CVSS | |
---|---|
DESCRIPTION | Windows MSHTML Platform Security Feature Bypass Vulnerability |
HEAT SCORE | 197 |
DATE | TWEETS | USER |
---|---|---|
2023-05-15 21:00:15 | 🚨 NEW: CVE-2023-29324 🚨 Windows MSHTML Platform Security Feature Bypass Vulnerability Severity: MEDIUM https://t.co/inDqYdk81X https://nvd.nist.gov/vuln/detail/CVE-2023-29324 | threatintelctr |
2023-05-15 20:21:49 | ⚠️ Attention, Windows users! A new zero-click Windows #vulnerability (CVE-2023-29324) can give them access to your… https://t.co/ng9vLmM3io https://twitter.com/i/web/status/1658204548601618436 | 3XS0 |
2023-05-15 20:00:18 | 🚨 NEW: CVE-2023-29324 🚨 Windows MSHTML Platform Security Feature Bypass Vulnerability Severity: MEDIUM https://t.co/inDqYdjAcp https://nvd.nist.gov/vuln/detail/CVE-2023-29324 | threatintelctr |
2023-05-12 23:04:15 | Ya valieron .... The easily bypassed patch makes the zero-click Outlook flaw exploitable again (CVE-2023-29324) https://t.co/aro9NWMKsN https://www.helpnetsecurity.com/2023/05/10/cve-2023-29324/ | El_Mulix |
2023-05-12 15:34:57 | Microsoft patches bypass for recently fixed Outlook zero-click bug (CVE-2023-29324) via @BleepinComputer #Proficio… https://t.co/WfzPedyFVS https://twitter.com/i/web/status/1657037936771178496 | proficioinc |
2023-05-12 13:21:41 | waf_bypass just released a patch for the recently fixed Outlook zero-click bug (CVE-2023-29324) 🔧⚙️ 📦… https://t.co/HFC36vp9iC https://twitter.com/i/web/status/1656998197762375682 | waf_bypass |
2023-05-12 13:00:16 | Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2023-29324: 1.1M (audience size) CVE-2023-20052: 547.2K CVE-2023-2… https://t.co/XUhVmxF8rJ https://twitter.com/i/web/status/1657007730563874819 | CVEtrends |
2023-05-12 12:27:57 | — upstract just released a patch for the recently fixed Outlook zero-click bug (CVE-2023-29324). #OutlookZeroDay… https://t.co/LcrGt2Ocdi https://twitter.com/i/web/status/1656997067938582528 | waf_bypass |
2023-05-12 10:32:15 | CVE-2023-29324 zero-click vulnerability https://t.co/gPwsHzJlqC https://www.akamai.com/blog/security-research/important-outlook-vulnerability-bypass-windows-api | housu_jp |
2023-05-12 09:48:09 | ۲/ این آسیب پذیری صفر کلیک (CVE-2023-29324) که بدون هیچ تعاملی از سوی کاربر رخ داده بر تمام نسخه های ویندوز تأثیر د… https://t.co/dLDzFcsRPQ https://twitter.com/i/web/status/1656953965358071810 | PasKoocheh |
2023-05-12 09:47:02 | ۳/ در پی شناسایی و رفع این اشکال، مایکروسافت هشدار داد که کاربران بهروزرسانیهای CVE-2023-23397 و CVE-2023-29324 ر… https://t.co/15UMYUTfEs https://twitter.com/i/web/status/1656953966091968512 | PasKoocheh |
2023-05-12 08:23:53 | ⚠️ Attention, Windows users! A new zero-click Windows #vulnerability (CVE-2023-29324) can give them access to your… https://t.co/wCL9ScEogo https://twitter.com/i/web/status/1656935776624443392 | golinkco |
2023-05-12 07:56:38 | ⚠️ Attention, Windows users! A new zero-click Windows #vulnerability (CVE-2023-29324) can give them access to your… https://t.co/20Ms7WCvYK https://twitter.com/i/web/status/1656927941757132801 | TheHackersNews |
2023-05-12 07:53:22 | TheHackersNews: ⚠️ Attention, Windows users! A new zero-click Windows #vulnerability (CVE-2023-29324) can give the… https://t.co/aj0qg1k8wT https://twitter.com/i/web/status/1656928915225542657 | jvquantum |
2023-05-12 06:45:49 | 🛑 Alerte aux utilisateurs d'Outlook : la CVE-2023-29324 réactive une faille de sécurité déjà corrigée ! ➡️ En savo… https://t.co/NFiAt6KanY https://twitter.com/i/web/status/1656909628809134088 | ITConnect_fr |
2023-05-12 06:10:36 | Hackers can steal NTLM credentials with zero clicks! Beware of CVE-2023-29324, the Windows MSHTML Platform vulnerab… https://t.co/MSGn8RdCQr https://twitter.com/i/web/status/1656902791414071298 | 3ackd0or |
2023-05-11 20:31:10 | Easily bypassed patch makes zero-click Outlook flaw exploitable again (CVE-2023-29324) https://t.co/wp6VFSBLvJ… https://t.co/MV5qdMrTBt https://www.helpnetsecurity.com/2023/05/10/cve-2023-29324/ https://twitter.com/i/web/status/1656756309885087756 | ChiNetworks |
2023-05-11 17:30:32 | Easily bypassed patch makes zero-click Outlook flaw exploitable again (CVE-2023-29324) https://t.co/mYtf16mJUE https://www.helpnetsecurity.com/2023/05/10/cve-2023-29324/ | manunkind |
2023-05-11 17:20:24 | Seeing that the CVE-2023-29324 patch is just easily bypassed is quite disappointing, esp for such a useless feature… https://t.co/TQtMDYNIQi https://twitter.com/i/web/status/1656710529686323201 | DefectiveBleach |
2023-05-11 14:51:00 | 🚨 Alerte 🚨 [MàJ] Ajout d'informations liées à la vulnérabilité CVE-2023-29324 permettant de contourner le correcti… https://t.co/HPC2ZL71HK https://twitter.com/i/web/status/1656672753456676865 | CERT_FR |
2023-05-11 14:03:56 | 今週のWindows月例パッチで修正されたOutlookの脆弱性CVE-2023-29324について。Windows APIのMapUrlToZoneが\\.\UNC\\〜のリモートパスを誤ってローカルパスと判断してしまうことが原… https://t.co/VlpzgHVhGB https://twitter.com/i/web/status/1656658200924688389 | __kokumoto |
2023-05-11 13:10:38 | Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2023-29324: 1.5M (audience size) CVE-2023-27350: 1.2M CVE-2023-257… https://t.co/j0GK9FHqDb https://twitter.com/i/web/status/1656645341469454336 | CVEtrends |
2023-05-11 09:20:35 | NTLM認証情報の窃取を可能にするWindowsの新たなゼロクリックの脆弱性について、専門家が報告(CVE-2023-29324) | Codebook|Security News https://t.co/EgkWqBEWgM #bookmark https://ift.tt/4DjEzpW | igaos |
2023-05-11 08:21:03 | ✒️NTLM認証情報の窃取を可能にするWindowsの新たなゼロクリックの脆弱性について、専門家が詳しく報告(CVE-2023-29324) 🔍Dragos、ランサムウェアハッカーによる同社への精巧な恐喝スキームが失敗に終わって… https://t.co/gX3d7QGM34 https://twitter.com/i/web/status/1656574427000340481 | MachinaRecord |
2023-05-11 01:12:08 | マイクロソフト、ロシアの脅威アクターが悪用したOutlookの脆弱性を修正。3月にCVE-2023-23397は修正されているが、その後修正回避の方法が見つかり、新たにCVE-2023-29324として今回修正。CVSS値は6.5… https://t.co/pOXcSiluBZ https://twitter.com/i/web/status/1656464334212702208 | ishizuki |
2023-05-10 22:12:09 | LOL "Easily bypassed patch makes zero-click Outlook flaw exploitable again (CVE-2023-29324)" #cybersecurity FAIL ag… https://t.co/7GXhWv59Pp https://twitter.com/i/web/status/1656419096903262210 | tresronours |
2023-05-10 21:36:45 | Hackers can steal NTLM credentials with zero clicks! Beware of CVE-2023-29324, the Windows MSHTML Platform vulnerab… https://t.co/glq3N0AAn1 https://twitter.com/i/web/status/1656409578148597762 | YourAnonRiots |
2023-05-10 19:37:48 | @TheHackersNews Hackers can steal NTLM credentials with zero clicks! Beware of CVE-2023-29324, the Windows MSHTML P… https://t.co/l9D7CDLMzV https://twitter.com/i/web/status/1656378664026554368 | lgomezperu |
2023-05-10 19:35:40 | Hackers can steal NTLM credentials with zero clicks! Beware of CVE-2023-29324, the Windows MSHTML Platform vulnerab… https://t.co/8GJW3SHR6t https://twitter.com/i/web/status/1656377199618842624 | AlirezaGhahrood |
2023-05-10 18:45:03 | Easily bypassed patch makes zero-click Outlook flaw exploitable again (CVE-2023-29324): Among the vulnerabilities f… https://t.co/HoZQRWN5bg https://twitter.com/i/web/status/1656366812421046272 | cipherstorm |
2023-05-10 18:44:48 | Easily bypassed patch makes zero-click Outlook flaw exploitable again (CVE-2023-29324) #HelpNetSecurity… https://t.co/ERF4bq7eLF https://twitter.com/i/web/status/1656366929245011968 | PoseidonTPA |
2023-05-10 18:02:28 | Please beware of CVE-2023-29324, the Windows MSHTML Platform vulnerability that let hackers steal NTLM credentials… https://t.co/eq8li7Z9IW https://twitter.com/i/web/status/1656356234453188608 | dulenkp |
2023-05-10 17:50:15 | 🟡 CVE-2023-24881 – 6.5 🟡 CVE-2023-29324 – 6.5 🟡 CVE-2023-24944 – 6.5 🟡 CVE-2023-24900 – 5.9 🟡 CVE-2023-28251 – 5.5… https://t.co/R0BwwyzyTN https://twitter.com/i/web/status/1656355852914159627 | Cronup_CyberSec |
2023-05-10 16:25:23 | Easily bypassed patch makes zero-click Outlook flaw #exploitable again (CVE-2023-29324) https://t.co/FBKejT0DpJ https://www.securecybersolution.com/easily-bypassed-patch-makes-zero-click-outlook-flaw-exploitable-again-cve-2023-29324/ | Sec_Cyber |
2023-05-10 16:20:25 | @domchell @MDSecLabs @akamai_research @nachoskrnl Our patch block this bypass (assigned CVE-2023-29324) by design,… https://t.co/ZOo2XWIQ6c https://twitter.com/i/web/status/1656332907445735424 | 0patch |
2023-05-10 16:20:14 | Easily bypassed patch makes zero-click Outlook flaw exploitable again (CVE-2023-29324) #cybersecuritynews #netsec… https://t.co/kBuwDU7XlM https://twitter.com/i/web/status/1656333066120630272 | Xc0resecurity |
2023-05-10 16:16:04 | Easily bypassed patch makes zero-click Outlook flaw exploitable again (CVE-2023-29324) https://t.co/LYghqUMP1V… https://t.co/t0FMKVIZh4 https://ift.tt/X9L8luS https://twitter.com/i/web/status/1656325957286871040 | SK_Expert |
2023-05-10 15:55:41 | Easily bypassed patch makes zero-click Outlook #flaw exploitable again (CVE-2023-29324) https://t.co/c2KisOYgzF #HelpNetSecurity https://www.helpnetsecurity.com/2023/05/10/cve-2023-29324/ | SecurityNewsbot |
2023-05-10 15:45:47 | Easily bypassed patch makes zero-click Outlook flaw exploitable again (CVE-2023-29324) https://t.co/xVti7KBvP0 https://www.itsecuritynews.info/easily-bypassed-patch-makes-zero-click-outlook-flaw-exploitable-again-cve-2023-29324/ | IT_securitynews |
2023-05-10 15:31:40 | Help Net Security | "Easily bypassed patch makes zero-click Outlook flaw exploitable again (CVE-2023-29324)" https://t.co/FGskA0n01F https://bit.ly/42nuakP | joviannfeed |
2023-05-10 15:25:24 | Hackers can steal NTLM credentials with zero clicks! Beware of CVE-2023-29324, the Windows MSHTML Platform vulnerab… https://t.co/2KEDFozz2s https://twitter.com/i/web/status/1656316587668807681 | golinkco |
2023-05-10 15:18:35 | Easily bypassed patch makes zero-click Outlook flaw exploitable again (CVE-2023-29324): Among the vulnerabilities f… https://t.co/VkwnfrC52I https://twitter.com/i/web/status/1656311149267402752 | shah_sheikh |
2023-05-10 15:13:59 | Easily bypassed patch makes zero-click Outlook flaw exploitable again (CVE-2023-29324) - https://t.co/S9UVXpgYKC -… https://t.co/7BGVqUKuPh https://www.helpnetsecurity.com/2023/05/10/cve-2023-29324/ https://twitter.com/i/web/status/1656311590747078659 | helpnetsecurity |
2023-05-10 14:50:44 | TheHackersNews: Hackers can steal NTLM credentials with zero clicks! Beware of CVE-2023-29324, the Windows MSHTML P… https://t.co/Lm0JuI5LJB https://twitter.com/i/web/status/1656306070631874565 | jvquantum |
2023-05-10 14:48:33 | Hackers can steal NTLM credentials with zero clicks! Beware of CVE-2023-29324, the Windows MSHTML Platform vulnerab… https://t.co/XrJavrEamV https://twitter.com/i/web/status/1656304324274683905 | TheHackersNews |
2023-05-10 14:46:11 | Hackers can steal NTLM credentials with zero clicks! Beware of CVE-2023-29324, the Windows MSHTML Platform vulnerab… https://t.co/q2H4Fy5wjA https://twitter.com/i/web/status/1656304540738629632 | IT_news_for_all |
2023-05-10 14:44:20 | Hackers can steal NTLM credentials with zero clicks! Beware of CVE-2023-29324, the Windows MSHTML Platform vulnerab… https://t.co/QCcdcUVmpY https://twitter.com/i/web/status/1656304596921270274 | Swati_THN |
2023-05-10 14:43:32 | Hackers can steal NTLM credentials with zero clicks! Beware of CVE-2023-29324, the Windows MSHTML Platform vulnerab… https://t.co/ERefhnAFyu https://twitter.com/i/web/status/1656304666920079365 | unix_root |
2023-05-10 09:22:49 | Microsoft Windows privilege escalation | CVE-2023-29324 - https://t.co/NjRFwIpQuO #CVE #Vulnerability #OSINT #ThreatIntel #Cyber https://www.redpacketsecurity.com/microsoft-windows-privilege-escalation-cve-2023-29324/ | RedPacketSec |
2023-05-09 23:28:30 | New post from https://t.co/uXvPWJy6tj (CVE-2023-29324) has been published on https://t.co/AXiRbgXznM http://www.sesin.at https://www.sesin.at/2023/05/10/cve-2023-29324/ | WolfgangSesin |
2023-05-09 23:27:59 | New post from https://t.co/9KYxtdZjkl (CVE-2023-29324) has been published on https://t.co/SJNEDQGUJX http://www.sesin.at https://www.sesin.at/2023/05/10/cve-2023-29324/ | www_sesin_at |
2023-05-09 22:35:38 | Let the annals of the day show that CVE-2023-29324... has been granted the moniker Loathsome Jug https://t.co/EYI2Aav0pu https://nvd.nist.gov/vuln/detail/CVE-2023-29324 | vulnonym |
2023-05-09 19:04:16 | New post from https://t.co/uXvPWJy6tj (CVE-2023-29324 | Microsoft unknown vulnerability) has been published on https://t.co/5END20XXg5 http://www.sesin.at https://www.sesin.at/2023/05/09/cve-2023-29324-microsoft-unknown-vulnerability/ | WolfgangSesin |
2023-05-09 19:03:26 | New post from https://t.co/9KYxtdZjkl (CVE-2023-29324 | Microsoft unknown vulnerability) has been published on https://t.co/xdAdjNEMRK http://www.sesin.at https://www.sesin.at/2023/05/09/cve-2023-29324-microsoft-unknown-vulnerability/ | www_sesin_at |
2023-05-09 18:54:59 | New post from https://t.co/uXvPWJy6tj (CVE-2023-29324 | Microsoft Windows up to Server 2022 MSHTML Platform Remote… https://t.co/34CZOnWS2m http://www.sesin.at https://twitter.com/i/web/status/1656004671696252929 | WolfgangSesin |
2023-05-09 18:54:10 | New post from https://t.co/9KYxtdZjkl (CVE-2023-29324 | Microsoft Windows up to Server 2022 MSHTML Platform Remote… https://t.co/A6QDL5xoCN http://www.sesin.at https://twitter.com/i/web/status/1656004675466928141 | www_sesin_at |
2023-05-09 18:39:12 | CVE-2023-29324 : #Windows MSHTML Platform Security Feature Bypass Vulnerability... https://t.co/x1e6FXfbDZ https://cve.report/CVE-2023-29324 | CVEreport |
2023-05-09 18:27:47 | CVE-2023-29324 Windows MSHTML Platform Security Feature Bypass Vulnerability https://t.co/NvhWBS8NHz https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29324 | CVEnew |