安全研究 Safety research
多家“巨头公司”遭受网络攻击,全球数百万用户信息恐遭泄露https://www.51cto.com/article/716277.html 竟然不设密码!调查发现全球超9000台VNC服务器存暴露风险https://www.freebuf.com/news/341900.html 美国制裁加密货币混合,Tornado Cash员工遭逮捕https://www.freebuf.com/articles/341895.html Killnet黑客组织声称已“攻破”洛克希德-马丁公司https://www.freebuf.com/news/341896.html 因收集Android 位置数据,Google被罚六千万美元https://www.freebuf.com/news/341890.html
发布时间: 2022 - 08 - 15
CISA警告Windows和UnRAR漏洞在野被利用https://www.freebuf.com/articles/341495.html TAC-040利用Confluence中漏洞安装Ljl Backdoorhttps://redqueen.tj-un.com/InfoDetails.html?id=86a12b2502f849a8a568dd0b8b5a2c8a UnRAR中路径遍历漏洞CVE-2022-30333已被积极利用https://redqueen.tj-un.com/InfoDetails.html?id=19f90afc615944cdb0ed11836b770fb4 Moodle其他漏洞CVE-2020-1754https://redqueen.tj-un.com/IntelDetails.html?id=e531bfa88a4544d0b16b702ec38cdf01 Artica Pandora FMS跨站脚本漏洞CVE-2021-46679https://redqueen.tj-un.com/IntelDetails.html?id=67fd9c30a52c4159bb698a83e1f03288
发布时间: 2022 - 08 - 11
因从事间谍活动,前Twitter员工最高可判20年监禁https://www.freebuf.com/news/341604.html 思科证实被勒索攻击,泄露数据2.8GBhttps://www.freebuf.com/news/341607.html 警惕!黑客正在从分类信息网站上窃取信用卡https://www.freebuf.com/news/341511.html PyPI中发现新恶意Python库https://www.freebuf.com/news/341509.html 继Twilio后,Cloudflare员工也遭到了同样的钓鱼攻击https://www.freebuf.com/news/341481.html
发布时间: 2022 - 08 - 11
推特承认,零日漏洞致540万用户数据被盗https://www.freebuf.com/news/341258.html DrayTek爆出RCE漏洞,影响旗下29个型号的路由器https://www.freebuf.com/news/341124.html CVE-2022-22980 Spring Data MongoDB SpEL表达式注入漏洞分析https://www.freebuf.com/vuls/338941.html 缓冲区溢出漏洞那些事:C -gets函数https://www.freebuf.com/news/340045.html Slack称已修复可泄露密码的漏洞并为部分用户重置密码https://redqueen.tj-un.com/InfoDetails.html?id=5e5b0d26dc23474587698b084e9736a1
发布时间: 2022 - 08 - 08
NHS遭网络攻击,系统出现重大故障https://www.freebuf.com/news/341264.html Cunning Kitten–针对中东相关人士的威胁组织https://www.freebuf.com/news/337241.html Solana被盗500万美元,具体原因尚不明确https://www.freebuf.com/news/341112.html 印度政府宣布撤回本国数据保护法案https://www.freebuf.com/news/341137.html 过去一年里,游戏行业的网络攻击爆增167%https://www.freebuf.com/news/341114.html
发布时间: 2022 - 08 - 08
思科修复了VPN路由器中关键远程代码执行漏洞https://www.freebuf.com/news/341009.html VMware敦促管理员立即修补关键的身份验证绕过漏洞https://www.bleepingcomputer.com/news/security/vmware-urges-admins-to-patch-critical-auth-bypass-bug-immediately/ 谷歌在 8 月安全公告中修补了关键的 Android 蓝牙漏洞https://www.infosecurity-magazine.com/news/google-patches-critical-android/ Google Chromium资源管理错误漏洞CVE-2022-1477https://redqueen.tj-un.com/IntelDetails.html?id=a4d2b353951442eb8c0643c1196b60f5 WordPress plugin WP Video Lightbox 跨站脚本漏洞 CVE-2022-2189https://redqueen.tj-un.com/IntelDetails.html?id=f9e6a2945e3943158ebcc966c71781e3
发布时间: 2022 - 08 - 04
针对微软企业电子邮件服务,大规模网络钓鱼攻击来袭https://www.freebuf.com/news/341011.html GitHub 3.5万个代码库被黑?谣言,只是被恶意复制https://www.freebuf.com/news/341016.html Atomic wallet遭山寨,假网站散播恶意软件https://www.freebuf.com/news/341012.html 微软推出新服务,扩大企业对其威胁情报库的访问权限https://www.freebuf.com/news/340995.html 知名半导体制造商Semikron遭勒索软件攻击https://www.freebuf.com/news/340890.html
发布时间: 2022 - 08 - 04
Android蓝牙协议栈漏洞剖析https://www.freebuf.com/vuls/339754.html 大华摄像头曝严重漏洞,黑客可无限制访问设备https://www.freebuf.com/news/340694.html CVE-2022-33980 Apache Commons Configuration远程命令执行https://www.freebuf.com/vuls/339633.html Cesanta MJS缓冲区错误漏洞CVE-2021-33438https://redqueen.tj-un.com/IntelDetails.html?id=270e1123af474e29a419669faae5be23 漏洞分析:HEVD-0x7.UninitializedHeapVariable[win7x86]https://www.freebuf.com/vuls/339725.html
发布时间: 2022 - 08 - 01
MBDA疑似被入侵,攻击者声称获取机密https://www.freebuf.com/news/340722.html 1.1万个虚假投资网站组成的庞大网络“盯上”了欧洲https://www.freebuf.com/news/340699.html Google Play商店现17款DawDropper银行恶意软件https://www.freebuf.com/news/340693.html 美预计将扩大与乌克兰的网络安全伙伴关系https://www.freebuf.com/news/340544.html 微软 SQL 服务器被黑,带宽遭到破坏https://www.freebuf.com/news/340531.html
发布时间: 2022 - 08 - 01
漏洞披露15分钟内,黑客即可完成漏洞扫描https://www.freebuf.com/news/340287.html 微软:IIS扩展正越来越多地用作Exchange后门https://www.freebuf.com/news/340245.html FileWave MDM漏洞可能允许威胁行为者入侵上千家企业https://www.freebuf.com/news/340147.html 黑客利用PrestaShop零日漏洞入侵网店https://www.freebuf.com/news/340135.html Nuki修复其智能锁产品中存在的11个安全漏洞https://redqueen.tj-un.com/InfoDetails.html?id=9698d3620622488585e410d78e592cae
发布时间: 2022 - 07 - 28
IBM数据泄露成本报告发布,数据泄露创历史新高https://www.freebuf.com/news/340388.html 恶意应用程序上架谷歌商店,下载竟超1000万次https://www.freebuf.com/news/340257.html Lockbit 再次攻击两地公共部门https://www.freebuf.com/news/340268.html Lockbit勒索软件团伙声称入侵了意大利税务局https://www.freebuf.com/news/340126.html 美国托管服务商NetStandard遭到攻击后云服务关闭https://redqueen.tj-un.com/InfoDetails.html?id=4dc7d2bba6044c5bb793ba9390a67426
发布时间: 2022 - 07 - 28
Chrome V8命令执行漏洞(CVE-2022-1310)分析https://www.freebuf.com/vuls/339684.html Atlassian修复了一个关键的Confluence漏洞https://www.freebuf.com/articles/339843.html SonicWal发布SQL注入漏洞CVE-2022-22280的安全公告https://redqueen.tj-un.com/InfoDetails.html?id=38b07ea7259448b4a2e7b7c2b6f9f735 WordPress和WordPress plugin代码注入漏洞 CVE-2022-2099https://redqueen.tj-un.com/IntelDetails.html?id=290e097e99ba4425a6cecab478a1a668 Pexip Infinity其他漏洞 CVE-2022-25357https://redqueen.tj-un.com/IntelDetails.html?id=ad7ace49ad1d43dc9d1d7b97a850294b
发布时间: 2022 - 07 - 25
借助SmokeLoader恶意软件分发,Amadey重出江湖https://www.freebuf.com/articles/340023.html QBot通过DLL侧载方式感染设备https://www.freebuf.com/articles/340024.html 黑客正以3万美元价格出售540万个Twitter帐户数据https://www.freebuf.com/news/340012.html 数字安全巨头Entrust遭遇勒索攻击https://www.freebuf.com/news/340008.html 攻击者在黑客论坛上推广新版本Redeemer 勒索软件https://www.freebuf.com/news/339984.html
发布时间: 2022 - 07 - 25
知名GPS出现漏洞,可使黑客获得管理权限https://www.freebuf.com/articles/339641.html 针对WordPress插件漏洞的攻击数量激增https://www.freebuf.com/news/339522.html 新型恶意软件CloudMensis正对Mac设备部署后门https://netsecurity.51cto.com/article/714437.html 多款Siemens SIMATIC产品命令注入漏洞CVE-2022-34820https://redqueen.tj-un.com/IntelDetails.html?id=6cfb98a824ae4e3c95ba603e1d33bb88 HUAWEI EMUI授权问题漏洞CVE-2021-40013https://redqueen.tj-un.com/IntelDetails.html?id=e3bdaca9a51146e1ae518cad604d5ac6
发布时间: 2022 - 07 - 21
思科修复了允许攻击者以root身份执行命令的BUGhttps://www.freebuf.com/news/339721.html 卡巴斯基发出警告,勒索软件Luna来袭https://www.freebuf.com/news/339729.html 国家网信办出手,滴滴被罚80.26亿元https://www.freebuf.com/news/339722.html Neopets遭遇数据泄露,源代码与数据库被盗https://www.freebuf.com/news/339711.html 诈骗者正利用虚假的YouTube谷歌搜索结果行骗https://www.freebuf.com/news/339690.html
发布时间: 2022 - 07 - 21
Digium软件存在漏洞,威胁行为者利用其攻击VoIP服务器https://www.freebuf.com/news/339440.html 微软曝光了苹果系统沙盒逃逸漏洞的细节https://www.freebuf.com/news/339305.html 赶紧自查,AMD和Intel CPU又曝新漏洞https://www.freebuf.com/articles/339154.html Netwrix Auditor中存在可用来执行任意代码的漏洞https://redqueen.tj-un.com/InfoDetails.html?id=1441d5cfc065429984ec0ddcef539d93 Google Chromium后置链接漏洞 CVE-2021-21117https://redqueen.tj-un.com/IntelDetails.html?id=24aacef2acd9434f90a1e9fc3632a3b2
发布时间: 2022 - 07 - 18
研究发现,攻击者利用伪造时间戳等方式在GitHub上传播恶意代码https://www.freebuf.com/news/339431.html Premint NFT遭史上最大NFT黑客攻击https://www.freebuf.com/news/339427.html Tor浏览器迎重大更新,可自动绕过互联网审查https://www.freebuf.com/news/339415.html 遭勒索软件攻击,美190万条医疗记录被泄露https://www.freebuf.com/news/339266.html Excel等文件中出现新型恶意软件Dropper,通过钓鱼邮件传播https://netsecurity.51cto.com/article/714186.html
发布时间: 2022 - 07 - 18
联想超70款笔记本电脑被曝新型UEFI固件漏洞https://www.freebuf.com/news/339109.html VMware修补了11月披露的vCenter Server漏洞https://www.bleepingcomputer.com/news/security/vmware-patches-vcenter-server-flaw-disclosed-in-november/ GitHub Actions和Azure虚拟机正在被用于云挖矿https://www.freebuf.com/news/338920.html Vim输入验证错误漏洞CVE-2022-2285https://redqueen.tj-un.com/IntelDetails.html?id=95ce5eb62d634baf935abb3b27cfbdd0 GitLab授权问题漏洞CVE-2022-1983https://redqueen.tj-un.com/IntelDetails.html?id=f68c4e6c1ae84d33bd79f7c9247a7b80
发布时间: 2022 - 07 - 14
不降反升,乌克兰网络机构报告第二季度网络攻击激增https://www.freebuf.com/news/339130.html Google Play上的新Android恶意软件安装了300万次https://www.freebuf.com/news/339133.html 新勒索软件Lilith出现,已有企业中招https://www.freebuf.com/news/339124.html 遭受大规模DDOS 攻击,立陶宛能源公司业务被迫中断https://www.freebuf.com/news/339013.html 微软:超1万家企业遭受钓鱼攻击https://www.freebuf.com/news/339014.html
发布时间: 2022 - 07 - 14
多款本田车型存在漏洞,车辆可被远程控制https://www.freebuf.com/news/338789.html MITRE漏洞公告意外展示易受攻击资产https://www.anquanke.com/post/id/276096 Cisco发布安全更新,修复多个产品中的10个漏洞https://redqueen.tj-un.com/InfoDetails.html?id=8e45cef2edd64631afabf708a872b0bd Microweber 输入验证错误漏洞 CVE-2022-2252https://redqueen.tj-un.com/IntelDetails.html?id=61f1a236a95a485287d50acb7db017f1 CVE-2022-32532认证绕过漏洞分析https://www.freebuf.com/vuls/338499.html
发布时间: 2022 - 07 - 11
友情连接:
免费服务热线 ree service hotline 400-613-1868 手机端
法律声明 Copyright  西安交大捷普网络科技有限公司  陕ICP备18022218号-1

陕公网安备 61019002000857号

犀牛云提供云计算服务