7月6日每日安全热点 - Kaseya遭REvil供应链攻击

admin 2023-11-24 23:12:19 AnQuanKeInfo 来源:ZONE.CI 全球网 0 阅读模式

漏洞 Vulnerability CVE-2021-33192: Apache Jena Fuseki XSS漏洞 https://www.mail-archive.com/[email protected]/msg06603.html WordPress插件漏洞造成代码执行 https://heimdalsecurity.com/blog/vulnerabilities-found-in-a-wordpress-plugin-are-posing-remote-code-execution-risks/ 安全事件 Security Incident Kaseya遭REvil供应链攻击,100万个系统被加密,购恢复文件需支付7000万美元的赎金 https://therecord.media/revil-gang-asks-70-million-to-decrypt-systems-locked-in-kaseya-attack/ Transparent Tribe APT 组织基础设施映射 https://team-cymru.com/blog/2021/07/02/transparent-tribe-apt-infrastructure-mapping-2/ 2021 年6月国家背景的攻击组织概述 https://anchorednarratives.substack.com/p/geopolitical-nation-state-threat-794 [RE023] 针对近期Panda group攻击越南VGCA使用的一系列新恶意软件变种的快速分析和清除工具 https://blog.vincss.net/2021/07/re023-quick-analysis-and-removal-tool-series-of-new-malware-variant-of-Panda-group-that-has-recently-targeted-to-Vietnam-VGCA.html Android木马窃取Facebook用户的登录名和密码 https://news.drweb.com/show/?i=14244&lng=en VirusTotal被勒令披露HSE数据下载者的私人信息 https://www.bleepingcomputer.com/news/security/virustotal-ordered-to-reveal-private-info-of-stolen-hse-data-downloaders/
weinxin
版权声明
本站原创文章转载请注明文章出处及链接,谢谢合作!
评论:0   参与:  0