CN-SEC 中文网 http://cn-sec.com 聚合网络安全,存储安全技术文章,融合安全最新讯息 Sat, 27 Apr 2024 04:48:49 +0000 zh-CN hourly 1 CVE-2024-2389 命令执行漏洞(附EXP) http://cn-sec.com/archives/2691324.html http://cn-sec.com/archives/2691324.html#respond Sat, 27 Apr 2024 04:46:26 +0000 http://cn-sec.com/?p=2691324 http://cn-sec.com/archives/2691324.html/feed 0 漏洞通告|禅道项目管理系统 身份认证绕过漏洞 http://cn-sec.com/archives/2692123.html http://cn-sec.com/archives/2692123.html#respond Fri, 26 Apr 2024 17:30:33 +0000 http://cn-sec.com/?p=2692123 http://cn-sec.com/archives/2692123.html/feed 0 美国正在审查中国使用RISC-V芯片技术的风险 http://cn-sec.com/archives/2692111.html http://cn-sec.com/archives/2692111.html#respond Fri, 26 Apr 2024 17:29:30 +0000 http://cn-sec.com/?p=2692111 http://cn-sec.com/archives/2692111.html/feed 0 漏洞通告|CrushFTP 服务器端模板注入漏洞(CVE-2024-4040) http://cn-sec.com/archives/2692128.html http://cn-sec.com/archives/2692128.html#respond Fri, 26 Apr 2024 17:28:45 +0000 http://cn-sec.com/?p=2692128 http://cn-sec.com/archives/2692128.html/feed 0 GitHub 被曝安全漏洞! http://cn-sec.com/archives/2691696.html http://cn-sec.com/archives/2691696.html#respond Fri, 26 Apr 2024 17:27:04 +0000 http://cn-sec.com/?p=2691696 http://cn-sec.com/archives/2691696.html/feed 0 CVE-2024-4040 CrushFTP 中的身份验证绕过和任意文件读取 http://cn-sec.com/archives/2691222.html http://cn-sec.com/archives/2691222.html#respond Fri, 26 Apr 2024 17:26:21 +0000 http://cn-sec.com/?p=2691222 http://cn-sec.com/archives/2691222.html/feed 0 Hyundai预防互联自动驾驶汽车的网络安全威胁. http://cn-sec.com/archives/2691659.html http://cn-sec.com/archives/2691659.html#respond Fri, 26 Apr 2024 17:25:23 +0000 http://cn-sec.com/?p=2691659 http://cn-sec.com/archives/2691659.html/feed 0 最佳实践之部署安全且具有韧性的AI系统 http://cn-sec.com/archives/2691710.html http://cn-sec.com/archives/2691710.html#respond Fri, 26 Apr 2024 17:23:17 +0000 http://cn-sec.com/?p=2691710 http://cn-sec.com/archives/2691710.html/feed 0 19个月之后,博通终于修复了这些 SANnav漏洞 http://cn-sec.com/archives/2691740.html http://cn-sec.com/archives/2691740.html#respond Fri, 26 Apr 2024 17:20:52 +0000 http://cn-sec.com/?p=2691740 http://cn-sec.com/archives/2691740.html/feed 0 ebpf在Android安全上的应用:结合binder完成一个行为检测沙箱(下篇) http://cn-sec.com/archives/2690915.html http://cn-sec.com/archives/2690915.html#respond Fri, 26 Apr 2024 17:19:14 +0000 http://cn-sec.com/?p=2690915 http://cn-sec.com/archives/2690915.html/feed 0 利用 PUT 方法导致三星远程代码执行 (RCE) http://cn-sec.com/archives/2691035.html http://cn-sec.com/archives/2691035.html#respond Fri, 26 Apr 2024 12:31:48 +0000 http://cn-sec.com/?p=2691035 http://cn-sec.com/archives/2691035.html/feed 0 注意补丁间隙:利用 Ubuntu 中的 io_uring 漏洞 http://cn-sec.com/archives/2691054.html http://cn-sec.com/archives/2691054.html#respond Fri, 26 Apr 2024 12:29:34 +0000 http://cn-sec.com/?p=2691054 http://cn-sec.com/archives/2691054.html/feed 0