安全研究 Safety research
Git存在链接跟随漏洞 https://www.cve.org/CVERecord?id=CVE-2024-32002 Oracle Weblogic_server存在安全漏洞 http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html  Atlassian多款产品存在漏洞 https://www.cnnvd.org.cn/home/globalSearch?keyword=CNNVD-202405-4060  Opendental存在安全漏洞 http://www.securityfocus.com/bid/92780 Dlink多款产品存在命令注入漏洞 https://nvd.nist.gov/vuln/detail/CVE-2024-3273
发布时间: 2024 - 06 - 05
俄罗斯APT28利用HeadLace恶意软件渗透欧洲关键网络 https://www.cybernewsgroup.co.uk/2024/05/31/russian-hackers-target-europe-with-headlace-malware-credential-harvesting/ PikaBot加载器分析 https://blog.sekoia.io/pikabot-a-guide-to-its-deep-secrets-and-operations/ 攻击者假冒巴林政府官方服务程序窃取用户数据 https://www.mcafee.com/blogs/other-blogs/mcafee-labs/fake-bahrain-government-android-app-steals-personal-data-used-for-financial-fraud/ NiceRAT正通过僵尸网络感染主机 https://asec.ahnlab.com/ko/66040/ Konni黑客组织使用俄罗斯政府软件安装包进行攻击 https://mp.weixin.qq.com/s/3GhWv3wsiAIZTClDBJxG-g
发布时间: 2024 - 06 - 05
Mitsubishi多款产品存在不恰当的资源关闭或释放漏洞 https://www.cve.org/CVERecord?id=CVE-2022-33324 Apache Activemq存在认证机制不恰当漏洞 https://www.openwall.com/lists/oss-security/2023/11/28/1 Javs Javs_viewer存在嵌入式恶意代码漏洞 https://www.cnnvd.org.cn/home/globalSearch?keyword=CNNVD-202405-4238 Checkpoint多款产品存在信息暴露漏洞 https://nvd.nist.gov/vuln/detail/CVE-2024-24919 Microsoft多款产品存在跨界内存写漏洞 https://packetstormsecurity.com/files/154096/Microsoft-Font-Subsetting-DLL-MakeFormat12MergedGlyphList-Heap-Corruption.html
发布时间: 2024 - 06 - 03
Moonstone Sleet组织瞄准区块链、AI等多个行业https://www.microsoft.com/en-us/security/blog/2024/05/28/moonstone-sleet-emerges-as-new-north-korean-threat-actor-with-new-bag-of-tricks/Hellhounds组织持续攻击俄罗斯https://www.ptsecurity.com/ww-en/analytics/pt-esc-threat-intelligence/hellhounds-operation-lahat-part-2/Sapphire Werewolf组织瞄准俄罗斯关键行业下发窃密程序https://bi.zone/expertise/blog/sapphire-werewolf-ottachivaet-izvestnyy-stiler-dlya-novykh-atak/Anatsa:Google商店中活跃的Android银行恶意软件https://www.zscaler.com/blogs/security-research/technical-analysis-anatsa-campaigns-android-banking-malware-active-googleAllaSenha:一个针对拉丁美洲地区的ALLAKORE银行木马变体https://harfanglab.io/en/insidethelab/allasenha-allakore-variant-azure-c2-steal-banking-latin-america/
发布时间: 2024 - 06 - 03
Sharp Dragon组织进军非洲和加勒比海地区 https://research.checkpoint.com/2024/sharp-dragon-expands-towards-africa-and-the-caribbean/ 攻击活动通过UUE文件分发Remocs RAT https://asec.ahnlab.com/ko/65790/ Kiteshield Packer被多个黑客组织用于绕过杀软检测 https://blog.xlab.qianxin.com/kiteshield_is_being_abused_by_cybercriminals_cn/ Bondnet攻击者将挖矿机器人用作C2服务器 https://asec.ahnlab.com/ko/65885/ Moonstone Sleet组织瞄准区块链、AI等多个行业 https://www.microsoft.com/en-us/security/blog/2024/05/28/moonstone-sleet-emerges-as-new-north-korean-threat-actor-with-new-bag-of-tricks/
发布时间: 2024 - 05 - 29
Microsoft多款产品存在授权机制缺失漏洞 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1170 Microsoft多款产品存在链接跟随漏洞 https://www.cnvd.org.cn/flaw/show/CNVD-2019-33310 Totolink多款产品存在授权机制缺失漏洞 https://nvd.nist.gov/vuln/detail/CVE-2024-0569 X.org等厂商的多款产品存在跨界内存写漏洞 https://packetstormsecurity.com/files/176590/Ubuntu-Security-Notice-USN-6587-1.html Tigervnc等厂商的多款产品存在跨界内存写漏洞 https://access.redhat.com/security/cve/CVE-2024-0409
发布时间: 2024 - 05 - 29
Esri多款产品存在释放后使用漏洞https://www.cve.org/CVERecord?id=CVE-2021-29096Eprosima等厂商的多款产品存在可达断言漏洞 https://packetstormsecurity.com/files/174247/Debian-Security-Advisory-5481-1.htmlHutool存在SQL注入漏洞https://www.cnnvd.org.cn/home/globalSearch?keyword=CNNVD-202301-2408Qemu等厂商的多款产品存在不恰当的同步机制漏洞https://lists.gnu.org/archive/html/qemu-devel/2023-08/msg03883.htmlApple多款产品存在跨界内存写漏洞http://seclists.org/fulldisclosure/2024/Mar/19
发布时间: 2024 - 05 - 27
Void Manticore组织瞄准以色列实施破坏性攻击活动https://research.checkpoint.com/2024/bad-karma-no-justice-void-manticore-destructive-activities-in-israel/俄语攻击者利用GitHub存储库传播恶意软件https://go.recordedfuture.com/hubfs/reports/cta-2024-0514.pdfUTG-Q-010:瞄准国内AI和游戏行业https://mp.weixin.qq.com/s/IrSWY5XQ24APFZ4J0E4QYw勒索组织Ransomhub瞄准西班牙生物能源工厂的SCADA系统https://cyble.com/blog/ransomware-menace-amplifies-for-vulnerable-industrial-control-systems-heightened-threats-to-critical-infrastructure/ 云存储服务被应用于传播恶意文件https://asec.ahnlab.com/ko/65684/
发布时间: 2024 - 05 - 27
Void Manticore组织瞄准以色列实施破坏性攻击活动 https://research.checkpoint.com/2024/bad-karma-no-justice-void-manticore-destructive-activities-in-israel/ 俄语攻击者利用GitHub存储库传播恶意软件 https://go.recordedfuture.com/hubfs/reports/cta-2024-0514.pdf LATRODECTUS恶意软件加载程序揭秘 https://www.elastic.co/security-labs/spring-cleaning-with-latrodectus  SamsStealer:针对Windows系统的新信息窃取程序 https://www.cyfirma.com/research/samsstealer-unveiling-the-information-stealer-targeting-windows-systems/ UTG-Q-010:瞄准国内AI和游戏行业 https://mp.weixin.qq.com/s/IrSWY5XQ24APFZ4J0E4QYw
发布时间: 2024 - 05 - 22
Google多款产品存在认证机制不恰当漏洞 https://www.cve.org/CVERecord?id=CVE-2023-2626 Linux Linux_kernel存在数值计算不正确漏洞 https://www.cve.org/CVERecord?id=CVE-2023-2163 Redhat多款产品存在开放式重定向漏洞 https://www.auscert.org.au/bulletins/ESB-2023.7509 Dompdf Php-svg-lib存在可信数据的反序列化漏洞 https://cxsecurity.com/cveshow/CVE-2023-50252/ Eprosima等厂商的多款产品存在可达断言漏洞 https://packetstormsecurity.com/files/174247/Debian-Security-Advisory-5481-1.html
发布时间: 2024 - 05 - 22
Dlink多款产品存在授权机制不正确漏洞 https://www.cnvd.org.cn/flaw/show/CNVD-2021-94835 Codeigniter存在SQL注入漏洞 https://www.cnnvd.org.cn/home/globalSearch?keyword=CNNVD-202210-266 Linux等厂商的多款产品存在竞争条件漏洞 https://access.redhat.com/security/cve/CVE-2023-6531 Furukawa多款产品存在漏洞 https://nvd.nist.gov/vuln/detail/CVE-2021-37384 Intel等厂商的多款产品存在缺省权限不正确漏洞 https://www.cve.org/CVERecord?id=CVE-2023-27305
发布时间: 2024 - 05 - 20
PhantomCore组织向俄罗斯多个行业发起钓鱼攻击 https://www.facct.ru/blog/phantomdl-loader/ Phorpiex僵尸网络正在大规模分发Lockbit Black勒索软件 https://www.proofpoint.com/us/blog/threat-insight/security-brief-millions-messages-distribute-lockbit-black-ransomware Timitator组织针对国内用户分发Rust特马 https://mp.weixin.qq.com/s/j6aR2AyTdtDB8B-wCVAwjQ 微软补丁日通告:2024年5月版 https://msrc.microsoft.com/update-guide/releaseNote/2024-May 福昕PDF程序存在漏洞遭大量黑客利用 https://research.checkpoint.com/2024/foxit-pdf-flawed-design-exploitation/
发布时间: 2024 - 05 - 20
Google Fuchsia存在关键资源的权限授予不正确漏洞 https://www.cve.org/CVERecord?id=CVE-2021-22566 Netapp等厂商的多款产品存在内存缓冲区边界内操作的限制不恰当漏洞 https://www.auscert.org.au/bulletins/ESB-2021.2691 Prefect存在跨站请求伪造漏洞 https://www.cve.org/CVERecord?id=CVE-2023-6022 用友网络科技股份有限公司U8 Cloud存在SQL注入漏洞 https://security.yonyou.com/#/noticeInfo?id=520 Webkitgtk等厂商的多款产品存在漏洞 https://www.cnnvd.org.cn/home/globalSearch?keyword=CNNVD-202101-2438
发布时间: 2024 - 05 - 17
PhantomCore组织向俄罗斯多个行业发起钓鱼攻击 https://www.facct.ru/blog/phantomdl-loader/ Phorpiex僵尸网络正在大规模分发Lockbit Black勒索软件 https://www.proofpoint.com/us/blog/threat-insight/security-brief-millions-messages-distribute-lockbit-black-ransomware 微软补丁日通告:2024年5月版 https://www.proofpoint.com/us/blog/threat-insight/security-brief-millions-messages-distribute-lockbit-black-ransomware Antidot银行木马以Google Play更新程序为诱饵感染移动设备 https://cyble.com/blog/new-antidot-android-banking-trojan-masquerading-as-google-play-updates/ SideCopy组织近期瞄准印度大学生 https://cyble.com/blog/the-overlapping-cyber-strategies-of-transparent-tribe-and-sidecopy-against-india/
发布时间: 2024 - 05 - 17
SUBNET Substation Server漏洞预警https://www.cisa.gov/news-events/ics-advisories/icsa-24-128-02 PTC Codebeamer漏洞预警https://www.cisa.gov/news-events/ics-advisories/icsa-24-128-017-zip存在特权管理不恰当漏洞https://www.cnvd.org.cn/flaw/show/CNVD-2018-09648Totolink多款产品存在漏洞https://cxsecurity.com/cveshow/CVE-2023-51026/Nvidia多款产品存在关键资源的权限授予不正确漏洞https://nvd.nist.gov/vuln/detail/CVE-2022-21819
发布时间: 2024 - 05 - 13
Core Werewolf组织试图攻击俄罗斯在亚美尼亚的军事基地https://www.facct.ru/blog/core-werewolf/巴基斯坦组织利用Android恶意软件对印度国防军开展间谍活动https://www.cyfirma.com/research/new-pakistan-based-cyber-espionage-groups-year-long-campaign-targeting-indian-defense-forces-with-android-malware/恶意程序仿冒Chrome浏览器针对国内用户https://mp.weixin.qq.com/s/h0Va4Rzq7EMhwif0kgsdxQ多种恶意程序伪装成MS Office破解版进行分发https://asec.ahnlab.com/ko/65307/礼品卡欺诈团伙Storm-0539针对零售公司https://www.bleepingcomputer.com/news/security/fbi-warns-of-gift-card-fraud-ring-targeting-retail-companies/
发布时间: 2024 - 05 - 13
PTC Codebeamer漏洞预警 https://www.cisa.gov/news-events/ics-advisories/icsa-24-128-01 SUBNET Substation Server漏洞预警 https://www.cisa.gov/news-events/ics-advisories/icsa-24-128-02 Pytest Py存在低效的正则表达式复杂性漏洞 https://cxsecurity.com/cveshow/CVE-2022-42969/ Tp-link多款产品存在漏洞 https://www.dmi.unict.it/giamp/smartbulbscanbehackedtohackintoyourhousehold/ Apple多款产品存在漏洞 https://www.cnnvd.org.cn/home/globalSearch?keyword=CNNVD-202403-3045
发布时间: 2024 - 05 - 08
Microsoft Graph API遭攻击者利用的频率正在增加 https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/graph-api-threats 巴基斯坦组织利用Android恶意软件对印度国防军开展间谍活动 https://www.cyfirma.com/research/new-pakistan-based-cyber-espionage-groups-year-long-campaign-targeting-indian-defense-forces-with-android-malware/ zEus Stealer通过Crafted Minecraft游戏源包分发 https://www.fortinet.com/blog/threat-research/zeus-stealer-distributed-via-crafted-minecraft-source-pack HijackLoader恶意软件更新规避技术 https://www.zscaler.com/blogs/security-research/hijackloader-updates?&web_view=true 恶意程序仿冒Chrome浏览器针对国内用户 https://mp.weixin.qq.com/s/h0Va4Rzq7EMhwif0kgsdxQ
发布时间: 2024 - 05 - 08
Perl等厂商的多款产品存在跨界内存写漏洞https://access.redhat.com/security/cve/cve-2023-47038Quarkus等厂商的多款产品存在授权机制不正确漏洞https://cxsecurity.com/cveshow/CVE-2023-4853/Qemu等厂商的多款产品存在不恰当的同步机制漏洞https://lists.gnu.org/archive/html/qemu-devel/2023-08/msg03883.htmlX.org等厂商的多款产品存在跨界内存写漏洞https://www.cnnvd.org.cn/home/globalSearch?keyword=CNNVD-202310-2162Redhat多款产品存在资源分配缺少限制或调节漏洞https://bugzilla.redhat.com/show_bug.cgi?id=2242099
发布时间: 2024 - 05 - 06
超9万个IP地址仍遭PlugX蠕虫控制https://blog.sekoia.io/unplugging-plugx-sinkholing-the-plugx-usb-worm-botnet/银狐黑产团伙大规模针对财税人员https://mp.weixin.qq.com/s/XK_UE0uLS26SB_clMqFO4w攻击活动利用IcedID传播Dagon Locker勒索软件https://thedfirreport.com/2024/04/29/from-icedid-to-dagon-locker-ransomware-in-29-days/数以百万计的Docker Hub存储库被发现推送恶意软件https://jfrog.com/blog/attacks-on-docker-with-millions-of-malicious-repositories-spread-malware-and-phishing-scams/Fletchen Stealer:一个采用复杂反分析技术的信息窃取程序https://www.cyfirma.com/research/fletchen-stealer-an-information-stealer-with-sophisticated-anti-analysis-measures/
发布时间: 2024 - 05 - 06
友情连接:
免费服务热线 ree service hotline 400-613-1868 手机端
法律声明 Copyright  西安交大捷普网络科技有限公司  陕ICP备18022218号-1

陕公网安备 61019002000857号

犀牛云提供云计算服务