安全研究 Safety research
Ninjaforms Ninja_forms存在跨站请求伪造漏洞https://www.cve.org/CVERecord?id=CVE-2024-39628 Braincert Virtual_classroom存在SQL注入漏洞https://www.cnnvd.org.cn/home/globalSearch?keyword=CNNVD-202308-457 Acyba Acymailing_starter存在危险类型文件的不加限制上传漏洞https://www.cnnvd.org.cn/home/globalSearch?keyword=CNNVD-202308-1550 Hikashop存在SQL注入漏洞https://www.cnnvd.org.cn/home/globalSearch?keyword=CNNVD-202308-456 Discourse存在资源穷尽漏洞https://nvd.nist.gov/vuln/detail/CVE-2024-43789
发布时间: 2024 - 10 - 21
SideWinder组织目标扩展至中东和非洲 https://securelist.com/sidewinder-apt/114089/ Water Makara向巴西企业分发Astaroth恶意软件 https://www.trendmicro.com/en_us/research/24/j/water-makara-uses-obfuscated-javascript-in-spear-phishing-campai.html Cerberus银行木马在ErrorFather活动中继续活跃 https://cyble.com/blog/hidden-in-plain-sight-errorfathers-deadly-deployment-of-cerberus/ 攻击者冒充韩国大型娱乐公司投递钓鱼邮件https://asec.ahnlab.com/ko/83863/ 疑似国家级黑客利用Ivanti CSA零日漏洞实现网络入侵 https://www.fortinet.com/blog/threat-research/burning-zero-days-suspected-nation-state-adversary-targets-ivanti-csa
发布时间: 2024 - 10 - 21
Gitlab存在直接请求漏洞 https://www.auscert.org.au/bulletins/ESB-2024.0714 Gitlab存在授权机制缺失漏洞 https://www.auscert.org.au/bulletins/ESB-2024.0272 Joomcode Jcdashboard存在服务器端请求伪造漏洞 https://cxsecurity.com/cveshow/CVE-2023-40630/ Acyba Acymailing_starter存在危险类型文件的不加限制上传漏洞 https://www.cnnvd.org.cn/home/globalSearch?keyword=CNNVD-202308-1550 Hikashop存在SQL注入漏洞 https://www.cnnvd.org.cn/home/globalSearch?keyword=CNNVD-202308-456
发布时间: 2024 - 10 - 14
CL-STA-240活动瞄准科技行业求职者 https://unit42.paloaltonetworks.com/north-korean-threat-actors-lure-tech-job-seekers-as-fake-recruiters/ Lying Pigeo组织对摩尔多瓦政府和教育部门发动虚假信息活动 https://research.checkpoint.com/2024/disinformation-campaign-moldova/ GoldenJackal组织再度活跃,袭击欧洲政府 https://www.welivesecurity.com/en/eset-research/mind-air-gap-goldenjackal-gooses-government-guardrails/ 恶意广告伪装成下载软件进行投放 https://www.malwarebytes.com/blog/news/2024/10/large-scale-google-ads-campaign-targets-utility-software
发布时间: 2024 - 10 - 14
Google等厂商的多款产品存在释放后使用漏洞 https://www.auscert.org.au/bulletins/ESB-2023.2504 Draytek多款产品存在代码注入漏洞  https://gist.github.com/rrrrrrri/013c9eef64b265af4163478bfcf29ff4 Nodejs Node.js存在使用候选路径或通道进行的认证绕过漏洞 https://www.auscert.org.au/bulletins/ESB-2023.5806 Gabrieleventuri Pandasai存在代码注入漏洞 https://www.cnnvd.org.cn/home/globalSearch?keyword=CNNVD-202308-1692 Gotenna存在在发送的数据中插入敏感信息漏洞 https://cxsecurity.com/cveshow/CVE-2024-43814/
发布时间: 2024 - 10 - 09
新型安卓恶意软件Octo2在欧洲传播 https://www.Octo2.com/blogs/octo2-european-banks-already-under-attack-by-new-malware-variant 虚假浏览器更新传播新的WarmCookie后门软件 https://www.bleepingcomputer.com/news/security/fake-browser-updates-spread-updated-warmcookie-malware/ FIN7黑客组织利用deepfake网站下载信息窃取软件 https://www.silentpush.com/blog/fin7-malware-deepfake-ai-honeypot/#NetSupport-RAT  攻击者利用Zimbra邮件服务器中的RCE漏洞进行攻击 https://www.bleepingcomputer.com/news/security/critical-zimbra-rce-flaw-exploited-to-backdoor-servers-using-emails/ 恶意软件perfctl针对Linux服务器进行长期加密挖矿活动 https://www.aquasec.com/blog/perfctl-a-stealthy-malware-targeting-millions-of-linux-servers/
发布时间: 2024 - 10 - 09
Google Android存在跨界内存写漏洞 https://nvd.nist.gov/vuln/detail/CVE-2023-32830 Linuxfoundation等厂商的多款产品存在整数溢出或超界折返漏洞 https://cxsecurity.com/cveshow/CVE-2023-32829/ Mediatek等厂商的多款产品存在整数溢出或超界折返漏洞 https://www.cve.org/CVERecord?id=CVE-2023-32828 Ibm Maximo_application_suite存在使用已被攻破或存在风险的密码学算法漏洞 https://exchange.xforce.ibmcloud.com/vulnerabilities/292799 Siemens多款产品存在敏感数据的明文存储漏洞 https://cert-portal.siemens.com/productcert/html/ssa-857368.html
发布时间: 2024 - 09 - 23
Emmenhtal恶意软件加载器分析 https://blog.sekoia.io/webdav-as-a-service-uncovering-the-infrastructure-behind-emmenhtal-loader-distribution/ Citrine Sleet组织向PyPI库投递PondRAT https://unit42.paloaltonetworks.com/gleaming-pisces-applejeus-poolrat-and-pondrat/ 意大利用户遭到SambaSpy恶意软件攻击 https://securelist.com/sambaspy-rat-targets-italian-users/113851/ WhatsUp Gold遭到远程代码执行攻击 https://www.trendmicro.com/en_us/research/24/i/whatsup-gold-rce.html Hadooken恶意软件瞄准Weblogic服务器 https://www.aquasec.com/blog/hadooken-malware-targets-weblogic-applications/
发布时间: 2024 - 09 - 23
https://www.genians.co.kr/blog/threat_intelligence/konni_universehttps://news.drweb.com/show/?i=14900&lng=en&c=9https://www.reversinglabs.com/blog/fake-recruiter-coding-tests-target-devs-with-malicious-python-packageshttps://www.cleafy.com/cleafy-labs/a-new-trickmo-saga-from-banking-trojan-to-victims-data-leakhttps://www.esentire.com/blog/poseidon-stealer-uses-sopha-ai-lure-to-infect-macos
发布时间: 2024 - 09 - 18
https://www.cnnvd.org.cn/home/globalSearch?keyword=CNNVD-202406-2956https://nvd.nist.gov/vuln/detail/CVE-2024-45694https://www.cnnvd.org.cn/home/globalSearch?keyword=CNNVD-202407-064https://nvd.nist.gov/vuln/detail/CVE-2024-38521https://www.cve.org/CVERecord?id=CVE-2024-20399
发布时间: 2024 - 09 - 18
朝鲜黑客组织Konni加大对俄罗斯和韩国的攻击力度 https://www.genians.co.kr/blog/threat_intelligence/konni_universe DragonRank:一家利用恶意软件操纵SEO排名服务的运营商 https://blog.talosintelligence.com/dragon-rank-seo-poisoning/ RansomHub勒索团伙利用TDSSKiller和LaZagne禁用EDR软件 https://www.bleepingcomputer.com/news/security/ransomhub-ransomware-abuses-kaspersky-tdsskiller-to-disable-edr-software/ Quad7僵尸网络团伙新动态披露 https://blog.sekoia.io/a-glimpse-into-the-quad7-operators-next-moves-and-associated-botnets/ 微软补丁日通告:2024年9月版 https://msrc.microsoft.com/update-guide/releaseNote/2024-Sep
发布时间: 2024 - 09 - 11
Zyxel多款产品存在OS命令注入漏洞 https://cxsecurity.com/cveshow/CVE-2024-7261/ Cisco Smart_license_utility存在使用硬编码的凭证漏洞 https://nvd.nist.gov/vuln/detail/CVE-2024-20439 Tenda I29_firmware存在跨界内存写漏洞 https://www.cve.org/CVERecord?id=CVE-2023-50986 Atlassian多款产品存在输入验证不恰当漏洞 https://cxsecurity.com/cveshow/CVE-2023-22515/ Netapp等厂商的多款产品存在释放后使用漏洞 https://access.redhat.com/errata/RHSA-2023:7549
发布时间: 2024 - 09 - 11
Linux Linux_kernel存在释放后使用漏洞 https://access.redhat.com/security/cve/cve-2024-44974 Ibm多款产品存在内存缓冲区边界内操作的限制不恰当漏洞(CVE-2022-33162) https://nvd.nist.gov/vuln/detail/CVE-2022-33162 Onesoftnet Sudobot存在授权机制缺失漏洞 https://nvd.nist.gov/vuln/detail/CVE-2024-45307 Roxy-wi存在OS命令注入漏洞 https://cxsecurity.com/cveshow/CVE-2024-43804/ Seacms存在跨站脚本漏洞 https://www.cnnvd.org.cn/home/globalSearch?keyword=CNNVD-202408-2769
发布时间: 2024 - 09 - 09
Head Mare黑客组织揭秘 https://securelist.com/head-mare-hacktivists/113555/ Stone Wolf组织向俄罗斯公司投递Meduza Stealer https://bi-zone.medium.com/stone-wolf-employs-meduza-stealer-to-hack-russian-companies-db3fd0e7af02 Underground勒索软件信息公开 https://www.fortinet.com/blog/threat-research/ransomware-roundup-underground 俄罗斯APT29对蒙古政府网站实施水坑攻击 https://blog.google/threat-analysis-group/state-backed-attackers-and-commercial-surveillance-vendors-repeatedly-use-the-same-exploits/ 马来西亚政府人员遭到Babylon木马攻击 https://cyble.com/blog/the-intricate-babylon-rat-campaign-targets-malaysian-politicians-government/
发布时间: 2024 - 09 - 09
Linux版本的新Cicada勒索软件对VMware ESXi服务器构成威胁 https://www.truesec.com/hub/blog/dissecting-the-cicada 新银行木马Rocinante详情披露 https://www.threatfabric.com/blogs/the-trojan-horse-that-wanted-to-fly-rocinante#rocinante-or-pegasus 攻击者通过黑神话悟空修改器传播恶意木马 https://mp.weixin.qq.com/s/yArqTngBt-lGg4T7HEE0sw Delta Electronics DTN Soft漏洞预警 https://www.cisa.gov/news-events/ics-advisories/icsa-24-242-02 HZ Rat后门macOS版本瞄准中国钉钉和微信用户 https://securelist.com/hz-rat-attacks-wechat-and-dingtalk/113513/
发布时间: 2024 - 09 - 04
Barix Sip_client_firmware存在信息暴露漏洞 https://cxsecurity.com/cveshow/CVE-2024-41700/ Tenda Fh1201_firmware存在跨界内存写漏洞 https://www.tendacn.com/download/detail-3322.html Dreamer_cms_project Dreamer_cms存在跨站请求伪造漏洞 https://nvd.nist.gov/vuln/detail/CVE-2023-48060 Live555存在释放后使用漏洞 https://www.cnnvd.org.cn/home/globalSearch?keyword=CNNVD-202401-1162 Python存在低效的正则表达式复杂性漏洞 https://github.com/python/cpython/pull/123075
发布时间: 2024 - 09 - 04
Siamonhasan Warehouse_inventory_system存在跨站请求伪造漏洞 https://gist.github.com/topsky979/ed59fb8b35a220dfa064a3a3cb1ecb1b Pligg Pligg_cms存在跨站请求伪造漏洞 https://cxsecurity.com/cveshow/CVE-2024-42608/ Tenda Fh1206_firmware存在跨界内存写漏洞 https://www.cve.org/CVERecord?id=CVE-2024-7614 Ltcms存在服务器端请求伪造漏洞 https://github.com/DeepMountains/Mirage/blob/main/CVE14-1.mdApple Macos存在释放后使用漏洞 https://nvd.nist.gov/vuln/detail/CVE-2023-42892
发布时间: 2024 - 08 - 26
UTG-Q-010组织对中国实体发起钓鱼攻击 https://cyble.com/blog/analysing-the-utg-q-010-campaign/ ValleyRAT多阶段恶意软件瞄准中文使用者 https://www.fortinet.com/blog/threat-research/valleyrat-campaign-targeting-chinese-speakers 俄罗斯Tusk组织假冒品牌网站传播DanaBot与StealC恶意软件 https://securelist.com/tusk-infostealers-campaign/113367/ Xeon Sender云攻击工具被用于开展大规模短信钓鱼活动 https://www.sentinelone.com/labs/xeon-sender-sms-spam-shipping-multi-tool-targeting-saas-credentials/ UULoader恶意软件攻击韩语和中文使用者 https://cyberint.com/blog/research/meet-uuloader-an-emerging-and-evasive-malicious-installer/
发布时间: 2024 - 08 - 26
Wurmlab Sequenceserver存在命令注入漏洞https://cxsecurity.com/cveshow/CVE-2024-42360/Zohocorp Manageengine_adaudit_plus存在SQL注入漏洞 https://www.manageengine.com/products/active-directory-audit/cve-2024-5487.html Asus Download_master存在危险类型文件的不加限制上传漏洞 https://cxsecurity.com/cveshow/CVE-2024-31161/ Skyworth多款产品存在敏感数据加密缺失漏洞 https://www.cnvd.org.cn/flaw/show/CNVD-2021-06537 Stitionai Devika存在路径遍历漏洞 https://www.exploit-db.com/exploits/52066
发布时间: 2024 - 08 - 19
Rockwell Automation Micro850/870漏洞预警https://www.cisa.gov/news-events/ics-advisories/icsa-24-226-07摩诃草组织Spyder下载器新变种揭秘https://mp.weixin.qq.com/s/M6xoCfqMCSDsv32S0vrGEw UAC-0198组织向乌克兰政府投递ANONVNC恶意软件https://cert.gov.ua/article/6280345攻击者在新社会工程学活动中更新有效负载https://www.rapid7.com/blog/post/2024/08/12/ongoing-social-engineering-campaign-refreshes-payloads/Earth Baku组织近期活动详情披露https://www.trendmicro.com/en_us/research/24/h/earth-baku-latest-campaign.html
发布时间: 2024 - 08 - 19
友情连接:
免费服务热线 ree service hotline 400-613-1868 手机端
法律声明 Copyright  西安交大捷普网络科技有限公司  陕ICP备18022218号-1

陕公网安备 61019002000857号

犀牛云提供云计算服务