安全研究 Safety research
研究人员披露了Oracle云基础设施中的严重漏洞,现已修复https://www.freebuf.com/news/345399.html Python 15年未修的漏洞可能影响35万余个项目,速查https://www.freebuf.com/news/345395.html Huawei HarmonyOS安全漏洞 CVE-2022-38992https://redqueen.tj-un.com/IntelDetails.html?id=83efad9f4da642fa98f2fbfc3f8cf1f0 Dataprobe配电单元中发现严重的RCE漏洞https://thehackernews.com/2022/09/critical-remote-hack-flaws-found-in.html CrushFTP跨站脚本漏洞 CVE-2021-44076https://redqueen.tj-un.com/IntelDetails.html?id=f8b1fc3d366d4be29403413354dcffc1
发布时间: 2022 - 09 - 23
CISA要求美国各机构尽快修复2010-2022年间发现的6个漏洞https://www.cnbeta.com/articles/tech/1317807.htm Huawei HarmonyOS安全漏洞 CVE-2022-38979https://redqueen.tj-un.com/IntelDetails.html?id=b230efa6267742a78c27437b93453783 VMware Tools本地提权漏洞CVE-2022-31676分析与复现https://www.freebuf.com/vuls/344427.html
发布时间: 2022 - 09 - 20
cURL曝长寿DOS漏洞:存在时间长达24年https://www.secrss.com/articles/46795 WordPress插件曝出零日漏洞,已被积极在野利用https://www.freebuf.com/news/344225.html WellinTech KingView日志文件解析缓冲区溢出漏洞:CVE-2012-4711分析https://www.freebuf.com/vuls/343200.html Apple修复iPhone和Mac中可能已被积极利用的漏洞https://redqueen.tj-un.com/InfoDetails.html?id=9fe305a19ff34d77840f152e8c7a0b6b CANTO CANTO Vulnerability CVE-2022-40305https://redqueen.tj-un.com/IntelDetails.html?id=c22318b6bb764e7fad6606646768ef11
发布时间: 2022 - 09 - 13
苹果零日漏洞利用市售800万欧元https://www.secrss.com/articles/46556 新发现的浏览器漏洞允许覆盖剪贴板内容 可能严重影响加密货币安全https://www.cnbeta.com/articles/tech/1312115.htm QNAP发布更新,修复被勒索软件Deadbolt利用的漏洞https://redqueen.tj-un.com/InfoDetails.html?id=15bd0e05f1f646e8a2588f7708a06e8c Chrome紧急更新修复已被利用的漏洞CVE-2022-3075https://redqueen.tj-un.com/InfoDetails.html?id=e07b7d09306647dfb6034a0d0d445537 WordPress plugin MP3 jPlayer跨站请求伪造漏洞 CVE-2022-36373https://redqueen.tj-un.com/IntelDetails.html?id=895181cac34e420788d8a00dab19aed4
发布时间: 2022 - 09 - 06
TikTok曝高危漏洞允许一键式帐户劫持,回应称已修复https://www.freebuf.com/articles/343500.html 最高超过20万,谷歌发布开源漏洞奖励计划https://www.freebuf.com/news/343478.html Nelnet服务漏洞暴露了250万个学生贷款账户的数据https://www.bleepingcomputer.com/news/security/nelnet-servicing-breach-exposes-data-of-25m-student-loan-accounts/ Google发布Chrome的安全更新,总计修复24个漏洞https://redqueen.tj-un.com/InfoDetails.html?id=9562055846f54a22b32974038a9556c1 libapreq2授权问题漏洞CVE-2022-22728https://redqueen.tj-un.com/IntelDetails.html?id=faea2c4a7b1f4f478015bc294b0ed84f
发布时间: 2022 - 09 - 02
Atlassian Bitbucket服务器和数据中心出现漏洞https://www.freebuf.com/news/343151.html 印度阿卡萨航空公司承认存在安全漏洞 导致34533条用户信息暴露https://www.cnbeta.com/articles/tech/1309711.htm Red Hat JBoss A-MQ跨站脚本漏洞CVE-2022-35278https://redqueen.tj-un.com/IntelDetails.html?id=3feed9f054714cc992d39c2d49efce46 BlueCMS SQL注入漏洞 CVE-2022-37111https://redqueen.tj-un.com/IntelDetails.html?id=cd2acadd76ce414dbef98b98f1122978 Vim资源管理错误漏洞CVE-2022-2946https://redqueen.tj-un.com/IntelDetails.html?id=e7c92321cc5d450881952b81f264290a
发布时间: 2022 - 08 - 29
推特前安全主管控诉存在“令人震惊”的安全漏洞https://www.freebuf.com/articles/342801.html VMware修复了VMware Tools中的权限提升问题https://securityaffairs.co/wordpress/134791/security/vmware-vmware-tools-flaw.html GitLab修复了CE、EE版本中一个远程代码执行漏洞https://www.freebuf.com/news/342725.html 黑客利用零日漏洞窃取General Bytes ATM机上的加密货币https://www.freebuf.com/news/342610.html 因用户未更新固件,超八万台摄像机可能被利用https://www.freebuf.com/news/342613.html
发布时间: 2022 - 08 - 25
苹果曝严重安全漏洞,喜提热搜第一https://www.freebuf.com/news/342532.html CVE-2022-26135 Atlassian Jira Mobile Plugin SSRF漏洞https://www.freebuf.com/vuls/341637.html Microsoft披露ChromeOS组件中内存损坏漏洞的细节https://redqueen.tj-un.com/InfoDetails.html?id=c9ce0c4334334857be3ab0c398d07530 Vim 安全漏洞 CVE-2022-2845https://redqueen.tj-un.com/IntelDetails.html?id=6bcc86321578489fbec7d3eea8d560d7 Laravel 代码问题漏洞 CVE-2022-2870https://redqueen.tj-un.com/IntelDetails.html?id=869377788c0f4c19bf4cc54335cbe6e1
发布时间: 2022 - 08 - 22
Realtek爆出关键漏洞,影响多款网络设备https://www.freebuf.com/news/342152.html macOS上的漏洞可能让攻击者访问Mac上的所有文件https://www.freebuf.com/articles/342024.html 新的MailChimp漏洞暴露了DigitalOcean客户的电子邮件地址https://www.bleepingcomputer.com/news/security/new-mailchimp-breach-exposed-digitalocean-customer-email-addresses/ 研究人员在Intel、AMD处理器中发现了ÆPIC和SQUIP漏洞https://thehackernews.com/2022/08/pic-and-squip-vulnerabilities-found-in.html 研究人员披露RTLS中可导致MitM等攻击的漏洞的详情https://redqueen.tj-un.com/InfoDetails.html?id=725d2e48485d4d1888b98269bab320e3
发布时间: 2022 - 08 - 18
Electron被曝远程代码执行漏洞,Discord、Notion、Teams受影响https://www.51cto.com/article/716358.html 利用macOS端Zoom安装器漏洞 黑客可以接管你的Machttps://www.cnbeta.com/articles/tech/1304009.htm  Palo Alto 漏洞用于DDoS攻击,目前还没有修复https://www.theregister.com/2022/08/12/palo_alto_bug/ Google Android 安全漏洞 CVE-2022-20347https://redqueen.tj-un.com/IntelDetails.html?id=7957b8c76e2a4430b2ec6efbba5c2b3c Redis未授权漏洞蜜罐模拟与捕获分析https://www.freebuf.com/vuls/341309.html
发布时间: 2022 - 08 - 15
CISA警告Windows和UnRAR漏洞在野被利用https://www.freebuf.com/articles/341495.html TAC-040利用Confluence中漏洞安装Ljl Backdoorhttps://redqueen.tj-un.com/InfoDetails.html?id=86a12b2502f849a8a568dd0b8b5a2c8a UnRAR中路径遍历漏洞CVE-2022-30333已被积极利用https://redqueen.tj-un.com/InfoDetails.html?id=19f90afc615944cdb0ed11836b770fb4 Moodle其他漏洞CVE-2020-1754https://redqueen.tj-un.com/IntelDetails.html?id=e531bfa88a4544d0b16b702ec38cdf01 Artica Pandora FMS跨站脚本漏洞CVE-2021-46679https://redqueen.tj-un.com/IntelDetails.html?id=67fd9c30a52c4159bb698a83e1f03288
发布时间: 2022 - 08 - 11
推特承认,零日漏洞致540万用户数据被盗https://www.freebuf.com/news/341258.html DrayTek爆出RCE漏洞,影响旗下29个型号的路由器https://www.freebuf.com/news/341124.html CVE-2022-22980 Spring Data MongoDB SpEL表达式注入漏洞分析https://www.freebuf.com/vuls/338941.html 缓冲区溢出漏洞那些事:C -gets函数https://www.freebuf.com/news/340045.html Slack称已修复可泄露密码的漏洞并为部分用户重置密码https://redqueen.tj-un.com/InfoDetails.html?id=5e5b0d26dc23474587698b084e9736a1
发布时间: 2022 - 08 - 08
思科修复了VPN路由器中关键远程代码执行漏洞https://www.freebuf.com/news/341009.html VMware敦促管理员立即修补关键的身份验证绕过漏洞https://www.bleepingcomputer.com/news/security/vmware-urges-admins-to-patch-critical-auth-bypass-bug-immediately/ 谷歌在 8 月安全公告中修补了关键的 Android 蓝牙漏洞https://www.infosecurity-magazine.com/news/google-patches-critical-android/ Google Chromium资源管理错误漏洞CVE-2022-1477https://redqueen.tj-un.com/IntelDetails.html?id=a4d2b353951442eb8c0643c1196b60f5 WordPress plugin WP Video Lightbox 跨站脚本漏洞 CVE-2022-2189https://redqueen.tj-un.com/IntelDetails.html?id=f9e6a2945e3943158ebcc966c71781e3
发布时间: 2022 - 08 - 04
Android蓝牙协议栈漏洞剖析https://www.freebuf.com/vuls/339754.html 大华摄像头曝严重漏洞,黑客可无限制访问设备https://www.freebuf.com/news/340694.html CVE-2022-33980 Apache Commons Configuration远程命令执行https://www.freebuf.com/vuls/339633.html Cesanta MJS缓冲区错误漏洞CVE-2021-33438https://redqueen.tj-un.com/IntelDetails.html?id=270e1123af474e29a419669faae5be23 漏洞分析:HEVD-0x7.UninitializedHeapVariable[win7x86]https://www.freebuf.com/vuls/339725.html
发布时间: 2022 - 08 - 01
漏洞披露15分钟内,黑客即可完成漏洞扫描https://www.freebuf.com/news/340287.html 微软:IIS扩展正越来越多地用作Exchange后门https://www.freebuf.com/news/340245.html FileWave MDM漏洞可能允许威胁行为者入侵上千家企业https://www.freebuf.com/news/340147.html 黑客利用PrestaShop零日漏洞入侵网店https://www.freebuf.com/news/340135.html Nuki修复其智能锁产品中存在的11个安全漏洞https://redqueen.tj-un.com/InfoDetails.html?id=9698d3620622488585e410d78e592cae
发布时间: 2022 - 07 - 28
Chrome V8命令执行漏洞(CVE-2022-1310)分析https://www.freebuf.com/vuls/339684.html Atlassian修复了一个关键的Confluence漏洞https://www.freebuf.com/articles/339843.html SonicWal发布SQL注入漏洞CVE-2022-22280的安全公告https://redqueen.tj-un.com/InfoDetails.html?id=38b07ea7259448b4a2e7b7c2b6f9f735 WordPress和WordPress plugin代码注入漏洞 CVE-2022-2099https://redqueen.tj-un.com/IntelDetails.html?id=290e097e99ba4425a6cecab478a1a668 Pexip Infinity其他漏洞 CVE-2022-25357https://redqueen.tj-un.com/IntelDetails.html?id=ad7ace49ad1d43dc9d1d7b97a850294b
发布时间: 2022 - 07 - 25
知名GPS出现漏洞,可使黑客获得管理权限https://www.freebuf.com/articles/339641.html 针对WordPress插件漏洞的攻击数量激增https://www.freebuf.com/news/339522.html 新型恶意软件CloudMensis正对Mac设备部署后门https://netsecurity.51cto.com/article/714437.html 多款Siemens SIMATIC产品命令注入漏洞CVE-2022-34820https://redqueen.tj-un.com/IntelDetails.html?id=6cfb98a824ae4e3c95ba603e1d33bb88 HUAWEI EMUI授权问题漏洞CVE-2021-40013https://redqueen.tj-un.com/IntelDetails.html?id=e3bdaca9a51146e1ae518cad604d5ac6
发布时间: 2022 - 07 - 21
Digium软件存在漏洞,威胁行为者利用其攻击VoIP服务器https://www.freebuf.com/news/339440.html 微软曝光了苹果系统沙盒逃逸漏洞的细节https://www.freebuf.com/news/339305.html 赶紧自查,AMD和Intel CPU又曝新漏洞https://www.freebuf.com/articles/339154.html Netwrix Auditor中存在可用来执行任意代码的漏洞https://redqueen.tj-un.com/InfoDetails.html?id=1441d5cfc065429984ec0ddcef539d93 Google Chromium后置链接漏洞 CVE-2021-21117https://redqueen.tj-un.com/IntelDetails.html?id=24aacef2acd9434f90a1e9fc3632a3b2
发布时间: 2022 - 07 - 18
联想超70款笔记本电脑被曝新型UEFI固件漏洞https://www.freebuf.com/news/339109.html VMware修补了11月披露的vCenter Server漏洞https://www.bleepingcomputer.com/news/security/vmware-patches-vcenter-server-flaw-disclosed-in-november/ GitHub Actions和Azure虚拟机正在被用于云挖矿https://www.freebuf.com/news/338920.html Vim输入验证错误漏洞CVE-2022-2285https://redqueen.tj-un.com/IntelDetails.html?id=95ce5eb62d634baf935abb3b27cfbdd0 GitLab授权问题漏洞CVE-2022-1983https://redqueen.tj-un.com/IntelDetails.html?id=f68c4e6c1ae84d33bd79f7c9247a7b80
发布时间: 2022 - 07 - 14
多款本田车型存在漏洞,车辆可被远程控制https://www.freebuf.com/news/338789.html MITRE漏洞公告意外展示易受攻击资产https://www.anquanke.com/post/id/276096 Cisco发布安全更新,修复多个产品中的10个漏洞https://redqueen.tj-un.com/InfoDetails.html?id=8e45cef2edd64631afabf708a872b0bd Microweber 输入验证错误漏洞 CVE-2022-2252https://redqueen.tj-un.com/IntelDetails.html?id=61f1a236a95a485287d50acb7db017f1 CVE-2022-32532认证绕过漏洞分析https://www.freebuf.com/vuls/338499.html
发布时间: 2022 - 07 - 11
311页次10/16首页上一页...  567891011121314...下一页尾页
友情连接:
免费服务热线 ree service hotline 400-613-1868 手机端
法律声明 Copyright  西安交大捷普网络科技有限公司  陕ICP备18022218号-1

陕公网安备 61019002000857号

犀牛云提供云计算服务