://t.co/NKjg57XgtT https://twitter.com/i/web/status/1575829000080920577SeguInfo
2022-09-30 12:39:26Two zero-day #vulnerabilities ((CVE-2022-41040 and CVE-2022-41082)) in on-premises Microsoft Exchange servers have… https://t.co/GFuhV213sc https://twitter.com/i/web/status/1575823746090377217eileendh72
2022-09-30 12:33:55Two zero-day #vulnerabilities ((CVE-2022-41040 and CVE-2022-41082)) in on-premises Microsoft Exchange servers have… https://t.co/mQBbnZxrNc https://twitter.com/i/web/status/1575824176681668608melantrix
2022-09-30 12:21:58#Exchange #zeroday Watch out and setup you exchange server! Official Mitigration https://t.co/StCAgfOMSn CVE-2022-41040, CVE-2022-41082 https://msrc-blog.microsoft.com/2022/09/29/customer-guidance-for-reported-zero-day-vulnerabilities-in-microsoft-exchange-server/AndiBellstedt
2022-09-30 12:15:21Also noteworthy is the official Microsoft publication here https://t.co/cv6e4rPk0S mentioning CVE-2022-41040 and CVE-2022-41082 https://msrc-blog.microsoft.com/2022/09/29/customer-guidance-for-reported-zero-day-vulnerabilities-in-microsoft-exchange-server/wdormann
2022-09-30 12:08:28Two Microsoft Exchange zero-days exploited by attackers (CVE-2022-41040, CVE-2022-41082) https://t.co/07cdHJqhia https://exbulletin.com/tech/1850321/bulletin_ex
2022-09-30 11:52:31"CVE-2022-41040 & CVE-2022-41082: Exchange Server Zero-Days Under Attacks" via Penetration Testing https://t.co/p5faVi35Wz https://ift.tt/knOudIXlucianot54
2022-09-30 11:50:26🚨 Two MS Exchange zero day vulnerabilities are being exploited in the wild. CVE-2022-41040 (SSRF) CVE-2022-41082 (R… https://t.co/oRwIpDgYF5 https://twitter.com/i/web/status/1575814937381081088seifhateb
2022-09-30 11:45:37Uwaga❗ Ostrzegamy przed dwoma nowymi podatnościami CVE-2022-41040 i CVE-2022-41082 w Microsoft Exchange Server. Umo… https://t.co/XKY39NVc5z https://twitter.com/i/web/status/1575810236958605312CERT_Polska
2022-09-30 11:41:12#Vulnerability #CVE202241040 CVE-2022-41040 & CVE-2022-41082: Exchange Server Zero-Days Under Attacks https://t.co/eXTyRjmnm5 https://securityonline.info/cve-2022-41040-cve-2022-41082-exchange-server-zero-days-under-attack/?utm_source=dlvr.it&utm_medium=twitterKomodosec
2022-09-30 11:33:17[CTI] Our CTI team identified a lot of activities targeting Microsoft Exchange Server (CVE-2022-41040) https://t.co/8xsSnkRy05 https://vuldb.com/?ctiid.210010vuldb
2022-09-30 11:31:49#Microsoft confirms that 2 new zero-day vulnerabilities (CVE-2022-41040, CVE-2022-41082) affecting Exchange Server… https://t.co/SeWKhaMcWt https://twitter.com/i/web/status/1575809180161540097security_wang
2022-09-30 11:30:23Help Net Security | "Two Microsoft Exchange zero-days exploited by attackers (CVE-2022-41040, CVE-2022-41082)" https://t.co/Vo6pkCHAFD https://bit.ly/3E7lPIGjoviannfeed
2022-09-30 11:20:45CVE-2022-41040 & CVE-2022-41082: Exchange Server Zero-Days Under Attacks https://t.co/0MADlQdOo1 Penetration Test… https://t.co/Lcnb85QUPL https://securityonline.info/cve-2022-41040-cve-2022-41082-exchange-server-zero-days-under-attack/ https://twitter.com/i/web/status/1575806213912252423PentestingN
2022-09-30 11:12:58Two #Microsoft Exchange zero-days exploited by attackers (CVE-2022-41040, CVE-2022-41082) https://t.co/v3d6F8vF0J #HelpNetSecurity https://www.helpnetsecurity.com/2022/09/30/cve-2022-41040-cve-2022-41082/SecurityNewsbot
2022-09-30 11:01:15Two #Microsoft Exchange zero-days exploited by attackers (CVE-2022-41040, CVE-2022-41082) https://t.co/WHa6EHeNKo https://www.helpnetsecurity.com/2022/09/30/cve-2022-41040-cve-2022-41082/blu3cloak
2022-09-30 10:57:09Two Microsoft Exchange zero-days exploited by attackers (CVE-2022-41040, CVE-2022-41082) - https://t.co/smVBAETPhI https://www.helpnetsecurity.com/2022/09/30/cve-2022-41040-cve-2022-41082/ka0com
2022-09-30 10:56:59Two Microsoft Exchange zero-days exploited by attackers (CVE-2022-41040, CVE-2022-41082): Attackers are leveraging… https://t.co/mwB93u90hE https://twitter.com/i/web/status/1575790330217398272cipherstorm
2022-09-30 10:52:58Two Microsoft Exchange zero-days exploited by attackers (CVE-2022-41040, CVE-2022-41082) https://t.co/kS0JnIvh1V https://www.helpnetsecurity.com/2022/09/30/cve-2022-41040-cve-2022-41082/TheCyberSecHub
2022-09-30 10:52:47Two Microsoft Exchange zero-days exploited by attackers (CVE-2022-41040, CVE-2022-41082) https://t.co/Bq4Y1WFoIl https://www.itsecuritynews.info/two-microsoft-exchange-zero-days-exploited-by-attackers-cve-2022-41040-cve-2022-41082/IT_securitynews
2022-09-30 10:50:08Two Microsoft Exchange zero-days exploited by attackers (CVE-2022-41040, CVE-2022-41082) https://t.co/20cxgf8VsW… https://t.co/OgjptXN09F http://dlvr.it/SZGN3H https://twitter.com/i/web/status/1575799890554544134DeepFriedCyber
2022-09-30 10:40:59Two Microsoft Exchange zero-days exploited by attackers (CVE-2022-41040, CVE-2022-41082) https://t.co/K6PMUf9WGQ… https://t.co/R3sDXkvbXm http://news.poseidon-us.com/SZGGpn https://twitter.com/i/web/status/1575790703380426759PoseidonTPA
2022-09-30 10:39:55Two Microsoft Exchange zero-days exploited by attackers (CVE-2022-41040, CVE-2022-41082) https://t.co/UcB1ONEgTL https://t.co/r7FoKRsaah http://i.securitythinkingcap.com/SZGCgtevanderburg
2022-09-30 10:38:55Exchange RCE 0 Day #CVE-2022-41040 #CVE-2022-41082 **Scope** (guess) AV:N PR:L UI:N C:H I:H A:H **IoCs** in IIS… https://t.co/nNt8QMobGc https://twitter.com/i/web/status/1575790739380133890d4bl4
2022-09-30 10:38:50Two Microsoft Exchange zero-days exploited by attackers (CVE-2022-41040, CVE-2022-41082) https://t.co/LYyjA7p8Me http://dlvr.it/SZGHy7Xc0resecurity
2022-09-30 10:38:19Two Microsoft Exchange zero-days exploited by attackers (CVE-2022-41040, CVE-2022-41082): Attackers are leveraging… https://t.co/mEVHpMHRX4 https://twitter.com/i/web/status/1575786187133968386shah_sheikh
2022-09-30 10:35:04#Microsoft confirms that 2 new zero-day vulnerabilities (CVE-2022-41040, CVE-2022-41082) affecting Exchange Server… https://t.co/T2YHctONNg https://twitter.com/i/web/status/1575794080189030400unix_root
2022-09-30 10:31:19@GossiTheDog Can we call this as a partial PoC for CVE-2022-41040 autodiscover/autodiscover.json?@evil.com/<Exchan… https://t.co/zU98A6eTeY https://twitter.com/i/web/status/15757949718225960960xshrimantyogi
2022-09-30 10:18:00Two Microsoft Exchange zero-days exploited by attackers (CVE-2022-41040, CVE-2022-41082) - https://t.co/BWa40Zvkhv… https://t.co/JWWr7a1cK1 https://www.helpnetsecurity.com/2022/09/30/cve-2022-41040-cve-2022-41082/ https://twitter.com/i/web/status/1575786613136887808helpnetsecurity
2022-09-30 10:17:16New post from https://t.co/uXvPWJy6tj (CVE-2022-41040 | Microsoft Exchange Server 2013/2016/2019 server-side reques… https://t.co/sHKEfNnBKq http://www.sesin.at https://twitter.com/i/web/status/1575784068301692930WolfgangSesin
2022-09-30 10:15:57New post from https://t.co/9KYxtdZjkl (CVE-2022-41040 | Microsoft Exchange Server 2013/2016/2019 server-side reques… https://t.co/Qx2F85Mt3k http://www.sesin.at https://twitter.com/i/web/status/1575784071078322176www_sesin_at
2022-09-30 10:15:08CVE-2022-41040 & CVE-2022-41082: Exchange Server Zero-Days Under Attack https://t.co/6EuxXWZ9lt #opensource #infosec #security #pentesting https://securityonline.info/cve-2022-41040-cve-2022-41082-exchange-server-zero-days-under-attack/the_yellow_fall
2022-09-30 09:51:42#Microsoft confirms that 2 new zero-day vulnerabilities (CVE-2022-41040, CVE-2022-41082) affecting Exchange Server… https://t.co/KuqA1keYo3 https://twitter.com/i/web/status/1575778980715700224Swati_THN
2022-09-30 09:51:19CVE-2022-41040 & CVE-2022-41082: Exchange Server Zero-Days Under Attacks https://t.co/OFwWqDSAFz via @the_yellow_fall https://securityonline.info/cve-2022-41040-cve-2022-41082-exchange-server-zero-days-under-attack/dovanson91
2022-09-30 09:36:43CVE-2022-41040 & CVE-2022-41082: Exchange Server Zero-Days Under Attack https://t.co/lpXqoRgsti via securityonline https://t.co/PxOsWENl3Q http://dlvr.it/SZG8BDAcooEdi
2022-09-30 09:26:33Zero Day Vulnerability in Microsoft Exchange (CVE-2022-41040, CVE-2022-41082, ZDI-CAN-18333, ZDI-CAN-18802)… https://t.co/EQzxfrAX8C https://twitter.com/i/web/status/1575776961674153984CovertSwarm
2022-09-30 09:18:45#Microsoft confirms that 2 new zero-day vulnerabilities (CVE-2022-41040, CVE-2022-41082) affecting Exchange Server… https://t.co/vNb4ZpWx3V https://twitter.com/i/web/status/1575773807477895168TheHackersNews
2022-09-30 09:18:06#Microsoft confirms that 2 new zero-day vulnerabilities (CVE-2022-41040, CVE-2022-41082) affecting Exchange Server… https://t.co/f2TEEeQl5r https://twitter.com/i/web/status/1575773838360690688_DrFrusci
2022-09-30 09:14:44👉 Which vulnerabilities are involved? These two vulnerabilities are under ongoing investigation: CVE-2022-41040 (SS… https://t.co/BEzNDbVLdl https://twitter.com/i/web/status/1575774158096670720DigitalAmli
2022-09-30 09:13:28"#Microsoft confirms that 2 new zero-day vulnerabilities (CVE-2022-41040, CVE-2022-41082) affecting Exchange Server… https://t.co/5AJ8nC2RgL https://twitter.com/i/web/status/1575774304054255617trip_elix
2022-09-30 09:09:05@serghei Microsoft confirms new Exchange zero-days (now tracked CVE-2022-41040 and CVE-2022-41082) are exploited in… https://t.co/nQ2pdm5H3k https://twitter.com/i/web/status/1575767601208238083BleepinComputer
2022-09-30 09:07:25@0xocdsec @MHiemer22 @blackorbird CVE-2022-41040 and CVE-2022-41082Mc_Lightman
2022-09-30 09:06:51Zero Days in Microsoft Exchange * CVE-2022-41082 -> RCE * CVE-2022-41040 -> SSRF https://t.co/oSpwaSHfUl https://t.co/qRpg42natr https://msrc-blog.microsoft.com/2022/09/29/customer-guidance-for-reported-zero-day-vulnerabilities-in-microsoft-exchange-server/securityfreax
2022-09-30 09:06:23"The first vulnerability, identified as CVE-2022-41040, is a Server-Side Request Forgery (SSRF) vulnerability, whil… https://t.co/sBVmH7HIG1 https://twitter.com/i/web/status/1575768729866055682ohhara_shiojiri
2022-09-30 09:05:42BleepinComputer: @serghei Microsoft confirms new Exchange zero-days (now tracked CVE-2022-41040 and CVE-2022-41082)… https://t.co/qyZ7rUZcY9 https://twitter.com/i/web/status/1575768763705827328cybersecureny
2022-09-30 09:03:00Microsoft indique que des attaques limitées utilisent une vuln SSRF (CVE-2022-41040) et une RCE (CVE-2022-41082). L… https://t.co/VWbreTxWGH https://twitter.com/i/web/status/1575771759382614017cert_ist
2022-09-30 08:59:16For example, if you have SSRF (CVE-2022-41040) you are god in Exchange, and can access any mailbox via EWS - see th… https://t.co/8cNiTk2AU5 https://twitter.com/i/web/status/1575765474637381632GossiTheDog
2022-09-30 08:57:53Microsoft untersucht zwei #0day in #Exchange (auth erforderlich: #SSRF CVE-2022-41040, #RCE via PS CVE-2022-41082):… https://t.co/78apsMp9sT https://twitter.com/i/web/status/1575768885680574465DFNCERT
2022-09-30 08:45:27今回の脆弱性がProxyShellと同じじゃないか疑惑もありましたがMS様からもゼロデイ(CVE-2022-41040、CVE-2022-41082)との情報が出ました。パッチが公開されるまでの対処策が載ってます。… https://t.co/URn9ArsADg https://twitter.com/i/web/status/1575766958766555138nekono_naha
2022-09-30 08:34:35@GossiTheDog CVE-2022-41040 / CVE-2022-41082 - https://t.co/d6dBJwAP7D https://msrc-blog.microsoft.com/2022/09/29/customer-guidance-for-reported-zero-day-vulnerabilities-in-microsoft-exchange-server/caniffe
2022-09-30 08:31:29Exchange Serverのゼロデイ(CVE-2022-41040、CVE-2022-41082)のやつ、MSから軽減策の案内出た。 / Customer Guidance for Reported Zero-day Vuln… https://t.co/yFNk0NwlJD https://twitter.com/i/web/status/1575764089413898240hasegawayosuke
2022-09-30 08:10:26UPDATE: Microsoft has released a blog acknowledging the two zero-days and assigned these CVEs: CVE-2022-41040 and C… https://t.co/ayidt4I35W https://twitter.com/i/web/status/1575759521955258369TrendMicroRSRCH
2022-09-30 08:10:16UPDATE: Microsoft has released a blog acknowledging the two zero-days and assigned these CVEs: CVE-2022-41040 and… https://t.co/wfTJczOl9H https://twitter.com/i/web/status/1575759850444685313TrendMicroRSRCH