安全研究 Safety research
Mangatoon 数据泄露,超两千万账户受影响https://www.freebuf.com/news/338806.html 迪士尼Ins和Facebook帐户被黑,并被威胁行为者发布恶意内容https://www.freebuf.com/articles/338805.html 新的0mega勒索软件针对企业进行双重勒索攻击https://www.freebuf.com/news/338777.html 苹果将推出新安全功能“封锁模式”,可保护设备免受间谍软件攻击https://www.freebuf.com/news/338587.html Fortinet发现利用Discord分发后门Rozena的活动https://redqueen.tj-un.com/InfoDetails.html?id=b810ae1d15674a8e8058620844fcd9f1
发布时间: 2022 - 07 - 11
Chrome被爆严重零日漏洞,谷歌督促用户尽快更新https://www.freebuf.com/news/338299.html CISA命令美国联邦机构在7月22日前为CVE-2022-26925打补丁https://www.freebuf.com/news/338298.html Dradis竞争条件问题漏洞CVE-2022-30028https://redqueen.tj-un.com/IntelDetails.html?id=03e02fba0a8d46c8b8dc67ae2bfa8dfd 微软悄悄修复 ShadowCoerce Windows NTLM Relay 漏洞https://www.bleepingcomputer.com/news/microsoft/microsoft-quietly-fixes-shadowcoerce-windows-ntlm-relay-bug/ 快升级!流行的Django网络框架的一个SQL注入漏洞已被修复https://securityaffairs.co/wordpress/132853/security/django-framework-sql-injection.html
发布时间: 2022 - 07 - 07
升级为Rust,Hive勒索软件加密将变得更加复杂https://www.freebuf.com/news/338484.html 万豪国际数据遭泄露,20GB文件被窃取https://www.freebuf.com/news/338477.html 英国签署协议,与美国边防警卫共享生物识别数据库https://www.freebuf.com/news/338275.html 入侵数百个网站和程序,NPM供应链攻击造成的影响不可估量https://www.freebuf.com/news/338412.html 新勒索软件RedAlert来袭!已有Windows、Linux等服务器中招https://www.freebuf.com/news/338387.html
发布时间: 2022 - 07 - 07
HackerOne员工出售漏洞报告牟利https://www.freebuf.com/news/338142.html Jenkins安全团队披露了29个受0Day漏洞影响的插件https://www.freebuf.com/news/338090.html CVE-2022-22954 VMware Workspace ONE Access SSTI RCE漏洞分析https://www.freebuf.com/vuls/337233.html 企业SaaS软件Zoho某个工具的关键漏洞遭在野利用https://www.bleepingcomputer.com/news/security/zoho-manageengine-adaudit-plus-bug-gets-public-rce-exploit/ Trend Micro Apex One安全漏洞CVE-2021-25228https://redqueen.tj-un.com/IntelDetails.html?id=65cd5ec877e048a68e0825cc5df2e21c
发布时间: 2022 - 07 - 04
微软已在数百个网络中发现Raspberry Robin蠕虫https://netsecurity.51cto.com/article/713102.html TikTok向美国立法者保证,努力保护用户数据不受中国员工的影响https://www.freebuf.com/news/338129.html 认证账户被黑,威胁行为者借名人推特发送钓鱼信息https://www.freebuf.com/news/338120.html 直指word附件,勒索软件AstraLocker 2.0来袭!https://www.freebuf.com/news/337881.html 有Android恶意软件被发现在受害者不知情的情况下为其订阅付费服务https://www.cnbeta.com/articles/tech/1287875.htm
发布时间: 2022 - 07 - 04
被曝高危漏洞,威胁行为者可获取Amazon Photos文件访问权限https://www.freebuf.com/news/337760.html MITRE组织公布了2022年CWE最危险的25个软件弱点https://www.freebuf.com/news/337766.html Knot Resolver其他漏洞CVE-2022-32983https://redqueen.tj-un.com/IntelDetails.html?id=f36d7ee18a8f4c16a9b7876767f4eeb8 Vim其他漏洞 CVE-2022-2125https://redqueen.tj-un.com/IntelDetails.html?id=773d273bcb9e4eb4bd930af0ccf060be WUZHI CMS SQL注入漏洞 CVE-2021-41654https://redqueen.tj-un.com/IntelDetails.html?id=89555dadec734bc9b5214a99a1cd398f
发布时间: 2022 - 07 - 01
国家互联网信息办公室发布《个人信息出境标准合同规定(征求意见稿)》https://www.freebuf.com/news/337867.html 被盗450GB数据,AMD将对RansomHouse发起调查https://www.freebuf.com/news/337630.html 伊朗最大的钢铁生产商遭遇网络攻击https://www.freebuf.com/news/337571.html 沃尔玛否认其遭到黑客团伙Yanluowang的勒索攻击https://redqueen.tj-un.com/InfoDetails.html?id=e4a3f13c15264f779c2e26e32f63a985 挪威多家为民众提供重要服务的大型公司遭到DDoS攻击  https://redqueen.tj-un.com/InfoDetails.html?id=5a2782e3374944359166b9d9ca495921
发布时间: 2022 - 07 - 01
QNAP发出警告,关键PHP漏洞可导致远程代码执行https://www.freebuf.com/articles/337218.html CISA:威胁行为者利用Log4Shell漏洞入侵VMware服务器https://www.freebuf.com/news/337187.html CrowdStrike披露滥用Mitel VOIP漏洞的攻击的详情https://redqueen.tj-un.com/InfoDetails.html?id=092c282ed9354dd5818de1b4829fdd54 Google Android 权限许可和访问控制问题漏洞 CVE-2022-20124https://redqueen.tj-un.com/IntelDetails.html?id=1137b1d1d7be4508976c1bb6f1ea687b MEGA修复了允许解密用户数据的关键漏洞https://www.freebuf.com/news/337040.html
发布时间: 2022 - 06 - 28
《个人信息跨境处理活动安全认证规范》发布,规范个人信息跨境活动https://www.freebuf.com/news/337414.html 《中华人民共和国反电信网络诈骗法(草案二次审议稿)》发布https://www.freebuf.com/news/337401.html 俄罗斯对谷歌传播诋毁其军队的 “不可靠”信息进行罚款https://www.freebuf.com/news/337370.html 德克萨斯州天然气厂爆炸,俄威胁行为者或将是幕后黑手https://www.freebuf.com/news/337361.html NSO终于承认!至少5个欧洲国家正使用飞马间谍软件https://www.freebuf.com/news/337201.html
发布时间: 2022 - 06 - 28
工控安全遭严峻挑战,56个严重漏洞席卷OT设备https://www.freebuf.com/news/336969.html Google披露Apple Safari漏洞CVE-2022-22620的细节https://redqueen.tj-un.com/InfoDetails.html?id=eeecba743708475999cf36c5605e2ee7 开源代码存在安全隐患:一个项目平均有49个漏洞https://www.cnbeta.com/articles/tech/1283559.htm 威胁行为者利用RIG漏洞传播Dridex银行木马https://securityaffairs.co/wordpress/132498/malware/rig-exploit-kit-dridex.html 俄罗斯APT28滥用Follina漏洞分发恶意软件CredoMaphttps://redqueen.tj-un.com/InfoDetails.html?id=f5f5079ae1e44cf29872cea123cb74e4
发布时间: 2022 - 06 - 23
Cloudflare服务中断致数百个网站瘫痪https://www.freebuf.com/news/336917.html 警方捣毁造成数百万美元损失的网络钓鱼团伙https://www.freebuf.com/news/336905.html 新的DFSCoerce NTLM中继攻击允许攻击者控制Windows域https://www.freebuf.com/news/336910.html 可怕!美国旗星银行150万客户数据遭泄露https://www.freebuf.com/news/336805.html 微软紧急发布更新,修复ARM设备上的Microsoft365登录问题https://www.freebuf.com/news/336760.html
发布时间: 2022 - 06 - 23
使用西门子工控系统的注意了,已经暴露了15个安全漏洞https://www.freebuf.com/news/336659.html 上百万WordPress网站的插件Ninja Forms被强制更新https://redqueen.tj-un.com/InfoDetails.html?id=781882f2a2f145ba947bf24c46523cde Blue Mockingbird团伙滥用Telerik UI中的漏洞挖矿https://redqueen.tj-un.com/InfoDetails.html?id=dec0e6cc4b084b5e9b54cd6c64c7bfaf CMS Made Simple SQL注入漏洞 CVE-2021-40961https://redqueen.tj-un.com/IntelDetails.html?id=14b69e64d5ae4551aeb01955dcbca1ba Apache Dubbo 代码问题漏洞 CVE-2022-24969https://redqueen.tj-un.com/IntelDetails.html?id=0257f9d9136544d3ab9f032d0d46e5e4
发布时间: 2022 - 06 - 20
美国司法部成功打掉了RSocks僵尸网络https://www.freebuf.com/news/336661.html DeadBolt勒索软件再次发难,威联通正展开调查https://www.freebuf.com/news/336646.html 未打补丁的Microsoft Exchange服务器正受勒索软件BlackCat的攻击https://www.freebuf.com/news/336571.html 威胁行为者利用企业滥用微软Office 365某功能,对企业发起勒索攻击https://www.freebuf.com/news/336489.html 亚马逊前工程师因2019年Capital One网络攻击事件而被定罪https://www.cnbeta.com/articles/tech/1282357.htm
发布时间: 2022 - 06 - 20
邮件巨头Zimbra曝严重漏洞,黑客无需密码即可登录https://netsecurity.51cto.com/article/711775.html x86 CPU,危!最新漏洞引发热议,英特尔“全部处理器”受影响https://netsecurity.51cto.com/article/711671.html 思科电子邮件存在安全漏洞,攻击者可利用漏洞登录其Web管理界面https://www.freebuf.com/news/336376.html 攻击者利用三年前的Telerik漏洞部署Cobalt Strikehttps://www.freebuf.com/news/336370.html 俄沙虫组织利用Follina漏洞,入侵乌克兰重点机构https://www.freebuf.com/news/336151.html
发布时间: 2022 - 06 - 16
恶意软件竟被上架谷歌商店,下载次数甚至超200万次https://netsecurity.51cto.com/article/711678.html 保持警觉,勒索软件HelloXD可能在你的系统上部署新后门https://netsecurity.51cto.com/article/711587.html 国际刑警查获五千万美元,逾两千名“社会工程师”被捕https://www.freebuf.com/news/336400.html 勒索又玩新花样,让受害者主动查询数据是否被盗https://www.freebuf.com/news/336265.html 《移动互联网应用程序信息服务管理规定》将于8月1日施行https://www.freebuf.com/news/336254.html
发布时间: 2022 - 06 - 16
小心!Atlassian Confluence服务器中的RCE漏洞正被积极利用https://www.freebuf.com/news/336037.html HID Mercury曝严重漏洞,可解锁访问控制系统https://www.freebuf.com/news/336005.html Windows域提权漏洞CVE-2022-26923分析与复现https://www.freebuf.com/vuls/335471.html MIT发现苹果M1中新型硬件漏洞:可不留痕迹攻破安全机制https://netsecurity.51cto.com/article/711407.html Bandisoft ARK library缓冲区错误漏洞 CVE-2021-26635https://redqueen.tj-un.com/IntelDetails.html?id=4be3123fc40141ebb3f2eedc4dafe29a
发布时间: 2022 - 06 - 13
Confluence服务器被黑客部署AvosLocker、Cerber2021勒索软件https://www.freebuf.com/news/336011.html PACMAN,一种针对 Apple M1 芯片的新攻击技术https://www.freebuf.com/news/336009.html 2022上半年全球重大数据泄露事件https://netsecurity.51cto.com/article/711340.html 美国医疗机构YRMC通知约70万患者其数据可能泄露https://redqueen.tj-un.com/InfoDetails.html?id=fa0c37d438554d95b026212253aab1c3 伊朗Lycaeum利用新的DNS后门攻击中东的能源行业https://redqueen.tj-un.com/InfoDetails.html?id=364552f7651848c1a5c62be1818df42e
发布时间: 2022 - 06 - 13
0day漏洞:Chromium v8引擎最新UAF代码执行漏洞分析https://www.freebuf.com/articles/web/334818.html Checkpoint披露摩托罗拉用的Unisoc芯片中漏洞的详情https://redqueen.tj-un.com/InfoDetails.html?id=d7296d10691c49f3b7a08812553e1c42 Cisco Common Services Platform Collector 跨站脚本漏洞 CVE-2022-20667https://redqueen.tj-un.com/IntelDetails.html?id=0b125616fbcc43a8b79db180d5d5981b 10个最常见的Android银行木马的下载量超过10亿次https://redqueen.tj-un.com/InfoDetails.html?id=bab454854699486b8f3002e71187c8c9 radare2 缓冲区错误漏洞 CVE-2022-1899https://redqueen.tj-un.com/IntelDetails.html?id=18cfc1d987394e99a48c9252565b8121
发布时间: 2022 - 06 - 09
大规模Facebook网络钓鱼活动,预计产生数百万美元收益https://www.freebuf.com/news/335701.html 恶意软件正”借壳“知名清理程序CCleaner进行传播https://www.freebuf.com/news/335665.html 黑客团伙又增“一员”,AI黑客或很快登场https://www.freebuf.com/news/335602.html 谷歌因侵犯隐私向居民赔偿1 亿美元https://www.freebuf.com/news/335570.html 意大利某市欲关闭系统以抵抗网络攻击https://www.freebuf.com/news/335462.html
发布时间: 2022 - 06 - 09
新的Windows搜索零日漏洞可被远程托管恶意软件利用https://www.freebuf.com/articles/335311.html 紫光展锐曝高危漏洞,可阻止手机联网https://www.freebuf.com/news/335294.html GitLab 通过安全更新修复了帐户接管高危漏洞https://www.freebuf.com/news/335291.html 漏洞分析:WSO2 API Manager任意文件上传、远程代码执行漏洞https://www.freebuf.com/vuls/334262.html 美国BIS发布网络安全漏洞出口禁令,全球漏洞共享机制遭严峻挑战https://www.freebuf.com/news/335192.html
发布时间: 2022 - 06 - 06
友情连接:
免费服务热线 ree service hotline 400-613-1868 手机端
法律声明 Copyright  西安交大捷普网络科技有限公司  陕ICP备18022218号-1

陕公网安备 61019002000857号

犀牛云提供云计算服务