5月26日每日安全热点 - 黑客承认出售6.5万名医疗保健人员的信息

admin 2023-11-25 00:14:05 AnQuanKeInfo 来源:ZONE.CI 全球网 0 阅读模式

漏洞 Vulnerability CVE-2021-31535: libX11 注入漏洞 https://unparalleled.eu/blog/2021/20210518-using-xterm-to-navigate-the-huge-color-space/ Dlink DWR-710 空密码策略漏洞 https://dl.packetstormsecurity.net/2105-exploits/Dlink-DWR-710-Missing-Validation.pdf 安全事件 Security Incident 将针对加密货币交易所的CryptoCore攻击归因于LAZARUS(朝鲜) https://www.clearskysec.com/wp-content/uploads/2021/05/CryptoCore-Lazarus-Clearsky.pdf Zeppelin勒索软件出现最新变种版本 https://www.bleepingcomputer.com/news/security/zeppelin-ransomware-comes-back-to-life-with-updated-versions/ 黑客承认出售6.5万名医疗保健人员的信息 https://www.bleepingcomputer.com/news/security/dearthy-star-pleads-guilty-to-selling-info-of-65k-health-care-employees/ Bose被勒索软件攻击后遭遇数据泄露 https://www.bleepingcomputer.com/news/security/audio-maker-bose-discloses-data-breach-after-ransomware-attack/
weinxin
版权声明
本站原创文章转载请注明文章出处及链接,谢谢合作!
评论:0   参与:  0