12月1日每日安全热点 - ScarCruft组织监视朝鲜叛逃者和人权活动人士

admin 2023-11-24 15:05:21 AnQuanKeInfo 来源:ZONE.CI 全球网 0 阅读模式

漏洞 Vulnerability CVE-2021-3769: ohmyzsh 更新 https://nvd.nist.gov/vuln/detail/CVE-2021-3769 Foxit PhantomPDF和PDF Reader的多个漏洞 https://www.foxit.com/support/security-bulletins.html?Security+updates+available+in+Foxit+PhantomPDF+10.1.62021-11-29+00%3A00%3A00 安全事件 Security Incident 暗网出售假的COVID-19疫苗证明 https://www.databreachtoday.com/darknet-markets-advertise-fake-covid-19-vaccine-passports-a-18010 巴基斯坦国家数据库生物特征数据泄露 https://www.databreachtoday.com/pakistans-national-database-biometric-data-compromised-a-18009 新的Chinotto间谍软件以朝鲜叛逃者、人权活动家为目标 https://thehackernews.com/2021/11/new-chinotto-spyware-targets-north.html 黑客使用受损的谷歌云帐户挖掘加密货币 https://thehackernews.com/2021/11/hackers-using-compromised-google-cloud.html 与朝鲜有联系的Zinc集团冒充三星招聘人员,瞄准安全公司 https://securityaffairs.co/wordpress/125071/apt/north-korea-zinc-targets-security-firms.html WIRTE针对中东的攻击活动 https://securelist.com/wirtes-campaign-in-the-middle-east-living-off-the-land-since-at-least-2019/105044/ ScarCruft组织监视朝鲜叛逃者和人权活动人士 https://securelist.com/scarcruft-surveilling-north-korean-defectors-and-human-rights-activists/105074/ 赛博空间的魔眼:PROMETHIUM伪造NotePad++安装包的攻击活动分析 https://mp.weixin.qq.com/s/nQVUkIwkiQTj2pLaNYHeOA
weinxin
版权声明
本站原创文章转载请注明文章出处及链接,谢谢合作!
评论:0   参与:  0