- Description
- Windows Lightweight Directory Access Protocol (LDAP) Denial of Service Vulnerability
- Source
- secure@microsoft.com
- NVD status
- Received
CVSS 3.1
- Type
- Primary
- Base score
- 7.5
- Impact score
- 3.6
- Exploitability score
- 3.9
- Vector string
- CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
- Severity
- HIGH
- secure@microsoft.com
- CWE-125
Hype score is a measure of social media activity compared against trending CVEs from the past 12 months. Max score 100.
- Hype score
1
A deceptive proof-of-concept (PoC) exploit for CVE-2024-49113 (aka "LDAPNightmare") on #GitHub infects users with infostealer malware that exfiltrates sensitive data to an external FTP server. #Malware #CyberSecurity https://t.co/h2VlVJe8ou
@YourAnonRiots
12 Jan 2025
169 Impressions
4 Retweets
6 Likes
1 Bookmark
0 Replies
0 Quotes
.@TrendMicro's blog entry discusses a fake PoC exploit for LDAPNightmare (CVE-2024-49113) that is being used to distribute information-stealing malware. Learn more: https://t.co/q8YSMUSyXx
@alexandre_tovar
12 Jan 2025
10 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
#threatreport #LowCompleteness Information Stealer Masquerades as LDAPNightmare (CVE-2024-49113) PoC Exploit. Conclusion | 12-01-2025 Source: https://t.co/nrAeCOrbgR Key details below ↓ 💀Threats: Ldapnightmare_vuln, Upx_tool, 🔓CVEs: CVE-2024-49113… https://t.co/pOW0aGCIJw htt
@rst_cloud
12 Jan 2025
30 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨 Beware: Cybercriminals Using LDAP Nightmare PoC to Steal Your Data 🚨 WIRE TOR - The Ethical Hacking Services A malicious proof-of-concept (PoC) exploit for the vulnerability CVE-2024-49113, dubbed LDAP Nightmare has surfaced on GitHub. #hacker https://t.co/BgtwYhskiV
@WireTor
12 Jan 2025
35 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
.@TrendMicro's blog entry discusses a fake PoC exploit for LDAPNightmare (CVE-2024-49113) that is being used to distribute information-stealing malware. Learn more: https://t.co/ZEjcx4DD1H
@christine_fady
12 Jan 2025
50 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Fake #LDAPNightmware exploit on #GitHub spreads infostealer #malware https://t.co/sG9o3zXPAG A deceptive proof-of-concept (PoC) exploit for CVE-2024-49113 on GitHub infects users with infostealer malware that exfiltrates sensitive data to an external FTP server. #Microsoft htt
@GeekFeedNet
12 Jan 2025
27 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
A deceptive PoC exploit for CVE-2024-49113, dubbed "LDAPNightmare," is reportedly spreading infostealer malware via GitHub, exfiltrating sensitive data to an external FTP server. #CyberSecurity #Malware https://t.co/vCJg66bWF8
@Cyber_O51NT
12 Jan 2025
525 Impressions
2 Retweets
9 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨 **Windows Sunucularında Kritik Güvenlik Açığı: CVE-2024-49113** 🚨 SafeBreach Labs, Windows LDAP hizmetinde "LDAP Nightmare" olarak adlandırılan kritik bir **zero-click** güvenlik açığını ortaya çıkardı. Bu açık, saldırganların kimlik doğrulama gerektirmeden uzaktan kod… ht
@AydemirSerhat
11 Jan 2025
26 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
A deceptive exploit for CVE-2024-49113, known as "LDAPNightmare," has surfaced on GitHub, infecting users with infostealer malware that exfiltrates sensitive data to an external FTP server. Stay informed about this critical security threat. Read more at https://t.co/5TaOtXHMhT
@trubetech
11 Jan 2025
29 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
GitHub - SafeBreach-Labs/CVE-2024-49113: LdapNightmare is a PoC tool that tests a vulnerable Windows Server against CVE-2024-49113 https://t.co/JiAWnCOF34
@akaclandestine
11 Jan 2025
1528 Impressions
11 Retweets
32 Likes
8 Bookmarks
0 Replies
0 Quotes
Security pros baited with fake Windows LDAP exploit traps: https://t.co/dAwpIUzuOm Security researchers are being targeted with fake exploits for Microsoft vulnerabilities, specifically CVE-2024-49113 (LDAPNightmare) and CVE-2024-49112, both patched in December 2024. A… https://
@securityRSS
10 Jan 2025
13 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🗞️ Stealer Masquerades as LDAPNightmare PoC Exploit Cybercriminals are exploiting the buzz around LDAPNightmare (CVE-2024-49113) by distributing a fake proof-of-concept (PoC) exploit on GitHub that actually installs information-stealing malware. Security experts recommend… http
@gossy_84
10 Jan 2025
59 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
1/7 A fake proof-of-concept (#POC) exploit for CVE-2024-49113 lures security researchers to download and execute information-stealing malware. Click this link for the full story: https://t.co/KCAuq4WJ5x https://t.co/w7UR33emR3
@TrendMicroRSRCH
10 Jan 2025
405 Impressions
1 Retweet
2 Likes
0 Bookmarks
1 Reply
0 Quotes
Beware of the dangerous #LDAPNightmare exploit posing as a proof-of-concept for Microsoft's CVE-2024-49113 vulnerability. Find out how attackers are distributing information-stealing malware through this fake exploit https://t.co/Jvl0KDihv4
@the_yellow_fall
10 Jan 2025
7 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🟠Compartimos el análisis de @TrendMicro un exploit de prueba de concepto (PoC) falso para CVE-2024-49113 (#LDAPNightmare) diseñado para atraer a los investigadores para que descarguen y ejecuten malware que roba información. #QintegraNews #ciberseguridad https://t.co/u7qFmIpJAr
@QintegraC
9 Jan 2025
26 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
OffensiveYARA rule for the PoC exploit for CVE-2024-49113 also known as LDAPNightmare. The main Python Script (LdapNightmare[.]py) relies on the exploit_server.py
@byt3n33dl3
9 Jan 2025
34 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
#LDAPNightmare: SafeBreach Labs Publishes First Proof-of-Concept Exploit for CVE-2024-49113 See how SafeBreach Labs Researchers developed a zero-click PoC exploit... https://t.co/RBArLkWEBc
@BTshell
9 Jan 2025
933 Impressions
10 Retweets
21 Likes
2 Bookmarks
0 Replies
0 Quotes
A fake PoC for LDAPNightmare (CVE-2024-49113) is spreading info-stealing malware, disguised as legitimate. Beware of malicious downloads! Stay vigilant. ⚠️ #LDAPNightmare #MalwareAlert #USA #ThreatResearch link: https://t.co/btqltlTzip https://t.co/4RXdJNeQEl
@TweetThreatNews
9 Jan 2025
36 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
LDAPNightmare: SafeBreach Labs Publishes First Proof-of-Concept Exploit for CVE-2024-49113 https://t.co/QxyAVSGh6F #cybersecurity #vulnerability #ldap #cve #informationsecurity #poc #informationsecurity https://t.co/wTOh1lfkic
@blackstormsecbr
9 Jan 2025
1365 Impressions
8 Retweets
24 Likes
8 Bookmarks
0 Replies
0 Quotes
Information #Stealer Masquerades as #LDAPNightmare (CVE-2024-49113) PoC Exploit https://t.co/DqXBptriNg
@club31337
9 Jan 2025
10 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Information Stealer Masquerades as LDAPNightmare (CVE-2024-49113) PoC Exploit https://t.co/0crFcb7lNA
@Dinosn
9 Jan 2025
2257 Impressions
2 Retweets
12 Likes
8 Bookmarks
0 Replies
0 Quotes
#100DaysofYARA Day 7 YARA rule for the PoC exploit for CVE-2024-49113 also known as #LDAPNightmare 🐧 The main Python Script (LdapNightmare .py) relies on the exploit_server.py which is imported as one of the modules https://t.co/AEDjkzFbXh https://t.co/mLBlcflhLw
@RustyNoob619
8 Jan 2025
996 Impressions
5 Retweets
17 Likes
2 Bookmarks
1 Reply
0 Quotes
CVE-2024-49113 (“LDAP Nightmare”) has garnered attention due to its ability to trigger a DoS condition on any unpatched Windows server connected to the internet. On January 1, SafeBreach Labs researchers @oryair1999 and @ShahakMo released the first PoC exploit for CVE-2024-49113.
@safebreach
8 Jan 2025
104 Impressions
0 Retweets
4 Likes
0 Bookmarks
1 Reply
0 Quotes
How Sigma rules for emerging threats take shape - Someone noticed CVE-2024-49113 (#LDAPNightmare) could be detected and shared raw logs - I realized we needed a Sigma rule to fully unlock its potential - Another person created the rule - A third refined and prepared it for… http
@cyb3rops
8 Jan 2025
14653 Impressions
66 Retweets
263 Likes
73 Bookmarks
4 Replies
0 Quotes
Check this guidance, providing more insights into LDAPNightmare [News] LDAPNightmare: SafeBreach Labs Publishes First Proof-of-Concept Exploit for CVE-2024-49113 https://t.co/MVE6JwWHh3 #CyberSecurity #LDAP #CVE https://t.co/FIEpqbhOJE
@david_das_neves
8 Jan 2025
327 Impressions
1 Retweet
4 Likes
2 Bookmarks
0 Replies
0 Quotes
About Remote Code Execution - #Windows #LDAP (CVE-2024-49113). On January 1, researchers from @safebreach released a write-up on this vulnerability, labeled as #LDAPNightmare, and an exploit PoC. ➡️ https://t.co/X2TdQKPQEL https://t.co/nCi4aHFh7X
@leonov_av
8 Jan 2025
7 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨 Heads up, #CyberSecurity pros! Two critical LDAP vulnerabilities, CVE-2024-49112 (RCE-9.8) & CVE-2024-49113 (DoS-7.5), threaten Windows servers. Patch ASAP to stay secure! More info: https://t.co/ZrJzzemF6C #PatchTuesday #Infosec
@ThreatVector24
7 Jan 2025
38 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
CVE-2024-49113: Public Exploit Released for Windows LDAP DoS Flaw https://t.co/NoVeDBSYWC
@the_yellow_fall
7 Jan 2025
396 Impressions
2 Retweets
5 Likes
3 Bookmarks
0 Replies
0 Quotes
🚨 CVE-2024-49113 : Windows Lightweight Directory Access Protocol (LDAP) Denial of Service Vulnerability 🔥PoC :https://t.co/7WJZF8IYfb 👇Dorks HUNTER :/product.name="Windows Server" FOFA : product="Microsoft-Windows" SHODAN : os:"Windows" #Windows #hunterhow #infosec… https:/
@wtf_brut
7 Jan 2025
743 Impressions
5 Retweets
20 Likes
4 Bookmarks
0 Replies
0 Quotes
Created a #KQL hunting query to list the initial LDAPNightmare exploit (CVE-2024-49113) connection. With this, you can hunt for both successful and failed exploitation attempts 🏹 https://t.co/GNauTRwJCI
@BertJanCyber
6 Jan 2025
2550 Impressions
14 Retweets
75 Likes
34 Bookmarks
1 Reply
1 Quote
The recently discovered LDAP vulnerability in Microsoft Active Directory (CVE-2024-49113) can allow attackers to bypass defenses and compromise domain controllers instantly. The patch is out, but is your organization ready to respond? https://t.co/6gUpy5jN78
@Shift6Security
6 Jan 2025
56 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
LdapNightmare هي أداة إثبات المفهوم (PoC) تختبر خادم Windows Server المعرض للثغرة ضد CVE-2024-49113. https://t.co/g2QpZdk4wv https://t.co/LQ7N2CddpW https://t.co/0EEufxt8gJ
@TareqALhazzaa
6 Jan 2025
2125 Impressions
15 Retweets
89 Likes
31 Bookmarks
0 Replies
0 Quotes
🚨🚨CVE-2024-49113: Windows Lightweight Directory Access Protocol (LDAP) Denial of Service Vulnerability ZoomEye Dork👉title="Windows Server" 5m+ results are found on ZoomEye. ZoomEye Link: https://t.co/YNygCCyeaT Refer: https://t.co/QNgK4e87Vx Refer: https://t.co/r7gnbC5r3w…
@zoomeye_team
6 Jan 2025
397 Impressions
2 Retweets
7 Likes
4 Bookmarks
0 Replies
0 Quotes
Top 5 Trending CVEs: 1 - CVE-2023-32434 2 - CVE-2024-49113 3 - CVE-2024-43405 4 - CVE-2024-10957 5 - CVE-2024-30078 #cve #cvetrends #cveshield #cybersecurity https://t.co/4Fua3CAN6W
@CVEShield
6 Jan 2025
17 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨Alert🚨 CVE-2024-49113 : Windows Lightweight Directory Access Protocol (LDAP) Denial of Service Vulnerability 🔥PoC :https://t.co/9eDjyuJj5S 📊 302.9m+ Services are found on https://t.co/ysWb28BTvF yearly. 🔗Hunter Link: https://t.co/CyIRQG22AY 👇Query HUNTER… https://t.co/n2es
@HunterMapping
6 Jan 2025
4854 Impressions
27 Retweets
113 Likes
46 Bookmarks
0 Replies
0 Quotes
Top 5 Trending CVEs: 1 - CVE-2024-43405 2 - CVE-2023-45866 3 - CVE-2024-49112 4 - CVE-2024-49113 5 - CVE-2024-4367 #cve #cvetrends #cveshield #cybersecurity https://t.co/4Fua3CAN6W
@CVEShield
5 Jan 2025
4 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
CVE-2024-49113에 대한 최초의 컨셉 증명 플로잇을 공개합니다. https://t.co/mtA5BpIkFd
@YoonjaeN21
5 Jan 2025
19 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
LDAPNightmare: SafeBreach Labs가 CVE-2024-49113에 대한 최초의 개념 증명 익스플로잇을 공개 https://t.co/R52baVULGw
@YoonjaeN21
5 Jan 2025
13 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨Added some new blogs and proof-of-concept exploits to CyberSecFolio including CVE-2022-41924 and CVE-2024-49113. 🛠️ #infosec #cyber #security https://t.co/Lh84qxOSWh
@gothburz
4 Jan 2025
50 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Vulnerabilities - Exploit Code Published for Potentially Dangerous Windows LDAP Vulnerability Proof-of-concept (PoC) code was published for CVE-2024-49113, a denial-of-service (DoS) vulnerability in Windows LDAP. https://t.co/7byL2pVKu3
@HackingIsland
4 Jan 2025
34 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
CVE-2024-49113: Mitigating the LDAPNightmare Vulnerability in Windows Servers https://t.co/FQnR9Uv6MZ
@windowsforum
4 Jan 2025
49 Impressions
1 Retweet
2 Likes
0 Bookmarks
0 Replies
0 Quotes
What We Know About CVE-2024-49112 and CVE-2024-49113 https://t.co/87OzMjqTmM
@WhalersLtd
4 Jan 2025
4 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Threat Alert: Critical Windows LDAP flaw could lead to crashed servers, RCE attacks CVE-2024-49112 CVE-2024-49113 CVE-2024-49138 Severity: ⚠️ Critical Maturity: 💥 Mainstream Learn more: https://t.co/ifVGosLGvd #CyberSecurity #ThreatIntel #InfoSec
@fletch_ai
4 Jan 2025
38 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
🚨 Nouvel exploit LDAPNightmare provoquant un crash du LSASS et redémarrage des contrôleurs de domaine Windows ! CVE-2024-49113 impactant le LDAP Windows. Une faille à haut risque à surveiller pour les Analystes Sécurité. #cybersécurité #alerte #CVE 👉 https://t.co/3gAeYDVkaf
@CyberAlertFr
4 Jan 2025
36 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨 IT Service Providers: Critical Windows LDAP vulnerabilities (CVE-2024-49112 & CVE-2024-49113) disclosed! Use our new metric to identify & update affected systems quickly. 📍 Admin > Metric > Windows Stay secure—together, we’ve got this! 💪 #CyberSecurit
@LiongardHQ
3 Jan 2025
43 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🔴 L'attaque LDAP Nightmare menace les contrôleurs de domaine Active Directory puisqu'un exploit PoC a été publié pour la CVE-2024-49113, une faille de sécurité importante présente dans Windows Server ! Quels sont les risques ? Via @ITConnect_fr https://t.co/GCXCaoyCRy https://
@argevise
3 Jan 2025
15 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
Seeing news about technical issues at the German airports - maybe because I just finished reading some vulnerability management Intel, it feels that CVE-2024-49113 (and the recently developed PoC) might have been involved. Pure speculation on my behalf though.
@dkulshitsky
3 Jan 2025
76 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨 New Threat Alert: The LDAPNightmare (CVE-2024-49113) can crash unpatched Windows Servers via denial-of-service—potential RCE risk too. Patch NOW or monitor for suspicious activity! #CyberSecurity #Windows More info: https://t.co/a8QkW0XzKg
@ThreatVector24
3 Jan 2025
10 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨 LDAPNightmare PoC Exploit: CVE-2024-49113 🚨 A new PoC exploit crashes Windows Domain Controllers by targeting LSASS via CLDAP responses, causing a DoS and forced reboot. Exploit also risks RCE (CVE-2024-49112). 🛠️ Mitigation Tips: Apply December 2024 Microsoft patches… ht
@arunpratap786
3 Jan 2025
64 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
تم نشر استغلال PoC لثغرة CVE-2024-49113 و ثغرة CVE-2024-49112 الاولى منها تسبب هجمات حجب الخدمة DOS، والأخرى تسبب التحكم والسيطرة عن بعد، الثغرة تم تحديثها الشهر الماضي، والتحديث الان اصبح اكثر أهمية https://t.co/UKj8t1A3kS #الامن_السيبراني https://t.co/q1Hqadwb13
@MAlajab
3 Jan 2025
981 Impressions
1 Retweet
13 Likes
7 Bookmarks
0 Replies
0 Quotes