安全研究 Safety research
Livesite存在安全漏洞 https://nvd.nist.gov/vuln/detail/CVE-2024-22638 Gxcms_project Gxcms存在危险类型文件的不加限制上传漏洞 https://nvd.nist.gov/vuln/detail/CVE-2022-30007 Google Chrome存在释放后使用漏洞 https://issues.chromium.org/issues/41491379 Netapp等厂商的多款产品存在内存缓冲区边界内操作的限制不恰当漏洞 https://packetstormsecurity.com/files/164075/Red-Hat-Security-Advisory-2021-3447-01.html
发布时间: 2024 - 04 - 24
Debian等厂商的多款产品存在释放后使用漏洞https://github.com/torvalds/linux/commit/24e90b9e34f9e039f56b5f25f6e6eb92cdd8f4b3Postgresql等厂商的多款产品存在SQL注入漏洞https://github.com/pgjdbc/pgjdbc/security/advisories/GHSA-24rp-q3w6-vc56Fedoraproject等厂商的多款产品存在代码注入漏洞http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-79409Oracle多款产品存在漏洞https://www.cve.org/CVERecord?id=CVE-2021-2103Djangoproject Django存在安全漏洞https://nvd.nist.gov/vuln/detail/CVE-2024-24680
发布时间: 2024 - 04 - 22
Jenkins存在源验证错误漏洞https://cxsecurity.com/cveshow/CVE-2024-23898/ Redhat等厂商的多款产品存在空指针解引用漏洞https://bugzilla.redhat.com/show_bug.cgi?id=2254052 Linux kernel n_gsm模块存在多个本地提权漏洞https://github.com/YuriiCrimson/ExploitGSM Jenkins存在安全漏洞https://www.cve.org/CVERecord?id=CVE-2024-23897 Djangoproject Django存在安全漏洞https://nvd.nist.gov/vuln/detail/CVE-2024-24680
发布时间: 2024 - 04 - 19
Qualcomm多款产品存在空指针解引用漏洞https://www.cve.org/CVERecord?id=CVE-2022-33304 Qualcomm多款产品存在越界读取漏洞https://cxsecurity.com/cveshow/CVE-2022-33306/ Qualcomm多款产品存在双重释放漏洞https://www.cve.org/CVERecord?id=CVE-2022-33307 Qualcomm多款产品存在跨界内存写漏洞https://cxsecurity.com/cveshow/CVE-2022-40514/ Qualcomm多款产品存在不正确的类型转换漏洞https://www.cve.org/CVERecord?id=CVE-2022-40531
发布时间: 2024 - 04 - 15
Byzoro多款产品存在访问控制不恰当漏洞https://github.com/GTA12138/vul/blob/main/smart%20s150/2024-1-9%20smart%20s150%20101508.md Elearning_system_project Elearning_system存在SQL注入漏洞https://github.com/anx0ing/CVE_demo/blob/main/2022/eLearning%20System-SQL%20injections.md Byzoro多款产品存在危险类型文件的不加限制上传漏洞https://www.cnnvd.org.cn/home/globalSearch?keyword=CNNVD-202401-2401 Siemens Automation_license_manager存在对另一领域资源的外部控制引用漏洞https://cert-portal.siemens.com/productcert/html/ssa-476715.html Libexpat_project Libexpat存在资源穷尽漏洞https://www.cnnvd.org.cn/home/globalSearch?keyword=CNNVD-202402-245
发布时间: 2024 - 04 - 10
Metasploit Meterpreter后门软件通过Redis服务分发https://redqueen.tj-un.com/IntelDetails.html?id=4bf38acec075467c8e104836873f0165 越南CoralRaider组织对亚洲多个国家实施数据窃取活动https://redqueen.tj-un.com/IntelDetails.html?id=c4f79f1e5d524202bac4e559eab37323 Lazy Koala组织利用LazyStealer窃取器攻击多个国家https://redqueen.tj-un.com/IntelDetails.html?id=ab47d855f6c2410db9409becd62180ac 伪造的恶意电子银行软件正被用于针对东南亚地区https://redqueen.tj-un.com/IntelDetails.html?id=3e885323a52a465eb07973ea9134fd6f Solar Spider组织借助JsOutProx新版本入侵多个地区的金融机构https://redqueen.tj-un.com/IntelDetails.html?id=bc63b6cc463443a19403a22e7de86013
发布时间: 2024 - 04 - 08
AWS曝一键式漏洞,攻击者可接管Apache Airflow服务https://www.freebuf.com/news/395687.html 立即撤销V6权限:ParaSwap解决了AugustusV6漏洞https://www.anquanke.com/post/id/294367 立即修补:Pwn2Own中Firefox浏览器中被利用的两个零日漏洞已被解决https://www.anquanke.com/post/id/294359 黑客正在出售福昕阅读器的漏洞:尽快修补!https://www.anquanke.com/post/id/294249 Apple M系列芯片中的新GoFetch漏洞可泄露加密密钥https://redqueen.tj-un.com/InfoDetails.html?id=dd8ddaf7c8df4cc3bc7115f81e181dba
发布时间: 2024 - 03 - 26
GitHub推出全新AI功能,可自动修复代码漏洞https://www.freebuf.com/news/395466.html Atlassian Confluence路径遍历漏洞 (CVE-2024-21677) 安全通告https://www.secrss.com/articles/64589 全球知名游戏竞赛选手电脑遭漏洞攻击,总决赛被迫中断https://www.secrss.com/articles/64543 Imperva报告:API 漏洞导致全球企业每年损失750 亿美元https://www.anquanke.com/post/id/294182 ABB控制器中发现严重漏洞https://www.anquanke.com/post/id/294162
发布时间: 2024 - 03 - 22
NIST国家漏洞数据库中断导致CVE丰富工作暂停https://www.anquanke.com/post/id/294036 GhostRace:数据泄露漏洞影响现代CPU架构https://www.anquanke.com/post/id/294035 黑客利用Aiohttp漏洞寻找易受攻击的网络https://www.anquanke.com/post/id/294023 Openzfs等厂商的多款产品存在通过用户控制密钥绕过授权机制漏洞(CVE-2023-49298)https://redqueen.tj-un.com/bugDetail.html?id=a785fadd-9ac7-4434-9d7c-c7877e8c3e7f Acronis等厂商的多款产品存在输入验证不恰当漏洞(CVE-2023-41748)https://redqueen.tj-un.com/bugDetail.html?id=e835bfe6-6631-4484-a07a-27628a02e04c
发布时间: 2024 - 03 - 19
现已修复!微软SmartScreen漏洞被用于分发DarkGate恶意软件https://www.freebuf.com/news/394773.html 360漏洞研究院:Fortinet FortiClientEMS SQL注入漏洞发布https://www.anquanke.com/post/id/293977 立即修补:Kubernetes RCE漏洞允许完全接管Windows节点https://www.anquanke.com/post/id/293971 Fortinet 警告端点管理软件存在严重 RCE 错误https://www.anquanke.com/post/id/293925 黑客利用Windows SmartScreen漏洞投放DarkGate恶意软件https://www.anquanke.com/post/id/293916
发布时间: 2024 - 03 - 15
美CISA因漏洞攻击紧急关闭2个业务系统,此前多次就此发布预警https://www.secrss.com/articles/64303 Magnet Goblin黑客组织利用1天漏洞部署Nerbian RAThttps://www.anquanke.com/post/id/293818 黑客利用插件漏洞入侵了3,300个网站https://www.anquanke.com/post/id/293812 CVE-2024-21762:全球150,000台FortiOS设备受影响https://www.anquanke.com/post/id/293783 固件信息泄露Xbox Series X面临攻击风险https://www.anquanke.com/post/id/293778
发布时间: 2024 - 03 - 12
苹果曝出两个iOS系统0-Day漏洞https://www.freebuf.com/news/393421.html Autoshell:花10,000美元破解110,000个WordPress网站https://www.anquanke.com/post/id/293677 JetBrains TeamCity严重缺陷可能导致服务器被接管https://redqueen.tj-un.com/InfoDetails.html?id=241348d84cc54c1e9e5340ea7e4f3a05 Microsoft多款产品存在漏洞(CVE-2024-21347)https://redqueen.tj-un.com/bugDetail.html?id=d19e4831-442b-4f08-8b6d-db7e34daa8b5 严重Microsoft Azure_kubernetes_service存在安全漏洞(CVE-2024-21376)https://redqueen.tj-un.com/bugDetail.html?id=fe627f9f-d8eb-4a2b-a6cf-0bef6e3fd205
发布时间: 2024 - 03 - 08
Windows这个零日漏洞正在被黑客利用,以获取内核权限https://www.freebuf.com/news/392838.html WordPress插件存在漏洞,500万网站面临严重安全风险https://www.freebuf.com/news/392761.html CVE-2024-21338:获得内核级访问权限https://www.anquanke.com/post/id/293579 Hugging Face转换服务存在高风险漏洞https://www.anquanke.com/post/id/293558 针对数十年的内存相关漏洞,ONCD发布新报告https://www.freebuf.com/news/392666.html
发布时间: 2024 - 03 - 01
针对数十年的内存相关漏洞,ONCD发布新报告https://www.freebuf.com/news/392666.html 全新WiFi安全漏洞曝光,可能影响全球23亿安卓用户https://www.freebuf.com/news/392660.html Internet快捷方式文件安全特性绕过漏洞(CVE-2024-21412)安全通告https://www.secrss.com/articles/63903 WordPress插件发现严重缺陷https://www.anquanke.com/post/id/293457 “SlashAndGrab”ScreenConnect漏洞被广泛用于恶意软件传播https://www.anquanke.com/post/id/293434
发布时间: 2024 - 02 - 27
新Wi-Fi漏洞导致Android和Linux设备近乎“裸奔”https://www.freebuf.com/news/392285.html 专家警告称,ConnectWise 漏洞可能会引发“勒索软件肆虐”https://www.anquanke.com/post/id/293407Joomla发现5个漏洞可执行任意代码https://www.anquanke.com/post/id/293403 严重的ConnectWise ScreenConnect漏洞已修复,尽快修补!https://www.anquanke.com/post/id/293343 CVE-2024-21410:多达97,000台Exchange服务器存在漏洞https://www.anquanke.com/post/id/293336
发布时间: 2024 - 02 - 23
BricksWordPress网站生成器中存在RCE漏洞,黑客正在积极利用https://www.freebuf.com/news/392060.html ESET修复了Windows产品中的高严重性本地权限提升漏洞https://www.freebuf.com/news/391969.html SolarWinds曝出五个严重的RCE漏洞https://www.freebuf.com/news/391895.html 13000多个Ivanti终端易受安全漏洞的影响https://www.freebuf.com/news/391893.html 俄罗斯黑客通过Roundcube漏洞瞄准欧洲政府、军队和关键基础设施实体https://www.anquanke.com/post/id/293270
发布时间: 2024 - 02 - 20
安全研究员发现漏洞群,允许黑客逃离Docker和runc容器https://www.freebuf.com/news/391525.html EventLogCrasher:危险的新0day漏洞可废掉Windows安全日志https://www.anquanke.com/post/id/293096 侥幸过关:空客秘密修补了机载Flysmart+ Manager 应用程序包中的严重漏洞https://www.anquanke.com/post/id/293084 Libtiff等厂商的多款产品存在跨界内存写漏洞(CVE-2023-52355)https://redqueen.tj-un.com/bugDetail.html?id=115d5244-b750-4fc1-bf50-4cfdf826106e Mastodon漏洞允许黑客劫持任何去中心化账户https://thehackernews.com/2024/02/mastodon-vulnerability-allows-hackers.html
发布时间: 2024 - 02 - 05
黑客揭露空客EFB应用漏洞,飞行数据面临风险https://www.freebuf.com/news/391264.html CISA发出警告,iPhone内核漏洞正在被利用https://www.freebuf.com/news/391136.html FritzFrog僵尸网络利用Log4Shell、PwnKit漏洞进行横向移动和权限升级https://www.anquanke.com/post/id/293068 GPT-4中的漏洞:冷门语言可绕过ChatGPT的安全防护https://www.anquanke.com/post/id/293060 “漏水容器”云漏洞导致全球集装箱逃逸https://www.anquanke.com/post/id/293037
发布时间: 2024 - 02 - 02
Pwn2Own Automotive 2024落幕,共揭露49个零日漏洞https://www.freebuf.com/news/390890.html 思科产品曝出高危漏洞,允许黑客远程控制统一通信系统https://www.freebuf.com/news/390855.html Jenkins服务器告警:新的PoC漏洞已被积极使用https://www.anquanke.com/post/id/292975 Westermo Lynx工业交换机发现多个漏洞https://www.anquanke.com/post/id/292949 CVE-2024-20253:Cisco漏洞允许在呼叫中心设备上执行任意代码https://www.anquanke.com/post/id/292939
发布时间: 2024 - 01 - 30
苹果、VMware、Apache等科技巨头漏洞被大量应用https://www.freebuf.com/news/390485.html 谷歌容器云曝“严重风险”:上千Kubernetes集群或暴露,涉一上市公司https://www.secrss.com/articles/63201 GoAnywhere MFT身份认证绕过漏洞(CVE-2024-0204)安全通告https://www.secrss.com/articles/63199 CVE-2023-7028:5300台服务器面临威胁https://www.anquanke.com/post/id/292910 攻击将至:针对Fortra GoAnywhere严重错误的漏洞利用代码已发布https://www.anquanke.com/post/id/292884
发布时间: 2024 - 01 - 26
友情连接:
免费服务热线 ree service hotline 400-613-1868 手机端
法律声明 Copyright  西安交大捷普网络科技有限公司  陕ICP备18022218号-1

陕公网安备 61019002000857号

犀牛云提供云计算服务