One Article Review

Accueil - L'article:
Source SecurityAffairs.webp Security Affairs
Identifiant 2799798
Date de publication 2021-05-17 13:45:30 (vue: 2021-05-17 14:05:56)
Titre Expert released PoC exploit code for Windows CVE-2021-31166 bug
Texte A security researcher has published a working proof-of-concept exploit code for a wormable Windows IIS server vulnerability tracked as CVE-2021-31166. Microsoft Patch Tuesday for May 2021 security updates addressed 55 vulnerabilities in Microsoft including a critical HTTP Protocol Stack Remote Code Execution vulnerability tracked as CVE-2021-31166. The flaw could be exploited by an unauthenticated attacker by […]
Envoyé Oui
Condensat 2021 31166 addressed attacker bug by an code concept could critical cve execution expert exploit exploited flaw has http iis including may microsoft patch poc proof protocol published released remote researcher security server stack tracked tuesday unauthenticated updates vulnerabilities vulnerability windows working wormable
Tags Vulnerability
Stories
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ressemble à 1 autre(s) article(s):
Src Date (GMT) Titre Description Tags Stories Notes
SecurityAffairs.webp 2021-05-23 13:25:19 (Déjà vu) CVE-2021-31166 Windows HTTP flaw also impacts WinRM servers (lien direct) The wormable CVE-2021-31166 vulnerability in the HTTP Protocol Stack of the Windows IIS server also affects WinRM on Windows 10 and Server systems. Microsoft Patch Tuesday for May 2021 security updates addressed 55 vulnerabilities in Microsoft including a critical HTTP Protocol Stack Remote Code Execution vulnerability tracked as CVE-2021-31166. The flaw could be exploited by an unauthenticated […] Vulnerability
My email: