CVSS | |
---|---|
DESCRIPTION | Microsoft Word Remote Code Execution Vulnerability |
HEAT SCORE | 1028 |
DATE | TWEETS | USER |
---|---|---|
2023-03-21 14:40:26 | Microsoft recently issued a security advisory describing CVE-2023-21716, a critical Remote Code Execution (RCE) vul… https://t.co/hZFWFv14JI https://twitter.com/i/web/status/1638188375604711424 | OPSWAT |
2023-03-20 18:03:11 | CVE-2023-21716 https://t.co/Xxz3MJHkNJ https://twitter.com/jduck/status/1632471544935923712 | MariaRusanova88 |
2023-03-20 15:05:25 | https://t.co/EEdpivNrV5 How to fix CVE-2023-21716 in Microsoft Word https://cybersec.vulcan.io/s/how-to-fix-cve-2023-21716-in-microsoft-word-7732/1 | BentleyAudrey |
2023-03-20 12:00:38 | A patch reminder ! Have you patched your weakly vulnerable Microsoft word product ? "How to fix CVE-2023-21716 in… https://t.co/xZcZtdPgAq https://twitter.com/i/web/status/1637785113944621060 | tresronours |
2023-03-16 23:00:20 | Microsoft Word の深刻な RCE 脆弱性 CVE-2023-21716:PoC エクスプロイトが公開された #security #office #vulnerability https://t.co/JInmlb1oJb http://iototsecnews.jp/2023/03/06/proof-of-concept-released-for-critical-microsoft-word-rce-bug/ | iototsecnews |
2023-03-16 21:19:10 | Proof of concept of the CVE-2023-21716 vulnerability in Microsoft Word has been released, which enables remote code… https://t.co/IeCH1JUqd9 https://twitter.com/i/web/status/1636468707885981715 | securitydailyr |
2023-03-14 19:09:01 | CVE-2023-21716 MS word RCE CVSS 9.8 CVE-2023-21803 ISCSI RCE CVSS 9.8 CVE-2023-21689 CVE-2023-21690 PEAP RCE CVSS 9.8 each | hmier |
2023-03-14 18:30:29 | Two months of updates after CVE-2023-21716 was "fixed" by Microsoft, we still are able to crash a Windows Outlook i… https://t.co/jse80Q2rnF https://twitter.com/i/web/status/1635709586941280281 | wdormann |
2023-03-14 14:45:18 | ✨ Top 3 CVE last 12h 1️⃣CVE-2023-21768 : @chompie1337 https://t.co/zVlj65NDq5 2️⃣CVE-2023-21716 : @ntsuji… https://t.co/ZCULerlxPS https://twitter.com/twitter/statuses/1633498392125997056 https://twitter.com/i/web/status/1635650481568595971 | top3cve |
2023-03-14 13:50:29 | Windows Word CVE-2023-21716: PoC Exploit Code Overview-"vulnerability affects #MicrosoftOffice, incl Office 2007/2… https://t.co/EB0LaIJ3u0 https://twitter.com/i/web/status/1635638577504583682 | ITconnecter |
2023-03-14 03:31:06 | 最新 RTF RCE 漏洞 CVE-2023-21716 分析 👉 #360沙箱云 #360sandboxcloud https://t.co/WHeTJAhoCF https://t.co/VaDEVaUMSY… https://t.co/RE9TFGwJQd https://mp.weixin.qq.com/s/TMcMuiiRLGWU2yHzlosa4Q https://www.bilibili.com/read/cv22383742 https://twitter.com/i/web/status/1635482775531966464 | 360sandboxcloud |
2023-03-14 03:11:04 | Microsoft Word #RCE (CVE-2023-21716) #POC written by python.(#0day,CVSS Score of 9.8) ``` python open("t3zt.rtf",… https://t.co/d6g0phAZo4 https://twitter.com/i/web/status/1635478187709980674 | wtf_yodhha |
2023-03-14 02:40:41 | ✨ Top 3 CVE last 12h 1️⃣CVE-2023-21768 : @chompie1337 https://t.co/zVlj65NDq5 2️⃣CVE-2023-21716 : @ntsuji… https://t.co/TqXoR9tByK https://twitter.com/twitter/statuses/1633498392125997056 https://twitter.com/i/web/status/1635469284720738304 | top3cve |
2023-03-14 00:50:38 | Microsoft Word #RCE (CVE-2023-21716) #POC written by python.(#0day , CVSS Score of 9.8) ``` python open("t3zt.rtf… https://t.co/oBtrq5zxeJ https://twitter.com/i/web/status/1635442879244951553 | hd3s5 |
2023-03-13 15:36:27 | CVSS alert - 9.8 🚨 Over the weekend, a proof-of-concept was released for CVE-2023-21716, a severe vulnerability fou… https://t.co/uMuSdZNCXp https://twitter.com/i/web/status/1635298116516859906 | VulcanCyber |
2023-03-13 07:39:11 | 🚨 Surveillance des #POC (Proof Of Concept) sur @github : 👉 CVE-2023-21716: https://t.co/ZbMi1NJDTt 👉 CVE-2019-6111… https://t.co/2iQcKt7o7V https://github.com/CKevens/CVE-2023-21716-POC https://twitter.com/i/web/status/1635181165148798977 | Prohacktiv3 |
2023-03-13 05:41:41 | CVE-2023-21716:Word远程代码执行漏洞PoC公布 https://t.co/U3zBDCoPa7 https://t.co/u0S9zWNVCo https://ift.tt/pESsDfQ https://ift.tt/QGYLhUn | buaqbot |
2023-03-13 04:21:32 | CVE-2023-21716:Word远程代码执行漏洞PoC公布 https://t.co/zcHkHYCB1N https://t.co/mnrtRRSldD https://ift.tt/CncRIJv https://ift.tt/IOVrE2N | buaqbot |
2023-03-12 07:11:28 | CVE-2023-21716 https://t.co/7kyadRt0UW #HarsiaInfo https://har-sia.info/CVE-2023-21716.html | Har_sia |
2023-03-11 18:42:50 | CVE-2023-21716 https://t.co/7kyadRt0UW #HarsiaInfo https://har-sia.info/CVE-2023-21716.html | Har_sia |
2023-03-11 01:27:24 | Xnuvers007/CVE-2023-21716: RTF Crash POC Python 3.11 Windows 10 #Cybersecurity #infosec #security via… https://t.co/wp7ZuVQZe4 https://twitter.com/i/web/status/1634359455470039040 | cornichecorp |
2023-03-11 01:07:30 | Xnuvers007/CVE-2023-21716: RTF Crash POC Python 3.11 Windows 10 #Infosec #cybersecurity #security https://t.co/QooGgRYBvf https://github.com/Xnuvers007/CVE-2023-21716 | Paula_Piccard |
2023-03-10 17:42:39 | Xnuvers007/CVE-2023-21716: RTF Crash POC Python 3.11 Windows 10 #Cybersecurity #infosec #security via… https://t.co/2TNP551yHR https://twitter.com/i/web/status/1634246964085751808 | 0xbadad |
2023-03-10 17:12:25 | Xnuvers007/CVE-2023-21716: RTF Crash POC Python 3.11 Windows 10 #Cybersecurity #infosec #security via… https://t.co/0XrGlXSAwC https://twitter.com/i/web/status/1634239991885996032 | JsPadoan |
2023-03-10 17:00:54 | 💥 FLASH NOTICE 💥 A proof-of-concept exploit for CVE-2023-21716, a severe RCE vulnerability found in #MicrosoftWord… https://t.co/NPAzegSb5U https://twitter.com/i/web/status/1634237692471853076 | Avertium |
2023-03-10 15:12:04 | CVE-2023-21716 https://t.co/7kyadRt0UW #HarsiaInfo https://har-sia.info/CVE-2023-21716.html | Har_sia |
2023-03-10 14:41:09 | CVE-2023-21716 RTF Crash #POC Python 3.11 Windows 10 https://t.co/mVeKI2GnI1 Link 🔗 👇 https://t.co/oLufikkePM… https://t.co/BmXr1gotzb https://github.com/Xnuvers007/CVE-2023-21716 https://t.me/dilagrafie/2421 https://twitter.com/i/web/status/1634202164472971264 | dilagrafie |
2023-03-10 13:32:24 | Xnuvers007/CVE-2023-21716: RTF Crash POC Python 3.11 Windows 10 #Cybersecurity #infosec #security via… https://t.co/uFXgjQ43Vl https://twitter.com/i/web/status/1634184216660307968 | DecodeDecrypt |
2023-03-10 13:02:01 | Xnuvers007/CVE-2023-21716: RTF Crash POC Python 3.11 Windows 10 #Cybersecurity #infosec #security https://t.co/FoRhZ17cwa https://github.com/Xnuvers007/CVE-2023-21716 | cybersecboardrm |
2023-03-10 09:21:31 | CVE-2023-21716 Vulnerability within Microsoft Office's wwlib allows attackers to achieve remote code execution wit… https://t.co/u925DpktaF https://twitter.com/i/web/status/1634119931863203845 | hack_git |
2023-03-10 08:19:17 | CVE-2023-21716 Уязвимость с кодовым названием CVE-2023-21716 позволяет злоумышленникам взломать устройства Windows… https://t.co/O9SPEDGrve https://twitter.com/i/web/status/1634103174645596161 | gebutcher |
2023-03-10 07:22:09 | CVE-2023-21716 RTF Crash #POC Python 3.11 Windows 10 https://t.co/945LS1VlQP #CVE #cybersecurity #infosec https://t.co/Ddq0QlVbgg https://github.com/Xnuvers007/CVE-2023-21716 | hack_git |
2023-03-10 01:22:28 | @FwkesSam @LUD1O @ForeverShifty @TheYurray @itsTHR1LL @aliossz You do that and I will CVE-2023-21716 you with Antivirus evasion | HarrandJacob |
2023-03-09 23:26:56 | boh starred gyaansastra/CVE-2023-21716 on Github https://t.co/lVLeqnKNdq https://ift.tt/9hR0WI8 | 0xbfho |
2023-03-09 23:01:43 | >CVE-2023-21716 Microsoft Wordの重大な脆弱性に対し概念実証が公開される | TECH+(テックプラス) https://t.co/DhfYN6cVqo https://news.mynavi.jp/techplus/article/20230309-2611360/ | loc_toko |
2023-03-09 22:16:32 | CVE-2023-21716: vulnerabilidad crítica en MS Word al abrir documento RTF malicioso (CVE-2023-21716) https://t.co/4xBNwFGJEz https://blog.segu-info.com.ar/2023/03/cve-2023-21716-vulnerabilidad-critica.html | DYSTEC |
2023-03-09 21:59:16 | CVE-2023-21716: vulnerabilidad crítica en MS Word al abrir documento RTF malicioso (CVE-2023-21716) https://t.co/V6LqBclRvU #vulnerabilidad https://blog.segu-info.com.ar/2023/03/cve-2023-21716-vulnerabilidad-critica.html?m=1 | Saint_Intel |
2023-03-09 19:40:54 | CVE-2023-21716: Vulnerabilidad crítica en MS Word al abrir documento RTF malicioso, más información en… https://t.co/0J2niVrzPU https://twitter.com/i/web/status/1633915150024540168 | Tecnovan |
2023-03-09 18:50:26 | CVE-2023-21716 - RCE vulnerability in several versions of Microsoft Word, Sharepoint, 365 Apps and Office for Mac w… https://t.co/4Y7AQLqoOq https://twitter.com/i/web/status/1633902809757171720 | mdcstp |
2023-03-09 16:17:10 | Mitigating the CVE-2023-21716 Vulnerability: Challenges and Solutions https://t.co/ukZCaq0bmK #cyber #awareness… https://t.co/RTIjOmF2YH https://ift.tt/dZz8aEr https://twitter.com/i/web/status/1633855454563516416 | SK_Expert |
2023-03-09 16:14:33 | Mitigating the CVE-2023-21716 Vulnerability: Challenges and Solutions https://t.co/aoqIZmQm3R https://ift.tt/dZz8aEr | NormanOre |
2023-03-09 15:33:11 | Mitigating the CVE-2023-21716 Vulnerability: Challenges and Solutions https://t.co/knlcRFd9Ti https://securityboulevard.com/2023/03/mitigating-the-cve-2023-21716-vulnerability-challenges-and-solutions/ | filipe_f_silva |
2023-03-09 15:23:30 | CVE-2023-21716 https://t.co/7kyadRt0UW #HarsiaInfo https://har-sia.info/CVE-2023-21716.html | Har_sia |
2023-03-09 15:22:22 | Mitigating the CVE-2023-21716 Vulnerability: Challenges and Solutions: Hidden threats in files are a constant dange… https://t.co/WskwH9wYuy https://twitter.com/i/web/status/1633849169915019264 | cipherstorm |
2023-03-09 15:21:36 | How to fix CVE-2023-21716 in Microsoft Word https://t.co/R5eA4TfnaO http://gag.gl/4YCWun | theTonyTaylor |
2023-03-09 14:42:47 | ✨ Top 3 CVE last 12h 1️⃣CVE-2023-21768 : @chompie1337 https://t.co/zVlj65ObfD 2️⃣CVE-2023-21716 : @AbhiDav87427142… https://t.co/mrVL0XrazV https://twitter.com/twitter/statuses/1633498392125997056 https://twitter.com/i/web/status/1633838543473905665 | top3cve |
2023-03-09 14:24:26 | Micropatches for Microsoft Word Remote Code Execution (CVE-2023-21716) https://t.co/UaqQkpW6Ir https://t.co/AvpVyP5yjG https://blog.0patch.com/2023/03/micropatches-for-microsoft-word-remote.html | 0patch |
2023-03-09 13:41:09 | How to fix CVE-2023-21716 in Microsoft Word #infosec #infosecurity #cybersecurity #threatintel #threatintelligence… https://t.co/c8qUhw4lZ0 https://twitter.com/i/web/status/1633824724827635712 | CyberIQs_ |
2023-03-09 10:13:32 | #cchanabomemo PoC exploit for recently patched Microsoft Word RCE is public (CVE-2023-21716) https://t.co/n2L2YidEG4 https://www.helpnetsecurity.com/2023/03/06/cve-2023-21716-poc/ | cchanabo |
2023-03-09 08:17:46 | Microsoft Wordの重大な脆弱性に対し概念実証が公開される | TECH+(テックプラス) https://t.co/yZE2igorzO 概念実証[PoC]がリリースされた脆弱性はCVE-2023-21716。(C… https://t.co/ibjOZj1FWi https://news.mynavi.jp/techplus/article/20230309-2611360/ https://twitter.com/i/web/status/1633740967852535810 | VELO_ch |
2023-03-09 08:05:42 | CVE-2023-21716: vulnerabilidad crítica en MS Word al abrir documento RTF malicioso (CVE-2023-21716) #ciberforense… https://t.co/hlPTfGokY9 https://twitter.com/i/web/status/1633738209359273984 | ciber_forense |
2023-03-09 07:57:01 | Kritische RTF-Schwachstelle CVE-2023-21716: Proof of Concept für Word; Outlook auch betroffen… https://t.co/FHby4RO96P https://twitter.com/i/web/status/1633735311216766976 | etguenni |
2023-03-09 06:42:54 | On February 14, 2023, #Microsoft released a security advisory for CVE-2023-21716, a critical remote code execution… https://t.co/x6dN0fvHQr https://twitter.com/i/web/status/1633718079476887552 | ervik |
2023-03-09 05:20:27 | @"Vulnerabilidad crítica en MS Word al abrir documento RTF malicioso (CVE-2023-21716)"https://t.co/Dx4JULFose en @LinkedIn https://www.linkedin.com/pulse/vulnerabilidad-cr%C3%ADtica-en-ms-word-al-abrir-documento-rtf-malicioso | t1t0wap0 |
2023-03-09 04:01:48 | CVE-2023-21716: vulnerabilidad crítica en MS Word al abrir documento RTF malicioso (CVE-2023-21716)… https://t.co/1k9whIOst1 https://twitter.com/i/web/status/1633678763002314752 | profesortech |
2023-03-09 02:41:37 | ✨ Top 3 CVE last 12h 1️⃣CVE-2023-21716 : @AbhiDav87427142 https://t.co/KqKupWbgIt 2️⃣CVE-2023-21768 : @chompie1337… https://t.co/eJKUlf2BL8 https://twitter.com/twitter/statuses/1633469076927561728 https://twitter.com/i/web/status/1633657348442017794 | top3cve |
2023-03-09 01:14:58 | #earmas RT SeguInfo: @wmagliano Demo github[.]com/Xnuvers007/CVE-2023-21716 | ApostolWario |
2023-03-09 00:54:06 | @wmagliano Demo github[.]com/Xnuvers007/CVE-2023-21716 | SeguInfo |
2023-03-09 00:04:18 | And for the record, CVE-2023-21716 seems to have been introduced with Office 97. So if you're still on Office 95, y… https://t.co/qBd7kqI4J5 https://twitter.com/i/web/status/1633617779424100354 | wdormann |
2023-03-08 23:56:42 | CVE-2023-21716: vulnerabilidad crítica en MS Word al abrir documento RTF malicioso (CVE-2023-21716)… https://t.co/fjmmO02K00 https://twitter.com/i/web/status/1633614099195236352 | CositasVarias |
2023-03-08 23:15:03 | La vulnerabilidad conocida como CVE-2023-21716 es muy grave, ya que ha sido calificada con un puntaje CVSS de 9.8,… https://t.co/pcS4U92irq https://twitter.com/i/web/status/1633599686920617985 | asccybersec |
2023-03-08 23:11:10 | CVE-2023-21716: vulnerabilidad crítica en MS Word al abrir documento RTF malicioso (CVE-2023-21716)… https://t.co/E5n8BYF3No https://twitter.com/i/web/status/1633605661480325120 | M3XT4R |
2023-03-08 23:10:54 | CVE-2023-21716: vulnerabilidad crítica en MS Word al abrir documento RTF malicioso (CVE-2023-21716)… https://t.co/yuwLqlV0j1 https://twitter.com/i/web/status/1633605665553002496 | d_a_gallardo |
2023-03-08 22:52:17 | CVE-2023-21716: vulnerabilidad crítica en MS Word al abrir documento RTF malicioso (CVE-2023-21716) https://t.co/pTdkNMqtVw http://dlvr.it/Skb2pl | vjgils |
2023-03-08 22:42:27 | #earmas RT SeguInfo: CVE-2023-21716: vulnerabilidad crítica en MS Word al abrir documento RTF malicioso (CVE-2023-2… https://t.co/ENgdEkoAk6 https://twitter.com/i/web/status/1633588966661459968 | ApostolWario |
2023-03-08 22:42:27 | CVE-2023-21716: vulnerabilidad crítica en MS Word al abrir documento RTF malicioso (CVE-2023-21716)… https://t.co/1UKavZZ8ZA https://twitter.com/i/web/status/1633593450628284416 | jesusMamoros |
2023-03-08 22:41:54 | Vulnerabilidad crítica en MS Word al abrir documento RTF malicioso (CVE-2023-21716). Ya hay actores maliciosos que… https://t.co/YGG1LkzpaA https://twitter.com/i/web/status/1633598207606374402 | EHCGroup |
2023-03-08 22:40:58 | Vulnerabilidad crítica en MS Word al abrir documento RTF malicioso (CVE-2023-21716). Ya hay actores maliciosos que… https://t.co/Lir0pUrBXp https://twitter.com/i/web/status/1633598266343292928 | pentest365 |
2023-03-08 22:27:48 | #earmas RT SeguInfo: CVE-2023-21716: vulnerabilidad crítica en MS Word al abrir documento RTF malicioso (CVE-2023-2… https://t.co/ENgdEkoAk6 https://twitter.com/i/web/status/1633588966661459968 | ApostolWario |
2023-03-08 22:26:49 | #earmas RT SeguInfo: CVE-2023-21716 Archivos #RTF con exploit. Detección VT = 1/59, vamos bien ehhh 😲🤦♀️ https://t.co/2Kal0Ur66G https://www.virustotal.com/gui/file/ff2fe6d1d6776d09811eef5a52555cd0171759329944bc5953c07fb13c61dd4f | ApostolWario |
2023-03-08 22:24:31 | CVE-2023-21716: vulnerabilidad crítica en MS Word al abrir documento RTF malicioso (CVE-2023-21716)… https://t.co/Zl7jAI7U2y https://twitter.com/i/web/status/1633592321970405379 | w00z_ |
2023-03-08 22:15:59 | Seguinfo: CVE-2023-21716: vulnerabilidad crítica en MS Word al abrir documento RTF malicioso (CVE-2023-21716) https://t.co/ZmLvFSJ6IA https://ift.tt/7QNpwdF | Seguridadula |
2023-03-08 22:14:43 | CVE-2023-21716 Archivos #RTF con exploit. Detección VT = 1/59, vamos bien ehhh 😲🤦♀️ https://t.co/jPLsKpk0EH https://www.virustotal.com/gui/file/ff2fe6d1d6776d09811eef5a52555cd0171759329944bc5953c07fb13c61dd4f | SeguInfo |
2023-03-08 22:11:54 | CVE-2023-21716 のPoC https://t.co/lX230qmQ4t https://twitter.com/jduck/status/1632471544935923712 | NobMiwa |
2023-03-08 22:09:13 | CVE-2023-21716: vulnerabilidad crítica en MS Word al abrir documento RTF malicioso (CVE-2023-21716) https://t.co/SMEDwZucb2 https://ift.tt/t5aoC1w | 3m1l |
2023-03-08 22:02:42 | CVE-2023-21716: vulnerabilidad crítica en MS Word al abrir documento RTF malicioso (CVE-2023-21716) https://t.co/aGXZ4dA2wQ http://dlvr.it/SkZxxV | BringITON_CA |
2023-03-08 21:29:15 | CVE-2023-21716: vulnerabilidad crítica en MS Word al abrir documento RTF malicioso (CVE-2023-21716) https://t.co/ItI7n3xRzY https://ift.tt/aQ5KSgC | SeguInfo |
2023-03-08 20:20:35 | The MS article for CVE-2023-21716 links to KB831607 for "how to configure Microsoft Outlook to read all standard ma… https://t.co/RJM0AQ7aFv https://twitter.com/i/web/status/1633563200963719172 | wdormann |
2023-03-08 19:28:09 | A proof-of-concept for CVE-2023-21716, a critical vulnerability in #Microsoft Word that allows remote code executio… https://t.co/dsOEjYvRdX https://twitter.com/i/web/status/1633546884043411456 | riskigy |
2023-03-08 17:38:45 | On February 14, Microsoft released a security advisory for CVE-2023-21716, a critical remote code execution vulnera… https://t.co/7CL30GgVGT https://twitter.com/i/web/status/1633515693223157761 | AWNetworks |
2023-03-08 15:50:17 | CVE-2023-21716 - Microsoft Word Remote Code Execution Vulnerability https://t.co/CEWEyWj4il < RTF RCE @jduck repor… https://t.co/DU8dnJ3J18 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21716 https://twitter.com/i/web/status/1633495289054240768 | domineefh |
2023-03-08 15:30:24 | con Microsoft Windows Support Diagnostic Tool (MSDT) y asignado con CVE-2023-21716, este nuevo fallo permite tomar… https://t.co/JY4Wo1bN93 https://twitter.com/i/web/status/1633489808646340608 | DragonJAR |
2023-03-08 15:11:25 | CVE-2023-21716 https://t.co/7kyadRt0UW #HarsiaInfo https://har-sia.info/CVE-2023-21716.html | Har_sia |
2023-03-08 15:01:18 | A proof-of-concept for CVE-2023-21716, a critical #vulnerability in #Microsoft Word that allows remote code… https://t.co/V8JcIFhWPg https://twitter.com/i/web/status/1633480838099681280 | boringHustler |
2023-03-08 14:40:16 | ✨ Top 3 CVE last 12h 1️⃣CVE-2023-21716 : @AbhiDav87427142 https://t.co/KqKupWbgIt 2️⃣CVE-2017-9140 : @IsrewyMohand… https://t.co/bDeKnWCo8f https://twitter.com/twitter/statuses/1633469076927561728 https://twitter.com/i/web/status/1633476152525193216 | top3cve |
2023-03-08 11:43:44 | A proof-of-concept for CVE-2023-21716, a critical vulnerability in Microsoft Word that allows remote code execution… https://t.co/lBjh4QQ5Oc https://twitter.com/i/web/status/1633429946348756994 | TowardsCybersec |
2023-03-08 11:42:40 | @TowardsCybersec: A proof-of-concept for CVE-2023-21716, a critical vulnerability in Microsoft Word that allows rem… https://t.co/b1qYHaIx5C https://twitter.com/i/web/status/1633430462499631104 | 0reoSec |
2023-03-08 11:02:16 | Security researcher @jduck discovered an #RCE #vulnerability (CVE-2023-21716) in #Microsoft #Word with a CVSS score… https://t.co/IjLmTmlN4o https://twitter.com/i/web/status/1633418600877834240 | cyberthint |
2023-03-08 10:50:08 | Security researcher @jduck discovered an #RCE #vulnerability (CVE-2023-21716) in #Microsoft #Word with a CVSS score… https://t.co/eWddYcPHYW https://twitter.com/i/web/status/1633415416235081729 | cyberthint |
2023-03-08 10:26:25 | Эксперт в одном твите уместил код RCE-эксплойта для критической уязвимости CVE-2023-21716 в Microsoft Word… https://t.co/30jSWnPtgR https://twitter.com/i/web/status/1633411938356002818 | habra_news |
2023-03-08 09:41:29 | Exploitation details about the CVE-2023-21716 (Microsoft Word RTF Font Table Heap Corruption) https://t.co/jHp1XkoNuB https://github.com/gyaansastra/CVE-2023-21716 | Sh0ckFR |
2023-03-08 08:45:55 | Op 14 februari 2023 publiceerde Microsoft de Patch Tuesday updates waarin CVE-2023-21716 wordt beschreven.… https://t.co/yCf7GUpV5I https://twitter.com/i/web/status/1633379840727429120 | hbijsterbosch |
2023-03-08 08:02:52 | A #PoC was released for the critical #Microsoft #Word #RCE vulnerability CVE-2023-21716. #CyberSecurity #infosec… https://t.co/I6MynEzLax https://twitter.com/i/web/status/1633375764673429510 | twelvesec |
2023-03-08 07:25:35 | 🚨 Surveillance des #POC (Proof Of Concept) sur @github : 👉 CVE-2023-21716: https://t.co/UrU5tZ0gHo https://t.co/9l2UNDVVOs https://github.com/Xnuvers007/CVE-2023-21716 | Prohacktiv3 |
2023-03-08 07:11:01 | PoC exploit for recently patched Microsoft Word RCE is public (CVE-2023-21716) https://t.co/L3cthUMvHx https://www.helpnetsecurity.com/2023/03/06/cve-2023-21716-poc/ | cnjea |
2023-03-08 06:54:29 | Op 14 februari 2023 publiceerde Microsoft de Patch Tuesday updates waarin CVE-2023-21716 wordt beschreven.… https://t.co/Nuj1ZsTFNf https://twitter.com/i/web/status/1633357528116412416 | eileendh72 |
2023-03-08 06:22:57 | CVE-2023-21716 Python PoC : open("t3zt.rtf","wb").write(("{\\rtf1{\n{\\fonttbl" + "".join([ ("{\\f%dA;}\n" % i) for… https://t.co/CvgeoAXyL9 https://twitter.com/i/web/status/1633348685475061760 | dack_alexander |
2023-03-08 04:50:33 | 🪲 Python POC code for critical Microsoft Word RCE bug(CVE-2023-21716) #infosec #exploits #pentesting https://t.co/j1U0OTfNKs https://twitter.com/jduck/status/1632471544935923712 | AstraKernel |
2023-03-08 04:30:43 | Microsoft Word 远程代码执行漏洞(CVE-2023-21716) https://t.co/48qqa2xqTS https://t.co/gGmGLWZVX2 https://ift.tt/glr409t https://ift.tt/4ndNwSX | buaqbot |
2023-03-08 04:02:26 | A proof-of-concept for CVE-2023-21716, a critical vulnerability in Microsoft Word that allows remote code execution… https://t.co/YPqGliOHaL https://twitter.com/i/web/status/1633309077030817792 | itsrohitchouhan |
2023-03-08 03:21:47 | 🪲 PoC exploit for recently patched Microsoft Word RCE is public (CVE-2023-21716) https://t.co/DswZZZ9OQK… https://t.co/tNz9vh3ftu https://www.helpnetsecurity.com/2023/03/06/cve-2023-21716-poc/ https://twitter.com/i/web/status/1633305749240832000 | AstraKernel |
2023-03-08 02:42:47 | ✨ Top 3 CVE last 12h 1️⃣CVE-2023-21716 : @jduck https://t.co/VLkFyvXFo8 2️⃣CVE-2022-47966 : @1ZRR4H… https://t.co/0JfKJ0WsqV https://twitter.com/twitter/statuses/1632471544935923712 https://twitter.com/i/web/status/1633294958470758400 | top3cve |
2023-03-07 23:12:30 | CVE-2023-21716 was assigned a 9.8 out of 10 severity score and addressed by Microsoft in the February Patch Tuesday… https://t.co/WdFKhtJSze https://twitter.com/i/web/status/1633242436427300864 | MariaRusanova88 |
2023-03-07 22:52:12 | Microsoft patched CVE-2023-21716 in last month's Patch Tuesday update. Now, the Office RCE vulnerability has a proo… https://t.co/wEmCpqL6GA https://twitter.com/i/web/status/1633238365566033920 | Automox |
2023-03-07 22:05:47 | The Microsoft update for CVE-2023-21716 was updated to suggest configuring Outlook to read mail in plain text as op… https://t.co/QH7yVUBo0X https://twitter.com/i/web/status/1633225121891594240 | wdormann |
2023-03-07 20:23:03 | A proof-of-concept for CVE-2023-21716, a critical vulnerability in Microsoft Word that allows remote code execution… https://t.co/RDdzZ5bQKq https://twitter.com/i/web/status/1633200265665937409 | CyberNotice_ |
2023-03-07 19:43:09 | La vulnérabilité CVE-2023-21716 a un score CVSS de 9,8 (critique) et affecte une grande variété de versions de Micr… https://t.co/YfEvg5RI6r https://twitter.com/i/web/status/1633190111033667584 | CpldSecOps |
2023-03-07 18:51:41 | Testing testing CVE-2023-21716 🤖 https://t.co/wozTMxpw9K | WhichbufferArda |
2023-03-07 18:34:18 | Op 14 februari 2023 publiceerde Microsoft de Patch Tuesday updates waarin CVE-2023-21716 wordt beschreven. Deze kwe… https://t.co/IfiGv2uXUm https://twitter.com/i/web/status/1633165747064041485 | Tesorion_NL |
2023-03-07 18:12:55 | On Feb. 14, 2023, Microsoft published Patch Tuesday updates describing CVE-2023-21716. Read more. #microsoft… https://t.co/57WPHqmRC3 https://twitter.com/i/web/status/1633168043336675335 | melantrix |
2023-03-07 17:42:55 | W sieci pojawił się exploit wykorzystujący lukę CVE-2023-21716 w pakiecie Ms Office. Ten problem został oceniony na… https://t.co/xuZ7U74VJv https://twitter.com/i/web/status/1633154073292677120 | admITeu |
2023-03-07 17:30:53 | Une preuve de concept pour CVE-2023-21716, une vulnérabilité critique dans Microsoft Word qui permet l'exécution de… https://t.co/xmnAfQ0E7r https://twitter.com/i/web/status/1633157915858321408 | breach_trace |
2023-03-07 17:00:35 | Proof-of-cncept code released for critical Microsoft Word RCE bug CVE-2023-21716 https://t.co/QGeSVmJ5Yl https://www.bleepingcomputer.com/news/security/proof-of-concept-released-for-critical-microsoft-word-rce-bug/ | threatintel |
2023-03-07 16:51:36 | Microsoft Wordに存在するwwlib.dllの脆弱性(CVE-2023-21716)の実証コードが公開されていますので簡単に情報をまとめました。 https://t.co/slgjAv8JAu | ntsuji |
2023-03-07 16:36:49 | 重大な Microsoft Word RCE バグの概念実証をリリース リモートでコードを実行できる Microsoft Word の重大な脆弱性である CVE-2023-21716 の概念実証が週末に公開されました。 https://t.co/mUbwKiiHqW https://twitter.com/BleepinComputer/status/1632847429094580227 | gikogang |
2023-03-07 15:25:39 | CVE-2023-21716 https://t.co/7kyadRt0UW #HarsiaInfo https://har-sia.info/CVE-2023-21716.html | Har_sia |
2023-03-07 15:05:30 | Microsoft Word Zero-Day (CVE-2023-21716) PoC goes public. https://t.co/f49aLvq0pc https://t.co/chxXTQ3Y9J https://qoop.org/publications/cve-2023-21716-rtf-fonttbl.md https://www.helpnetsecurity.com/2023/03/06/cve-2023-21716-poc/ | cKure7 |
2023-03-07 14:44:48 | @Gi7w0rm: ⚠️ Critical Vulnerability in Microsoft Word .rtf file format was patched in February 2023. CVE-2023-21716… https://t.co/GOTZjxtwHb https://twitter.com/i/web/status/1633113341471203332 | 0reoSec |
2023-03-07 14:42:26 | ✨ Top 3 CVE last 12h 1️⃣CVE-2023-21716 : @bn_ihsan https://t.co/PaG4MbbIX4 2️⃣CVE-2022-47966 : @1ZRR4H… https://t.co/43nU3HUnAm https://twitter.com/twitter/statuses/1633104676110614528 https://twitter.com/i/web/status/1633114061293465602 | top3cve |
2023-03-07 14:41:46 | Am sure in the wake of CVE-2023-21716, many are looking up details/tech-lit for FileBlock & MOICE. But seems… https://t.co/4nTawjGmLu https://twitter.com/i/web/status/1633114359378456576 | _avahgar_ |
2023-03-07 14:40:35 | 🚨 #CVE-2023-21716 is a new criticial #RCE in Microsoft Word exploited through RTF documents. Similar, older exploit… https://t.co/mfXNPcO00J https://twitter.com/i/web/status/1633114934253965314 | SI_FalconTeam |
2023-03-07 14:14:58 | PoC for Microsoft Word RCE (CVE-2023-21716) Published - https://t.co/hOXiPVVuHI https://securityonline.info/poc-for-microsoft-word-rce-cve-2023-21716-published/ | moton |
2023-03-07 14:13:36 | Read our latest advisory on the Microsoft Word vulnerability CVE-2023-21716 and how you can best mitigate it to red… https://t.co/haqSPGGwCo https://twitter.com/i/web/status/1633106050906824704 | XMCyber_ |
2023-03-07 14:02:04 | ⚠️ Critical Vulnerability in Microsoft Word .rtf file format was patched in February 2023. CVE-2023-21716 found by… https://t.co/4ONJ0qlbLO https://twitter.com/i/web/status/1633104447168475138 | Gi7w0rm |
2023-03-07 14:00:22 | Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2023-22809: 336.6K (audience size) CVE-2023-21716: 332.5K CVE-2023… https://t.co/KwIomoe5rO https://twitter.com/i/web/status/1633105232103088128 | CVEtrends |
2023-03-07 13:33:46 | New post from https://t.co/uXvPWJy6tj (CVE-2023-21716 | Microsoft Word wwlib Remote Code Execution) has been publis… https://t.co/QIaecQxEoV http://www.sesin.at https://twitter.com/i/web/status/1633094031721877504 | WolfgangSesin |
2023-03-07 13:33:41 | New post from https://t.co/9KYxtdZjkl (CVE-2023-21716 | Microsoft Word wwlib Remote Code Execution) has been publis… https://t.co/Ba4r6sjgBO http://www.sesin.at https://twitter.com/i/web/status/1633094034083266562 | www_sesin_at |
2023-03-07 13:32:39 | #exploit 1. CVE-2023-21716: MS Word RCE Python PoC open("t3zt.rtf","wb").write(("{\\rtf1{\n{\\fonttbl" + "".join([… https://t.co/PZ3xRwfvQS https://twitter.com/i/web/status/1633096957295042560 | ksg93rd |
2023-03-07 12:42:34 | CVE-2023-21716 (Microsoft Word RCE vulnerability): https://t.co/xGQIaUrRon Proof-of-concept RTF sample: https://t.co/D04wQNPYpG https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21716 https://www.virustotal.com/gui/file/acf196f673746a742cc77ab864e0a81c2ac85200bc33ee27543e7d4c257ecdea/detection | elceef |
2023-03-07 11:56:09 | @nigroeneveld: Microsoft Word Remote Code Execution Vulnerability (CVE-2023-21716): A Detailed Analysis… https://t.co/vYm7rprZDf https://twitter.com/i/web/status/1633068114068766720 | 0reoSec |
2023-03-07 11:14:10 | Unauthenticated RTF exploit with POC (CVE-2023-21716) - Exploitable from Outlook via Preview Pane… https://t.co/fHIA3xwKug https://twitter.com/i/web/status/1633055149575794690 | jhondarred |
2023-03-07 11:13:56 | Microsoft Word Remote Code Execution Vulnerability (CVE-2023-21716): A Detailed Analysis https://t.co/dlKg2UghgH… https://t.co/tcRLdw58C7 https://www.linkedin.com/pulse/microsoft-word-remote-code-execution-vulnerability-niels-groeneveld/ https://twitter.com/i/web/status/1633055351397400577 | nigroeneveld |
2023-03-07 10:40:26 | A proof-of-concept has been published for CVE-2023-21716, a critical (9.8) vulnerability in Microsoft Word that all… https://t.co/3NjfXruxSP https://twitter.com/i/web/status/1633050868714209282 | Cyber_Vigilance |
2023-03-07 10:03:02 | POC pour une RCE sur Microsoft Word (CVE-2023-21716) 🔥 https://t.co/TKIhwQ7WqP https://www.helpnetsecurity.com/2023/03/06/cve-2023-21716-poc/?web_view=true | Guardia_School |
2023-03-07 10:01:22 | CVE-2023-21716(Microsoft Word RCE vuln) Python PoC open("t3zt.rtf","wb").write(("{\\rtf1{\n{\\fonttbl" + "".join(… https://t.co/l1QPCGlhAM https://twitter.com/i/web/status/1633043991544360960 | freeprogrammers |
2023-03-07 09:48:44 | ⚠️Microsoft WordにおけるRCE脆弱性のPoCが公開される(CVE-2023-21716) 🔍GoAnywhere MFTのゼロデイに起因するデータ侵害、今後さらに開示されるのか?(CVE-2023-0699)… https://t.co/yPprnOhG75 https://twitter.com/i/web/status/1633038300973002755 | MachinaRecord |
2023-03-07 09:41:46 | #Dailydose: A proof-of-concept for CVE-2023-21716, a critical vulnerability in Microsoft Word that allows remote co… https://t.co/JG6VVPvhhE https://twitter.com/i/web/status/1633039047613632515 | niiconsulting |
2023-03-07 09:29:38 | #vulnerability Soc Radar a écrit "PoC Available for Critical RCE Vulnerability in Microsoft Word (CVE-2023-21716)"… https://t.co/Yejw82BhOo https://twitter.com/i/web/status/1633032280565248003 | InfoSecPhysa |
2023-03-07 09:20:21 | CVE-2023-21716(Microsoft Word RCE vuln) open("t3zt.rtf","wb").write(("{\\rtf1{\n{\\fonttbl" + "".join([ ("{\\f%dA… https://t.co/9zB4sTF3cY https://twitter.com/i/web/status/1633034654973595649 | SavaBenediktus |
2023-03-07 09:10:30 | CVE-2023-21716. If you this error : TypeError: a bytes-like object is required, not 'str' Here the patch 👇 https://t.co/gCSbfsevBR | MrRobotSN |
2023-03-07 09:00:29 | 🛑 Microsoft Word : un exploit PoC est dispo pour la faille CVE-2023-21716 corrigée à l'occasion de la sortie du Pat… https://t.co/ofZriZ0ECl https://twitter.com/i/web/status/1633029728763510784 | ITConnect_fr |
2023-03-07 08:50:57 | PoC for Microsoft Word RCE (CVE-2023-21716) Published https://t.co/E1z4ggNdGa https://securityonline.info/poc-for-microsoft-word-rce-cve-2023-21716-published/ | PentestingN |
2023-03-07 07:38:03 | #Vulnerability #CVE202321716 PoC for Microsoft Word RCE (CVE-2023-21716) Published https://t.co/5FkvxtLejJ https://securityonline.info/poc-for-microsoft-word-rce-cve-2023-21716-published/?utm_source=dlvr.it&utm_medium=twitter | Komodosec |
2023-03-07 07:10:35 | CVE-2023-21716(Microsoft Word RCE vuln) Python PoC @momika233 open("t3zt.rtf","wb").write(("{\\rtf1{\n{\\fonttbl"… https://t.co/RmxEqGEpwC https://twitter.com/i/web/status/1633001523826548736 | d4rk_c0r3 |
2023-03-07 05:00:31 | PoC for Microsoft Word RCE (CVE-2023-21716) Published https://t.co/mMk7CAVxox https://securityonline.info/poc-for-microsoft-word-rce-cve-2023-21716-published/ | Dinosn |
2023-03-07 04:40:59 | PoC for Microsoft Word RCE (CVE-2023-21716) Published https://t.co/1RjE8tkcDw #opensource #infosec #security #pentesting https://securityonline.info/poc-for-microsoft-word-rce-cve-2023-21716-published/ | the_yellow_fall |
2023-03-07 04:40:41 | PoC for Microsoft Word RCE (CVE-2023-21716) Published https://t.co/TDd5bpAJDZ via securityonline https://t.co/rUCAnmbeXh http://dlvr.it/SkTQR5 | AcooEdi |
2023-03-07 02:51:11 | 先日の CVE-2023-21716 についてPoCも出回り出したようです。 『installing the security update from Microsoft remains the safest way to de… https://t.co/25xz9NZDQh https://twitter.com/i/web/status/1632936096458997762 | autumn_good_35 |
2023-03-07 02:41:23 | ✨ Top 3 CVE last 12h 1️⃣CVE-2023-21716 : @jduck https://t.co/VLkFyvXFo8 2️⃣CVE-2022-47966 : @1ZRR4H… https://t.co/gJKmjyGCUG https://twitter.com/twitter/statuses/1632471544935923712 https://twitter.com/i/web/status/1632932571691597829 | top3cve |
2023-03-06 23:03:07 | Microsoft Wordにおける遠隔コード実行脆弱性(CVE-2023-21716)の概念実証コード(PoC)が公開された。悪意あるRTF文書を開いた被害者の権限でコード実行が可能。PoCは脆弱性発見者のJoshua Drak… https://t.co/S7Bion3iVY https://twitter.com/i/web/status/1632877236759183360 | __kokumoto |
2023-03-06 23:01:05 | Proof-of-Concept released for critical Microsoft Word RCE bug A proof-of-concept for CVE-2023-21716, a critical vul… https://t.co/B31FXkEEhb https://twitter.com/i/web/status/1632877730697035777 | tsccbst |
2023-03-06 22:40:50 | PoC exploit for recently patched Microsoft Word RCE is public (CVE-2023-21716) #POC #RCE #Exploit https://t.co/P0ibH74HxT https://www.helpnetsecurity.com/2023/03/06/cve-2023-21716-poc/ | Nectux |
2023-03-06 21:41:13 | PoC exploit for recently patched Microsoft Word RCE is public (CVE-2023-21716) - Help Net Security… https://t.co/VUCEK0WIYT https://twitter.com/i/web/status/1632856664272519168 | fix_newspeak |
2023-03-06 21:13:38 | A proof-of-concept for CVE-2023-21716, a critical vulnerability in Microsoft Word that allows remote code execution… https://t.co/IzWPx1H40l https://twitter.com/i/web/status/1632849073639157761 | stephenmarriott |
2023-03-06 21:13:28 | Microsoft Word Zero-Day (CVE-2023-21716) PoC goes public. https://t.co/f49aLvq0pc https://t.co/chxXTQ3Y9J https://qoop.org/publications/cve-2023-21716-rtf-fonttbl.md https://www.helpnetsecurity.com/2023/03/06/cve-2023-21716-poc/ | cKure7 |
2023-03-06 21:11:46 | Proof-of-Concept released for critical Microsoft Word RCE bug - A proof-of-concept for CVE-2023-21716, a critical v… https://t.co/3fk7NDolhe https://twitter.com/i/web/status/1632850482073858053 | GRComputers |
2023-03-06 21:11:07 | Proof-of-Concept released for critical Microsoft Word RCE bug A proof-of-concept for CVE-2023-21716, a critical vu… https://t.co/rPIUmCdXLc https://twitter.com/i/web/status/1632851073416282113 | OverSecurity |
2023-03-06 21:07:20 | ChapGPT、色々試してるけど、最新の情報はやっぱ弱いな。CVE-2023-21716調べたら、すまん採番されてない、未来のは分からんて。採番されてるってMSの該当ページ情報与えたら、Exchange Serverの脆弱性やでっ… https://t.co/ZvTp1Sh8we https://twitter.com/i/web/status/1632844724796264448 | Tedbroilure |
2023-03-06 20:38:23 | 「最近パッチが適用された Microsoft Word RCE の PoC エクスプロイトが公開されています (CVE-2023-21716)」 https://t.co/m37cZozam9 https://www.helpnetsecurity.com/2023/03/06/cve-2023-21716-poc/ | foxbook |
2023-03-06 18:45:10 | A PoC #exploit for CVE-2023-21716, a critical #RCE #vulnerability in #Microsoft #Word that can be exploited when th… https://t.co/ReN1kFBlD4 https://twitter.com/i/web/status/1632811848490799106 | GuruCumar |
2023-03-06 18:40:15 | CVE-2023-21716 https://t.co/7kyadRt0UW #HarsiaInfo https://har-sia.info/CVE-2023-21716.html | Har_sia |
2023-03-06 18:26:19 | "Microsoft Word RTF Font Table Heap Corruption": https://t.co/ohoLA0LQ1u (CVE-2023-21716 write-up with Poc.) https://qoop.org/publications/cve-2023-21716-rtf-fonttbl.md | VessOnSecurity |
2023-03-06 18:25:19 | We Asked #ChatGPT to explain the Exploit code of CVE-2023-21716 MS Office Zero-Day Vulnerability Exploit Code… https://t.co/g9HrOpSqGZ https://twitter.com/i/web/status/1632806385615351808 | cyberkendra |
2023-03-06 18:11:04 | PoC exploit for recently patched Microsoft Word RCE is public (CVE-2023-21716): https://t.co/WWHRz8WXZQ https://bit.ly/3kUqZR5 | cadmiumadvtech |
2023-03-06 17:53:00 | PoC exploit for recently patched Microsoft Word RCE is public (CVE-2023-21716) - Help Net Security… https://t.co/CkNl2btbuX https://twitter.com/i/web/status/1632799680714162179 | fix_newspeak |
2023-03-06 17:35:13 | CVE-2023-21716(Microsoft Word RCE vuln) Python PoC @momika233 open("t3zt.rtf","wb").write(("{\\rtf1{\n{\\fonttbl"… https://t.co/iPEujpC1z9 https://twitter.com/i/web/status/1632790828966969346 | IT_news_for_all |
2023-03-06 16:50:34 | PoC exploit for recently patched Microsoft Word RCE is public (CVE-2023-21716) https://t.co/S4cDZVXCGQ https://www.helpnetsecurity.com/2023/03/06/cve-2023-21716-poc/ | jhintzbe |
2023-03-06 16:14:51 | PoC exploit for recently patched Microsoft Word RCE is public (CVE-2023-21716) https://t.co/je11Nwzvg0 https://www.helpnetsecurity.com/2023/03/06/cve-2023-21716-poc/ | thalles |
2023-03-06 15:32:15 | PoC exploit for recently patched Microsoft Word RCE is public (CVE-2023-21716) https://t.co/gZRV42Po1T https://www.helpnetsecurity.com/2023/03/06/cve-2023-21716-poc/ | nekochanSec555 |
2023-03-06 15:31:05 | CVE-2023-21716、明日検証する | morimolymoly2 |
2023-03-06 15:17:08 | PoC exploit for recently patched Microsoft Word RCE is public (CVE-2023-21716) https://t.co/wqRcD7j61v https://ift.tt/tWl6RKZ | HealthCyberInfo |
2023-03-06 15:13:29 | CVE-2023-21716 https://t.co/7kyadRst5o #HarsiaInfo https://har-sia.info/CVE-2023-21716.html | Har_sia |
2023-03-06 14:50:42 | PoC exploit for recently patched Microsoft Word RCE is public (CVE-2023-21716) - Help Net Security - https://t.co/KtRQmhTaoC https://www.helpnetsecurity.com/2023/03/06/cve-2023-21716-poc/ | moton |
2023-03-06 14:23:00 | PoC exploit for recently patched Microsoft Word RCE is public (CVE-2023-21716) https://t.co/0RjxLkMoFr #Infosec… https://t.co/YE6OMcZQti https://www.helpnetsecurity.com/2023/03/06/cve-2023-21716-poc/ https://twitter.com/i/web/status/1632746639357014016 | CeptBiro |
2023-03-06 14:20:23 | PoC exploit for recently patched Microsoft Word RCE is public (CVE-2023-21716) https://t.co/bHJWaInFPN #Infosec… https://t.co/KQdMLZn2l0 https://www.helpnetsecurity.com/2023/03/06/cve-2023-21716-poc/ https://twitter.com/i/web/status/1632747732111687682 | ReneRobichaud |
2023-03-06 14:02:11 | Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2023-21716: 714K (audience size) CVE-2023-0699: 128.1K CVE-2023-27… https://t.co/aWfWeex0Y7 https://twitter.com/i/web/status/1632742844271042563 | CVEtrends |
2023-03-06 13:36:52 | CVE-2023-21716(Microsoft Word RCE vuln) Python PoC open("t3zt.rtf","wb").write(("{\\rtf1{\n{\\fonttbl" + "".join([… https://t.co/WahoHrjMzJ https://twitter.com/i/web/status/1632733059035410432 | adrielsec |
2023-03-06 13:34:51 | PoC #exploit for recently patched #Microsoft Word RCE is public (CVE-2023-21716): https://t.co/0U8HQNDr6j #vulnerability https://www.helpnetsecurity.com/2023/03/06/cve-2023-21716-poc/ | immuniweb |
2023-03-06 13:31:13 | PoC exploit for recently patched Microsoft Word RCE is public (CVE-2023-21716) https://t.co/G2dmRy8gcu https://www.vumetric.com/cybersecurity-news/poc-exploit-for-recently-patched-microsoft-word-rce-is-public-cve-2023-21716/ | vumetric |
2023-03-06 13:23:59 | Microsoft Word Remote Code Execution Vulnerability (CVE-2023-21716) POC: open("t3zt.rtf","wb").write(("{\\rtf1{\n{\… https://t.co/rGqaXwGiKp https://twitter.com/i/web/status/1632732143834021889 | dusheeno |
2023-03-06 13:15:22 | PoC exploit for recently patched Microsoft Word RCE is public (CVE-2023-21716) - https://t.co/AHDHJxroeJ https://www.helpnetsecurity.com/2023/03/06/cve-2023-21716-poc/ | ka0com |
2023-03-06 13:02:09 | PoC exploit for recently patched Microsoft Word RCE is public (CVE-2023-21716) - https://t.co/AHDHJxroeJ https://www.helpnetsecurity.com/2023/03/06/cve-2023-21716-poc/ | ka0com |
2023-03-06 12:54:58 | / Microsoft Word Remote Code Execution Vulnerability Workaround for CVE-2023-21716: https://t.co/sbHimICKxs... https://t.co/smQOG83eth https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21716 https://t.me/s/it_news_for_all/69727 | IT_news_for_all |
2023-03-06 12:43:19 | / Microsoft Word Remote Code Execution Vulnerability Workaround for CVE-2023-21716: https://t.co/sbHimICKxs... https://t.co/wBvnjlVkLA https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21716 https://t.me/s/it_news_for_all/69726 | IT_news_for_all |
2023-03-06 12:41:38 | PoC exploit for recently patched Microsoft Word RCE is public (CVE-2023-21716) - Help Net Security… https://t.co/ySnwPiW2Ms https://twitter.com/i/web/status/1632722462239789059 | cyberreport_io |
2023-03-06 12:24:27 | PoC #exploit for recently patched #Microsoft Word RCE is public (CVE-2023-21716) https://t.co/JmWR5IEy0j https://www.securecybersolution.com/poc-exploit-for-recently-patched-microsoft-word-rce-is-public-cve-2023-21716/ | Sec_Cyber |
2023-03-06 12:16:09 | PoC #exploit for recently patched #Microsoft Word RCE is public (CVE-2023-21716) https://t.co/YhsbP9o7Rg #HelpNetSecurity https://www.helpnetsecurity.com/2023/03/06/cve-2023-21716-poc/ | SecurityNewsbot |
2023-03-06 12:11:21 | PoC-эксплойт (proof-of-concept) для критической уязвимости CVE-2023-21716 уже лежит в Сети. Эта брешь затрагивает M… https://t.co/aGfYV0FGEg https://twitter.com/i/web/status/1632714151284940808 | Anti_Malware |
2023-03-06 12:01:13 | CVE-2023-21716(Microsoft Word RCE vuln) Python PoC @momika233 open("t3zt.rtf","wb").write(("{\\rtf1{\n{\\fonttbl"… https://t.co/qxOI56Q4ci https://twitter.com/i/web/status/1632711072095387648 | momika233 |
2023-03-06 12:00:48 | PoC exploit for recently patched Microsoft Word RCE is public (CVE-2023-21716) https://t.co/HFN6YMKzCO #cyber… https://t.co/Wa9V7T6rBu https://ift.tt/qLcIRQw https://twitter.com/i/web/status/1632700063456657409 | SK_Expert |
2023-03-06 11:59:54 | PoC exploit for recently patched Microsoft Word RCE is public (CVE-2023-21716): A PoC exploit for CVE-2023-21716, a… https://t.co/90XnFP7Xyk https://twitter.com/i/web/status/1632700695983067147 | cipherstorm |
2023-03-06 11:53:26 | PoC exploit for recently patched Microsoft Word RCE is public (CVE-2023-21716) https://t.co/nmddRXr9pc http://dlvr.it/SkRJ9C | Xc0resecurity |
2023-03-06 11:35:38 | PoC exploit for recently patched Microsoft Word RCE is public (CVE-2023-21716) https://t.co/qxi5rqc65R https://buff.ly/3ZEqBpb | nicoboettcher |
2023-03-06 11:31:22 | Help Net Security | "PoC exploit for recently patched Microsoft Word RCE is public (CVE-2023-21716)" https://t.co/NmM1iL6AH3 https://bit.ly/3IW81Bo | joviannfeed |
2023-03-06 11:22:03 | PoC exploit for recently patched Microsoft Word RCE is public (CVE-2023-21716) - https://t.co/opfzBhKEzC -… https://t.co/qEPc33QpeO https://www.helpnetsecurity.com/2023/03/06/cve-2023-21716-poc/ https://twitter.com/i/web/status/1632692775278858240 | helpnetsecurity |
2023-03-06 11:11:06 | PoC exploit for recently patched Microsoft Word RCE is public (CVE-2023-21716) https://t.co/H5zWn50Kh8 #PoseidonTPA… https://t.co/JEEIp1VdKQ http://news.poseidon-us.com/SkRCFF https://twitter.com/i/web/status/1632699556923162625 | PoseidonTPA |
2023-03-06 11:05:57 | PoC exploit for recently patched Microsoft Word RCE is public (CVE-2023-21716) - https://t.co/opfzBhKEzC -… https://t.co/qEPc33QpeO https://www.helpnetsecurity.com/2023/03/06/cve-2023-21716-poc/ https://twitter.com/i/web/status/1632692775278858240 | helpnetsecurity |
2023-03-06 10:52:07 | PoC exploit for recently patched Microsoft Word RCE is public (CVE-2023-21716) https://t.co/fCP3CBs9Ot http://dlvr.it/SkR6gQ | TheCyberSecHub |
2023-03-06 10:43:17 | PoC exploit for recently patched Microsoft Word RCE is public (CVE-2023-21716): A PoC exploit for CVE-2023-21716, a… https://t.co/87mySJYVnz https://twitter.com/i/web/status/1632690504843526145 | shah_sheikh |
2023-03-06 10:42:34 | @Raj_Samani: Update on CVE-2023-21716 now included in @AttackerKb - Microsoft Word Remote Code Execution Vulnerabil… https://t.co/AvamM9GKkt https://twitter.com/i/web/status/1632690537642827778 | 0reoSec |
2023-03-06 10:31:17 | CVE-2023-21716 Find SharePoint on Hunter Link to search 👉🏼 https://t.co/EDWFkA2tPf PoC Refer to: 💡 @jduck… https://t.co/cZiUYUT5gN https://hunter.how/list?searchValue=product.name%3D%22SharePoint%20Server%22 https://twitter.com/i/web/status/1632688856410779648 | HunterMapping |
2023-03-06 09:54:48 | Update on CVE-2023-21716 now included in @AttackerKb - Microsoft Word Remote Code Execution Vulnerability reported… https://t.co/erAVO5tWvP https://twitter.com/i/web/status/1632678594240741376 | Raj_Samani |
2023-03-06 02:14:17 | CVE-2023-21716(Microsoft Word RCE vuln) Python PoC https://t.co/nPODKEJDBq open("t3zt.rtf","wb").write(("{\\rtf1{… https://t.co/4xip6KVGJN https://nvd.nist.gov/vuln/detail/CVE-2023-21716 https://twitter.com/i/web/status/1632562146474352640 | mrpbpp |
2023-03-05 21:50:47 | 🤔CVE-2023-21716(Microsoft Word RCE vuln) Python PoC open("t3zt.rtf","wb").write(("{\\rtf1{\n{\\fonttbl" + "".join([… https://t.co/ldZQIxqjng https://twitter.com/i/web/status/1632497070421471235 | akaclandestine |
2023-03-05 20:10:29 | CVE-2023-21716 Python PoC (take 2) open("t3zt.rtf","wb").write(("{\\rtf1{\n{\\fonttbl" + "".join([ ("{\\f%dA;}\n" %… https://t.co/ug2GuWS6XX https://twitter.com/i/web/status/1632471544935923712 | jduck |
2023-03-05 20:00:39 | CVE-2023-21716 Python PoC open("t3zt.rtf","wb").write(("{\\rtf1{\n{\\fonttbl" + "".join([ ("{\\f%dA;}\n" % i) for i… https://t.co/GfHOUGlsZY https://twitter.com/i/web/status/1632469780836806656 | jduck |
2023-02-23 22:20:37 | New post from https://t.co/uXvPWJy6tj (CVE-2023-21716 (office, office_long_term_servicing_channel, office_online_se… https://t.co/rYNDFRhjMj http://www.sesin.at https://twitter.com/i/web/status/1628881575415885825 | WolfgangSesin |
2023-02-23 22:20:29 | New post from https://t.co/9KYxtdZjkl (CVE-2023-21716 (office, office_long_term_servicing_channel, office_online_se… https://t.co/pT6S5qY9ZU http://www.sesin.at https://twitter.com/i/web/status/1628881580289626115 | www_sesin_at |
2023-02-16 07:10:20 | CVE-2023-21716 https://t.co/7kyadRt0UW #HarsiaInfo https://har-sia.info/CVE-2023-21716.html | Har_sia |
2023-02-15 12:42:50 | CVE-2023-21716: Critical RCE in Microsoft Word Could Be Weaponized by Ransomware Actors: https://t.co/TVuWtPwoai… https://t.co/2C7LZChQkf https://bit.ly/3HTZIpq https://twitter.com/i/web/status/1625833131453386753 | STechForum |
2023-02-15 09:58:07 | [CTI] Attention, elevated activities detected targeting Microsoft Word (CVE-2023-21716) https://t.co/6ZCf88OSNx https://vuldb.com/?ctiid.220993 | vuldb |
2023-02-15 09:05:26 | 今月気になるのはWordのRCE(CVE-2023-21716)ですね。説明見るとRTFに関するようですが、プレビューペインでも攻撃が成立するのと、RTFだとデフォルトは保護ビュー無効ですし(変更推奨)。 Zero Day In… https://t.co/TXRRhI8Axb https://twitter.com/i/web/status/1625780160191664129 | autumn_good_35 |
2023-02-15 02:30:52 | そして、悪用・詳細公開は現時点ではありませんが、認証なしユーザー操作なしで悪用が可能な脆弱性が5件あります。いずれも緩和策ありなので、パッチ適用までの間リスク低減をして、早期のパッチ適用を何卒。 CVE-2023-21716 (W… https://t.co/f8Zme3kDTv https://twitter.com/i/web/status/1625683523997929472 | EurekaBerry |
2023-02-14 23:57:05 | CVE-2023-21716 is called Sparked Gemsbok https://t.co/JdNiSHDRbL https://nvd.nist.gov/vuln/detail/CVE-2023-21716 | vulnonym |
2023-02-14 22:59:15 | CVE-2023-21716 Microsoft Word Remote Code Execution Vulnerability https://t.co/ea86bz4F3t http://vulmon.com/vulnerabilitydetails?qid=CVE-2023-21716 | VulmonFeeds |
2023-02-14 22:53:35 | New post from https://t.co/uXvPWJy6tj (CVE-2023-21716) has been published on https://t.co/k4vYKlYdCf http://www.sesin.at https://www.sesin.at/2023/02/14/cve-2023-21716/ | WolfgangSesin |
2023-02-14 22:53:19 | New post from https://t.co/9KYxtdZjkl (CVE-2023-21716) has been published on https://t.co/u0SN1VR5DI http://www.sesin.at https://www.sesin.at/2023/02/14/cve-2023-21716/ | www_sesin_at |
2023-02-14 21:26:52 | CVE-2023-21716 Microsoft Word Remote Code Execution Vulnerability https://t.co/RHD80Pfx2d https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21716 | CVEnew |
2023-02-14 20:24:57 | CVE-2023-21716 : Microsoft Word Remote Code Execution Vulnerability... https://t.co/rEmhDMYoV5 https://cve.report/CVE-2023-21716 | CVEreport |
2023-02-14 20:18:38 | New post from https://t.co/uXvPWJy6tj (CVE-2023-21716 | Microsoft Word Remote Code Execution) has been published on https://t.co/6b28ob4DAK http://www.sesin.at https://www.sesin.at/2023/02/14/cve-2023-21716-microsoft-word-remote-code-execution/ | WolfgangSesin |
2023-02-14 20:18:23 | New post from https://t.co/9KYxtdZjkl (CVE-2023-21716 | Microsoft Word Remote Code Execution) has been published on https://t.co/IuAmG1tzgO http://www.sesin.at https://www.sesin.at/2023/02/14/cve-2023-21716-microsoft-word-remote-code-execution/ | www_sesin_at |
2023-02-14 20:13:56 | black tuesday.... CVS 9.8 RCE CVE-2023-21689 CVE-2023-21690 CVE-2023-21692 CVE-2023-21716 CVE-2023-21803 CVS 7.8… https://t.co/YCkksDCm9P https://twitter.com/i/web/status/1625576559967973376 | hmier |