QNAP NAS 遠端執行程式碼漏洞
風險: 中度風險
類型: 伺服器 - 其他伺服器
於 QNAP NAS 發現一個漏洞。遠端攻擊者可利用這個漏洞,於目標系統觸發遠端執行程式碼。
影響
- 遠端執行程式碼
受影響之系統或技術
- SMB Service 4.15.002 之前版本
- SMB Service h4.15.002 之前版本
解決方案
在安裝軟體之前,請先瀏覽供應商之網站,以獲得更多詳細資料。
安裝供應商提供的修補程式:
RISK: Medium Risk
TYPE: Servers - Other Servers
A vulnerability was identified in QNAP NAS. A remote attacker can exploit this vulnerability to trigger remote code execution on the targeted system.
Before installation of the software, please visit the vendor web-site for more details.
Apply fixes issued by the vendor:
風險: 中度風險
類型: 用戶端 - 瀏覽器
於 Google Chrome 發現多個漏洞。遠端攻擊者可利用這些漏洞,於目標系統觸發繞過保安限制、遠端執行任意程式碼及資料篡改。
在安裝軟體之前,請先瀏覽供應商之網站,以獲得更多詳細資料。
安裝軟件供應商提供的修補程式:
RISK: Medium Risk
TYPE: Clients - Browsers
Multiple vulnerabilities were identified in Google Chrome. A remote attacker could exploit some of these vulnerabilities to trigger denial of service condition, remote code execution and data manipulation on the targeted system.
Before installation of the software, please visit the software vendor web-site for more details.
Apply fixes issued by the vendor:
風險: 中度風險
類型: 用戶端 - 瀏覽器
於 Mozilla 產品發現多個漏洞。遠端攻擊者可利用這些漏洞,於目標系統觸發跨網站指令碼、阻斷服務狀況、敏感資料洩露、遠端執行任意程式碼、繞過保安限制及彷冒。
以下版本之前的版本﹕
在安裝軟體之前,請先瀏覽供應商之官方網站,以獲得更多詳細資料。
更新至版本:
RISK: Medium Risk
TYPE: Clients - Browsers
Multiple vulnerabilities were identified in Mozilla Products. A remote attacker could exploit some of these vulnerabilities to trigger cross-site scripting, denial of service condition, sensitive information disclosure, remote code execution, security restriction bypass and spoofing on the targeted system.
Versions prior to:
Before installation of the software, please visit the vendor web-site for more details.
Apply fixes issued by the vendor:
風險: 中度風險
類型: 操作系統 - 流動裝置及操作系統
於蘋果產品發現多個漏洞。遠端攻擊者可利用這些漏洞,於目標系統觸發阻斷服務狀況、權限提升、彷冒、洩露敏感資料、資料篡改、遠端執行任意程式碼及繞過保安限制。
在安裝軟體之前,請先瀏覽供應商之網站,以獲得更多詳細資料。
安裝供應商提供的修補程式:
RISK: Medium Risk
TYPE: Operating Systems - Mobile & Apps
Multiple vulnerabilities were identified in Apple Products. A remote attacker could exploit some of these vulnerabilities to trigger denial of service condition, elevation of privilege, spoofing, sensitive information disclosure, data manipulation, remote code execution and security restriction bypass on the targeted system.
Before installation of the software, please visit the vendor web-site for more details.
Apply fixes issued by the vendor:
風險: 中度風險
類型: 伺服器 - 互聯網應用伺服器
於 Squid 產品發現一個漏洞,遠端使用者可利用這漏洞,於目標系統觸發阻斷服務狀況。
在安裝軟體之前,請先瀏覽供應商之官方網站,以獲得更多詳細資料。
安裝供應商提供的修補程式:
https://github.com/squid-cache/squid/security/advisories/GHSA-f975-v7qw-q7hj
RISK: Medium Risk
TYPE: Servers - Internet App Servers
A vulnerability was identified in Squid Products. A remote user could exploit this vulnerability to trigger denial of service condition on the targeted system.
Before installation of the software, please visit the official vendor web-site for more details.
Apply fixes issued by the vendor:
https://github.com/squid-cache/squid/security/advisories/GHSA-f975-v7qw-q7hj
風險: 極高度風險
類型: 保安軟件及應用設備 - 保安軟件及應用設備
於思科產品發現多個漏洞。遠端攻擊者可利用這些漏洞,於目標系統觸發阻斷服務狀況、權限提升、遠端執行任意程式碼、洩露敏感資料、跨網站指令碼及繞過保安限制。
注意:
CVE-2024-20481 漏洞正被廣泛利用。思科Product Security Incident Response Team(PSIRT)已留意到此漏洞被惡意利用。思科Adaptive Security Appliance(ASA)和 Firepower Threat Defense(FTD)中存在資源未釋放的漏洞,允許未經身份驗證的遠程攻擊者對 RAVPN 服務造成阻斷服務(DoS)。
詳情請參閱以下連結﹕
在安裝軟體之前,請先瀏覽供應商之網站,以獲得更多詳細資料。
安裝供應商提供的修補程式:
RISK: Extremely High Risk
TYPE: Security software and application - Security Software & Appliance
Multiple vulnerabilities were identified in Cisco products. A remote attacker could exploit some of these vulnerabilities to trigger denial of service condition, elevation of privilege, remote code execution, sensitive information disclosure, cross-site scripting and security restriction bypass on the targeted system.
Note:
CVE-2024-20481 is being exploited in the wild. The Cisco Product Security Incident Response Team (PSIRT) is aware of malicious use of this vulnerability. Cisco Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) contain a missing release of resource after effective lifetime vulnerability that could allow an unauthenticated, remote attacker to cause a denial-of-service (DoS) of the RAVPN service.
Please refer to the link below for detail:
Before installation of the software, please visit the vendor web-site for more details.
Apply fixes issued by the vendor:
惡意軟件警報 - 零售商成為 Scattered Spider 黑客組織勒索軟件攻擊的目標 發佈日期: 2025年05月02日 類別: ...