Exploit chain One exploit chain leveraged CVE-2024-8963 in conjunction with CVE-2024-8190 and CVE-2024-9380. Jan 22, 2025 · According to CISA and trusted third-party incident response data, threat actors chained the listed vulnerabilities to gain initial access, conduct remote code execution (RCE), obtain credentials, and implant webshells on victim networks. In this post, I will try to discuss my take on trying to understand the exploit May 17, 2024 · Google Chrome "actively exploited" bug chain on Viz & v8-wasm (May 2024) 17th May 2024 - Alisa Esage Overview Emergency security updates were recently released by Google for a two-bug exploit chain under active exploitation targeting Chrome browser. Aug 8, 2024 · Attackers could chain and remotely exploit some of the discovered vulnerabilities to achieve an attack chain consisting of remote code execution (RCE) and local privilege escalation (LPE). Jan 23, 2025 · One exploit chain leveraged CVE-2024-8963 in conjunction with CVE-2024-8190 and CVE-2024-9380 and the other exploited CVE-2024-8963 and CVE-2024-9379. Jul 26, 2025 · SharePoint Exploitation Resurfaces with New CVEs A critical SharePoint exploit chain—ToolShell—is being actively weaponized to target unpatched Microsoft SharePoint servers across government, education, and enterprise environments. • Exploit Chain - A sequence of multiple exploits used together to achieve a goal. Jul 22, 2025 · Hackers with ties to the Chinese government have been linked to a recent wave of widespread attacks targeting a Microsoft SharePoint zero-day vulnerability chain. These kinds of attacks start small. By chaining two newly assigned CVEs—CVE-2025-53771 and CVE-2025-53770—adversaries are achieving unauthenticated remote code execution (RCE) on public-facing Jun 17, 2025 · Welcome to June! We’re back—this time, we're exploring Sitecore’s Experience Platform (XP), demonstrating a pre-auth RCE chain that we reported to Sitecore in February 2025. g. It’s akin to finding separate weak links in an otherwise strong chain, then using those weak points in unison to break the chain apart. Jul 30, 2021 · This is an exploit chain intended to allow one to run a custom OS/unsigned code on the Chromecast with Google TV (CCwGTV) 4K (sabrina). However, finding these exploits chains is a challenging task requiring a broad knowledge of the vulnerabilities How Exploit Chain Designer Works Our tool uses advanced AI algorithms to design and analyze exploit chains effectively, enhancing security posture. Users are likely not impacted if they were previously running a version prior to 10. It's worth noting that CVE-2025-2783 is the first actively exploited Chrome zero-day since the start of the year. By doing this, the attacker can break down and overcome the security measures Feb 7, 2019 · Working with TAG, we discovered exploits for a total of fourteen vulnerabilities across the five exploit chains: seven for the iPhone’s web browser, five for the kernel and two separate sandbox escapes. Non-profit Citizen Lab confirmed that it discovered the “BlastPass” exploit chain last week after checking the device of “an individual Aug 31, 2020 · Google’s Project Zero published a blog post explaining an exploit chain that bypass the Chrome browser sandbox. Feb 28, 2025 · Amnesty International on Friday said it determined that a zero-day exploit sold by controversial exploit vendor Cellebrite was used to compromise the phone of a Serbian student who had been CVE-2025-11001 public exploit threatens 7-Zip users with RCE. As we saw in buffer overflows, having stack control can be very powerful since it allows us to overwrite saved instruction pointers, giving us control over what the program does next. These flaws, all affecting Palo Alto’s PAN-OS web management interface, include CVE-2025-0108, an authentication bypass, CVE-2025-0111, an authenticated file read Dec 20, 2022 · More than two years ago, a researcher, A2nkF demonstrated the exploit chain from root privilege escalation to SIP-Bypass up to arbitrary kernel extension loading. 178 for Windows. Jun 19, 2025 · The exploit chain consists of two vulnerabilities: CVE-2025-6018: A misconfiguration in the PAM (Pluggable Authentication Modules) system on SUSE Linux 15 lets unprivileged users escalate to a special trust level called allow_active. 50. 1 and contained the following exploits, including one 0-day: CVE-2022-42856, a WebKit remote code execution exploiting a type confusion issue within the JIT compiler (0-day at time of exploitation). According to Orange Cyberdefense, attackers have used this exploit chain to install PHP-based file managers on compromised servers, upload additional backdoors, and exfiltrate sensitive data. Demonstrated just days before on X, this exploit is being used to compromise on-premise SharePoint Servers across the world. May 31, 2024 · Background On May 31, security researcher Sina Kheirkhah of the Summoning Team posted on X (formerly known as Twitter) the discovery of an exploit chain involving two vulnerabilities in Progress Telerik Report Server, a report management solution. kqm rwjbf nqdwy nwots lqwd fwkq ucduivj qqcm vqlotz jxotzvc xozlrv oxwsu ksv fykv vpnx