安全研究 Safety research
Livesite存在安全漏洞 https://nvd.nist.gov/vuln/detail/CVE-2024-22638 Gxcms_project Gxcms存在危险类型文件的不加限制上传漏洞 https://nvd.nist.gov/vuln/detail/CVE-2022-30007 Google Chrome存在释放后使用漏洞 https://issues.chromium.org/issues/41491379 Netapp等厂商的多款产品存在内存缓冲区边界内操作的限制不恰当漏洞 https://packetstormsecurity.com/files/164075/Red-Hat-Security-Advisory-2021-3447-01.html
发布时间: 2024 - 04 - 24
Makop勒索软件采用loldrivers技术关闭安全软件 https://mp.weixin.qq.com/s/ewo2Lp5arhun3dM94Pcsrw QuasarRAT开源远控工具详情披露 https://mp.weixin.qq.com/s/bAZ8sULaO67Mx2pBRkHQlw APT43组织近期针对韩国的TutorialRAT恶意软件活动分析 https://www.genians.co.kr/blog/threat_intelligence/dropbox 乌克兰20个重要机构遭俄罗斯APT44组织破坏 https://cert.gov.ua/article/6278706 LabHost网络钓鱼即服务平台运营模式披露 https://www.group-ib.com/blog/labhost-operation/
发布时间: 2024 - 04 - 24
Debian等厂商的多款产品存在释放后使用漏洞https://github.com/torvalds/linux/commit/24e90b9e34f9e039f56b5f25f6e6eb92cdd8f4b3Postgresql等厂商的多款产品存在SQL注入漏洞https://github.com/pgjdbc/pgjdbc/security/advisories/GHSA-24rp-q3w6-vc56Fedoraproject等厂商的多款产品存在代码注入漏洞http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-79409Oracle多款产品存在漏洞https://www.cve.org/CVERecord?id=CVE-2021-2103Djangoproject Django存在安全漏洞https://nvd.nist.gov/vuln/detail/CVE-2024-24680
发布时间: 2024 - 04 - 22
未知攻击者以税务主题为诱饵下发XWorm远控木马https://www.esentire.com/blog/dont-take-the-bait-the-xworm-tax-scamLightSpy间谍软件新一轮活动瞄准南亚地区https://blogs.blackberry.com/en/2024/04/lightspy-returns-renewed-espionage-campaign-targets-southern-asia-possibly-india新Android银行恶意软件SoumniBot混淆技术披露https://securelist.com/soumnibot-android-banker-obfuscates-app-manifest/112334/Lazarus组织利用CVE-2024-21338漏洞攻击亚洲技术人员https://decoded.avast.io/luiginocamastra/from-byovd-to-a-0-day-unveiling-advanced-exploits-in-cyber-recruiting-scams/Sandworm组织在攻击东欧的活动中部署新的Kapeka后门https://thehackernews.com/2024/04/russian-apt-deploys-new-kapeka-backdoor.html
发布时间: 2024 - 04 - 22
Jenkins存在源验证错误漏洞https://cxsecurity.com/cveshow/CVE-2024-23898/ Redhat等厂商的多款产品存在空指针解引用漏洞https://bugzilla.redhat.com/show_bug.cgi?id=2254052 Linux kernel n_gsm模块存在多个本地提权漏洞https://github.com/YuriiCrimson/ExploitGSM Jenkins存在安全漏洞https://www.cve.org/CVERecord?id=CVE-2024-23897 Djangoproject Django存在安全漏洞https://nvd.nist.gov/vuln/detail/CVE-2024-24680
发布时间: 2024 - 04 - 19
LightSpy间谍软件新一轮活动瞄准南亚地区 https://blogs.blackberry.com/en/2024/04/lightspy-returns-renewed-espionage-campaign-targets-southern-asia-possibly-india 未知攻击者以税务主题为诱饵下发XWorm远控木马 https://www.esentire.com/blog/dont-take-the-bait-the-xworm-tax-scam Global Protect防火墙零日漏洞遭UTA0218组织利用 https://unit42.paloaltonetworks.com/cve-2024-3400/ 大量攻击者试图利用D-Link NAS漏洞 https://cyble.com/blog/critical-d-link-nas-vulnerability-under-active-exploitation/ Raspberry Robin蠕虫通过Windows脚本文件得到传播 https://threatresearch.ext.hp.com/raspberry-robin-now-spreading-through-windows-script-files/
发布时间: 2024 - 04 - 19
Qualcomm多款产品存在空指针解引用漏洞https://www.cve.org/CVERecord?id=CVE-2022-33304 Qualcomm多款产品存在越界读取漏洞https://cxsecurity.com/cveshow/CVE-2022-33306/ Qualcomm多款产品存在双重释放漏洞https://www.cve.org/CVERecord?id=CVE-2022-33307 Qualcomm多款产品存在跨界内存写漏洞https://cxsecurity.com/cveshow/CVE-2022-40514/ Qualcomm多款产品存在不正确的类型转换漏洞https://www.cve.org/CVERecord?id=CVE-2022-40531
发布时间: 2024 - 04 - 15
Latrodectus遭到黑客组织TA577和TA578组织大量使用https://www.proofpoint.com/us/blog/threat-insight/latrodectus-spider-bytes-ice金融相关人员近期遭游蛇团伙攻击https://mp.weixin.qq.com/s/slKYeKIk5HIbmlUVbtAGtwStarryAddax组织正利用新恶意软件瞄准北非的人权活动人士https://blog.talosintelligence.com/starry-addax/TA547疑似使用大模型工具生成脚本向德国实体分发Rhadamanthys恶意软件https://www.proofpoint.com/us/blog/threat-insight/security-brief-ta547-targets-german-organizations-rhadamanthys-stealer《WallpaperEngine:壁纸引擎》存在恶意壁纸文件https://mp.weixin.qq.com/s/LFrxlo_Ik0FcvNvc3Oavhg
发布时间: 2024 - 04 - 15
Byzoro多款产品存在访问控制不恰当漏洞https://github.com/GTA12138/vul/blob/main/smart%20s150/2024-1-9%20smart%20s150%20101508.md Elearning_system_project Elearning_system存在SQL注入漏洞https://github.com/anx0ing/CVE_demo/blob/main/2022/eLearning%20System-SQL%20injections.md Byzoro多款产品存在危险类型文件的不加限制上传漏洞https://www.cnnvd.org.cn/home/globalSearch?keyword=CNNVD-202401-2401 Siemens Automation_license_manager存在对另一领域资源的外部控制引用漏洞https://cert-portal.siemens.com/productcert/html/ssa-476715.html Libexpat_project Libexpat存在资源穷尽漏洞https://www.cnnvd.org.cn/home/globalSearch?keyword=CNNVD-202402-245
发布时间: 2024 - 04 - 10
针对拉丁美洲的网络钓鱼活动追踪https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/phishing-deception-suspended-domains-reveal-malicious-payload-for-latin-american-region/ 微软补丁日通告:2024年4月版https://www.zerodayinitiative.com/blog/2024/4/9/the-april-2024-security-updates-review Byakugan多功能恶意软件分析https://www.fortinet.com/blog/threat-research/byakugan-malware-behind-a-phishing-attack Starry Addax组织正利用新恶意软件瞄准北非的人权活动人士https://blog.talosintelligence.com/starry-addax/ SUBNET PowerSYSTEM Server and Substation Server漏洞预警https://www.cisa.gov/news-events/ics-advisories/icsa-24-100-01
发布时间: 2024 - 04 - 10
Metasploit Meterpreter后门软件通过Redis服务分发https://redqueen.tj-un.com/IntelDetails.html?id=4bf38acec075467c8e104836873f0165 越南CoralRaider组织对亚洲多个国家实施数据窃取活动https://redqueen.tj-un.com/IntelDetails.html?id=c4f79f1e5d524202bac4e559eab37323 Lazy Koala组织利用LazyStealer窃取器攻击多个国家https://redqueen.tj-un.com/IntelDetails.html?id=ab47d855f6c2410db9409becd62180ac 伪造的恶意电子银行软件正被用于针对东南亚地区https://redqueen.tj-un.com/IntelDetails.html?id=3e885323a52a465eb07973ea9134fd6f Solar Spider组织借助JsOutProx新版本入侵多个地区的金融机构https://redqueen.tj-un.com/IntelDetails.html?id=bc63b6cc463443a19403a22e7de86013
发布时间: 2024 - 04 - 08
虚拟专用网络安装包“引狼入室”:疑似金眼狗(APT-Q-27)团伙的窃密行动https://www.freebuf.com/articles/paper/396978.html Chrome 将通过设备绑定会话凭证阻止黑客盗用 cookiehttps://www.anquanke.com/post/id/295289 智能冰箱变身加密货币矿工,导致全球厨房崩溃https://www.freebuf.com/news/396741.html 黑客滥用谷歌虚假广告传播恶意软件https://www.freebuf.com/news/396864.html 俄罗斯称利用WinRAR 漏洞的攻击活动与乌克兰有关https://www.freebuf.com/news/396604.html
发布时间: 2024 - 04 - 08
AWS曝一键式漏洞,攻击者可接管Apache Airflow服务https://www.freebuf.com/news/395687.html 立即撤销V6权限:ParaSwap解决了AugustusV6漏洞https://www.anquanke.com/post/id/294367 立即修补:Pwn2Own中Firefox浏览器中被利用的两个零日漏洞已被解决https://www.anquanke.com/post/id/294359 黑客正在出售福昕阅读器的漏洞:尽快修补!https://www.anquanke.com/post/id/294249 Apple M系列芯片中的新GoFetch漏洞可泄露加密密钥https://redqueen.tj-un.com/InfoDetails.html?id=dd8ddaf7c8df4cc3bc7115f81e181dba
发布时间: 2024 - 03 - 26
国家网信办公布《促进和规范数据跨境流动规定》https://www.freebuf.com/articles/395806.html GitLab收购初创安全公司Oxeyehttps://www.freebuf.com/news/395784.htm 95%的公司面临API安全问题https://www.freebuf.com/news/395770.html StrelaStealer恶意软件“浮出水面”,数百个美国和欧盟组织遭殃https://www.freebuf.com/news/395752.html 全国网安标委发布GBT 43697-2024《数据安全技术 数据分类分级规则》https://www.freebuf.com/news/395695.html
发布时间: 2024 - 03 - 26
GitHub推出全新AI功能,可自动修复代码漏洞https://www.freebuf.com/news/395466.html Atlassian Confluence路径遍历漏洞 (CVE-2024-21677) 安全通告https://www.secrss.com/articles/64589 全球知名游戏竞赛选手电脑遭漏洞攻击,总决赛被迫中断https://www.secrss.com/articles/64543 Imperva报告:API 漏洞导致全球企业每年损失750 亿美元https://www.anquanke.com/post/id/294182 ABB控制器中发现严重漏洞https://www.anquanke.com/post/id/294162
发布时间: 2024 - 03 - 22
Flipper Zero在加拿大要被禁用了https://www.freebuf.com/news/395475.html 谷歌Firebase泄露1900万明文密码,2.2亿条数据记录https://www.freebuf.com/news/395473.html 从深度伪造到恶意软件:网络安全迎来AI新挑战https://www.freebuf.com/news/395324.html 涉及1亿被盗账户,乌克兰警方逮捕3名黑客https://www.freebuf.com/news/395328.html 无功而返:Lockbit残党对美国制药组织Crinetics的攻击被有效遏制https://www.anquanke.com/post/id/294185
发布时间: 2024 - 03 - 22
NIST国家漏洞数据库中断导致CVE丰富工作暂停https://www.anquanke.com/post/id/294036 GhostRace:数据泄露漏洞影响现代CPU架构https://www.anquanke.com/post/id/294035 黑客利用Aiohttp漏洞寻找易受攻击的网络https://www.anquanke.com/post/id/294023 Openzfs等厂商的多款产品存在通过用户控制密钥绕过授权机制漏洞(CVE-2023-49298)https://redqueen.tj-un.com/bugDetail.html?id=a785fadd-9ac7-4434-9d7c-c7877e8c3e7f Acronis等厂商的多款产品存在输入验证不恰当漏洞(CVE-2023-41748)https://redqueen.tj-un.com/bugDetail.html?id=e835bfe6-6631-4484-a07a-27628a02e04c
发布时间: 2024 - 03 - 19
突发!纳斯达克交易中断超过两小时https://www.freebuf.com/news/395193.html 微软:87%的英国企业极易受到网络攻击,AI或成破局“解药”https://www.freebuf.com/news/395194.html 日本科技巨头富士通遭遇网络攻击,客户数据被窃https://www.freebuf.com/news/395198.html 麦当劳全球系统宕机,影响数千家门店https://www.freebuf.com/news/395076.html 谷歌升级Safe Browsing,为用户增强实时URL保护https://www.freebuf.com/news/395061.html
发布时间: 2024 - 03 - 19
现已修复!微软SmartScreen漏洞被用于分发DarkGate恶意软件https://www.freebuf.com/news/394773.html 360漏洞研究院:Fortinet FortiClientEMS SQL注入漏洞发布https://www.anquanke.com/post/id/293977 立即修补:Kubernetes RCE漏洞允许完全接管Windows节点https://www.anquanke.com/post/id/293971 Fortinet 警告端点管理软件存在严重 RCE 错误https://www.anquanke.com/post/id/293925 黑客利用Windows SmartScreen漏洞投放DarkGate恶意软件https://www.anquanke.com/post/id/293916
发布时间: 2024 - 03 - 15
宏碁又遭网络袭击,菲律宾分公司大量数据被盗https://www.freebuf.com/articles/394654.html 欧盟地区iOS DMA更新后,Brave浏览器安装量激增https://www.freebuf.com/news/394645.html 印度一金融公司泄露用户信息,数据量超过3TBhttps://www.freebuf.com/news/394649.html Airbnb将禁止在房源内安装监控摄像头https://www.freebuf.com/news/394640.html 美洲免税店遭Black Basta勒索软件攻击,1.5TB数据泄露https://www.secrss.com/articles/64406
发布时间: 2024 - 03 - 15
友情连接:
免费服务热线 ree service hotline 400-613-1868 手机端
法律声明 Copyright  西安交大捷普网络科技有限公司  陕ICP备18022218号-1

陕公网安备 61019002000857号

犀牛云提供云计算服务