CVE-2017-16238
2021-02-02 15:08:34

Vir.IT eXplorer privilege escalation. Vir.IT eXplorer is an antivirus product. This vulnerability was used by ZINC (A North Korean threat actor Associated with Lazarus Group) to hack cybersecurity researchers. But according to Microsoft, the threat actor was failed to exploit the vulnerability. Details are here: https://www.greyhathacker.net/?p=990 https://www.microsoft.com/security/blog/2021/01/28/zinc-attacks-against-security-researchers/ https://blog.google/threat-analysis-group/new-campaign-targeting-security-researchers/

CVE-2020-27368
2021-01-19 17:16:04

CVE-2021-3129
2021-01-19 15:29:02

laravel debug mode rce | CVE-2021-3129 PoC Exploit is here: https://www.exploit-db.com/exploits/49424

CVE-2018-10466
2021-01-19 12:45:52

Hello world!