改变目录结构,补充前段时间缺失的文章

This commit is contained in:
Your Name 2025-04-11 17:40:01 +08:00
parent ec32af5caf
commit 2f733cac51
4204 changed files with 79759 additions and 1308 deletions

611
data.json
View File

@ -4601,5 +4601,614 @@
"https://mp.weixin.qq.com/s?__biz=MzA4NzUwMzc3NQ==&mid=2247497374&idx=1&sn=f6d4cc19ed3b7333066d88b7fc8eb619": "CVE-2025-30208&31125Vite任意文件读取漏洞",
"https://mp.weixin.qq.com/s?__biz=MzkyMTMwNjU1Mg==&mid=2247492161&idx=1&sn=5b12d3d38a43c9aa86efb187997acb21": "漏洞预警 Optilink 管理系统 upgrade.php 任意命令执行漏洞",
"https://mp.weixin.qq.com/s?__biz=MzkzMDQ0NzQwNA==&mid=2247486423&idx=1&sn=4d6999d5d8777a9de0c401c9f02746d1": "Tomcat 漏洞分析与修复2CVE-2024-21733",
"https://mp.weixin.qq.com/s?__biz=MzAxMjE1MDY0NA==&mid=2247509218&idx=1&sn=a50150a1cc526f9d202126e072d96ec5": "数据泄露频发,看中孚终端安全沙箱如何见招拆招!"
"https://mp.weixin.qq.com/s?__biz=MzAxMjE1MDY0NA==&mid=2247509218&idx=1&sn=a50150a1cc526f9d202126e072d96ec5": "数据泄露频发,看中孚终端安全沙箱如何见招拆招!",
"https://mp.weixin.qq.com/s?__biz=MjM5NTc2MDYxMw==&mid=2458591290&idx=2&sn=223c178dd8c527a98c3157bcec39a1ac&chksm=b0ad1e0ae369e6485cbb652726f7c5b48d6b8785756a7af7699f0006d39d231beafa1f2ee956&scene=58&subscene=0": "佳能打印机驱动曝高危漏洞,请及时更新",
"https://mp.weixin.qq.com/s?__biz=MzI4NDY2MDMwMw==&mid=2247514121&idx=1&sn=70289620d4c12396c7fb519604f6a12e&chksm=ea1feceb9e3b4697492f8ce73299c9d023f43f1aa1255f26ec61ae70c604526408d507e20b65&scene=58&subscene=0": "AI赋能代码审计利用微软Security Copilot辅助挖出20个漏洞",
"https://mp.weixin.qq.com/s?__biz=MzU0MzkzOTYzOQ==&mid=2247489777&idx=2&sn=749b788f108092b8702005d09fe0baef&chksm=fb0295a9cc751cbff0b797a5c1cc1bfa7d9c408b786b403fbbd8577f61e86f17bb5e3195ee55&scene=58&subscene=0": "已复现】Vite 任意文件读取漏洞CVE-2025-30208",
"https://mp.weixin.qq.com/s?__biz=MzU5NDgxODU1MQ==&mid=2247503198&idx=1&sn=8b5fdcae994700ffdf393dccfc6008b1&chksm=fe79e9c6c90e60d0ecb11cdf2c257ac709c141b1bf383752eb40c953e0bc9a5f5dd0fd9dcf93&scene=58&subscene=0": "【已复现】Next.js Middleware鉴权绕过漏洞(CVE-2025-29927)安全风险通告",
"https://mp.weixin.qq.com/s?__biz=MzkwOTE5MDY5NA==&mid=2247505954&idx=1&sn=1546566c8ca34a9947e05d793949e87c": "我发现了HTTP请求走私并获得了巨大的漏洞赏金",
"https://mp.weixin.qq.com/s?__biz=MzUyMzczNzUyNQ==&mid=2247524207&idx=3&sn=43f6ea64d7f39b9a5a0342f1f1dda341": "新发现的Ubuntu安全绕过漏洞使攻击者可利用内核漏洞",
"https://mp.weixin.qq.com/s?__biz=MzU3ODM2NTg2Mg==&mid=2247495826&idx=2&sn=3bcf79d212bc76bc6466a16623626b7f&chksm=fd74c05bca03494d994a2e466dee462fcd4563c7d4e0ce844de0ba6ecb630a51d7fb685861b4&scene=58&subscene=0": "上周关注度较高的产品安全漏洞(20250303-20250309)",
"https://mp.weixin.qq.com/s?__biz=MzkzMTcwMTg1Mg==&mid=2247491052&idx=1&sn=e19606568b7c038ce43ee58b379c9065": "Crushftp 认证绕过漏洞CVE-2025-2825",
"https://mp.weixin.qq.com/s?__biz=MzU5NDgxODU1MQ==&mid=2247503142&idx=1&sn=f4f47cabc55a311159daa2ca4cca64e4&chksm=fe79e9bec90e60a85e97f731b274b26c3cc17015ef8c1a979957b1c82c53ac998a1e16658bbb&scene=58&subscene=0": "微软3月补丁日多个产品安全漏洞风险通告6个在野利用、6个紧急漏洞",
"https://mp.weixin.qq.com/s?__biz=MzIxMjEzMDkyMA==&mid=2247488273&idx=1&sn=0604d9ee59e568cd5b1c5eb1b19ec414": "Vite存在任意文件读取漏洞CVE-2025-30208 附POC",
"https://mp.weixin.qq.com/s?__biz=MzI2NTg4OTc5Nw==&mid=2247522399&idx=1&sn=f2a16f697c5c7d7824f2f78d5b4b6148&chksm=ea94a935dde3202383547ee0d30d51758f21b98905e1a92f764da94b7a4f3388c67cef668c60&scene=58&subscene=0": "CISA 提醒注意已遭利用的 Windows 和思科漏洞",
"https://mp.weixin.qq.com/s?__biz=MzI0MDY1MDU4MQ==&mid=2247581470&idx=2&sn=62d9ad4ddd6e96922be1ddcaed49dfb7&chksm=e9146f24de63e632322527aaf0723002cb70f32cf2e5ec66cb40e13d634819c2b0d7bcc2851f&scene=58&subscene=0": "超 4300 万 Python 安装有代码执行漏洞隐患",
"https://mp.weixin.qq.com/s?__biz=Mzg3OTUxNTU2NQ==&mid=2247490065&idx=4&sn=e6dd20d2247732b0e5e73f6e9ae93343": "车载Android系统破解工具和漏洞挖掘浅析",
"https://mp.weixin.qq.com/s?__biz=MzIzMzE4NDU1OQ==&mid=2652068293&idx=2&sn=fab921fefe8673f13fcda40d2f2a8a58&chksm=f36e7585c419fc93777f66d5dc6d0cab3c6eef6c192ccbcb909d9e932e498d3bfcbf3a14e4e3&scene=58&subscene=0": "【安全圈】CISA 警告 VMware 漏洞正被积极利用,并敦促立即修补",
"https://mp.weixin.qq.com/s?__biz=MzIzMzE4NDU1OQ==&mid=2652068486&idx=2&sn=a1a3a144476d291506c6e2ada3ac4e29": "【安全圈】Tenda AC7 路由器漏洞使攻击者能够通过恶意负载获取 Root Shell",
"https://mp.weixin.qq.com/s?__biz=Mzk0MjE3ODkxNg==&mid=2247489211&idx=2&sn=a0ef31186a0567544e0b85d13cc33ee3&chksm=c2c641b0f5b1c8a64bedf66710c041dd20c197fd4aadc4f21f05749f10ea2825b66aa3db3b06&scene=58&subscene=0": "【处置手册】Kubernetes Ingress-nginx远程代码执行漏洞(CVE-2025-1974)",
"https://mp.weixin.qq.com/s?__biz=Mzg4MDg5NzAxMQ==&mid=2247485781&idx=1&sn=a6202f04b9554277d414118b861adaed": "【高危漏洞】Tenda AC15命令注入漏洞",
"https://mp.weixin.qq.com/s?__biz=MzUyOTc3NTQ5MA==&mid=2247499319&idx=3&sn=b49ca67187bfbbf8794bb07879ddddab&chksm=fa5950dacd2ed9cc499c98c8a2b77b8cd0a5cdcf2d66c4d8ade7d38ae2f6ac0cf46667db06c4&scene=58&subscene=0": "实战+分析 | .NET 分布式事务反序列化漏洞插件",
"https://mp.weixin.qq.com/s?__biz=MzU3ODM2NTg2Mg==&mid=2247495812&idx=2&sn=b080544563672f0f09d01e1fcf6684c9&chksm=fd74c04dca03495bb0367a73ea7853e0a5b5c15b56384e4f76506483fb7fc9a47c873ca01228&scene=58&subscene=0": "上周关注度较高的产品安全漏洞(20250224-20250302)",
"https://mp.weixin.qq.com/s?__biz=MjM5NTc2MDYxMw==&mid=2458590589&idx=1&sn=9a4e01c36963a74c187f2be20cbc75a8": "VNCTF-2025-赛后复现",
"https://mp.weixin.qq.com/s?__biz=MzIzMzE4NDU1OQ==&mid=2652068976&idx=2&sn=9430325038d82c9d54b40e83a162b8e8&subscene=0": "【安全圈】Adobe 修复了 11 个 ColdFusion 严重漏洞,共发现 30 个漏洞",
"https://mp.weixin.qq.com/s?__biz=Mzk0NzY3OTA3OA==&mid=2247483964&idx=1&sn=37181e495181e9282850930fa781683a": "Ollama被爆DDOS攻击漏洞",
"https://mp.weixin.qq.com/s?__biz=MzI4NDY2MDMwMw==&mid=2247514099&idx=2&sn=287feb9a3757aec9d22df6fe26cb241e": "CNCERT关于Google Chrome存在沙箱逃逸漏洞的安全公告",
"https://mp.weixin.qq.com/s?__biz=MjM5NjA0NjgyMA==&mid=2651317729&idx=3&sn=d17f83be602d42c821f5dd08dc304360": "CrushFTP 漏洞概念验证代码公开后遭攻击者利用",
"https://mp.weixin.qq.com/s?__biz=MzkxNzA3MTgyNg==&mid=2247538251&idx=2&sn=cefa0334db76252a4ad7f4bd3dca1876&chksm=c14424f6f633ade0e67c3ab7016594ba89c945a1cfd63f204e73631baa1e56dfbb3119d48e97&scene=58&subscene=0": "CAPEC 漏洞管理的“真”攻击者视角",
"https://mp.weixin.qq.com/s?__biz=Mzk0NzE4MDE2NA==&mid=2247487883&idx=1&sn=8b5e310998a127501bad2c7335e21c38&chksm=c37b9660f40c1f76ba24d173a1a54aefd3feb334b7763789bbb400ccddf8a3639df7586b26cd&scene=58&subscene=0": "Vite 任意文件读取漏洞CVE-2025-30208全网测绘分析",
"https://mp.weixin.qq.com/s?__biz=Mzg5MTc3ODY4Mw==&mid=2247507734&idx=1&sn=514b7da1383cc81be32f1ac9544ad94b&chksm=cfcabc02f8bd3514c8a3415fe23d0b45bb8c7ad9dfd7c73a5958a3204c9724429b833c19f593&scene=58&subscene=0": "漏洞通告 | Next.js middleware 权限绕过漏洞",
"https://mp.weixin.qq.com/s?__biz=MzU3ODM2NTg2Mg==&mid=2247495894&idx=1&sn=561f117bd70f01a2cba0615333648030&subscene=0": "CNVD漏洞周报2025年第13期",
"https://mp.weixin.qq.com/s?__biz=MzI5MDcyODIzNg==&mid=2247484884&idx=1&sn=1de88330caacf1c4b1a69e1e539d188e": "地图大师SRC漏洞挖掘课程学员突破800人感恩回馈免费再加一套DLC课程助你挖洞无忧",
"https://mp.weixin.qq.com/s?__biz=MzIwMDk1MjMyMg==&mid=2247492725&idx=1&sn=de0f08e06363a7386f762ff89911fa2f&chksm=96f7fb18a180720ebf4fc3a9847cbae47c513332d35b81c4111e4bb0b4cbbdfc8b40446bbfb0&scene=58&subscene=0": "【风险提示】VMware ESXi新型漏洞利用链已出现在野利用",
"https://mp.weixin.qq.com/s?__biz=Mzg3OTUxNTU2NQ==&mid=2247490065&idx=1&sn=141b292fc69ff9d745e021ad98999ec2": "记一次小程序漏洞打包",
"https://mp.weixin.qq.com/s?__biz=Mzg2NTk4MTE1MQ==&mid=2247486956&idx=1&sn=7a0035fe012a08d75dbf22199a4ff975": "GitLab 紧急修补关键身份验证绕过漏洞 CVE-2025-25291 和 CVE-2025-25292",
"https://mp.weixin.qq.com/s?__biz=MzA5MzE5MDAzOA==&mid=2664238645&idx=1&sn=540ff6beddde6e5966cace2a2d5353f5&chksm=8b580cccbc2f85da1ae4aa63203aa4f547c7391cc232e28fdc44f373ba4b0dd1dac705b61808&scene=58&subscene=0": "专题·漏洞人才培养 | 聚焦漏洞技术研究 探索实战型网安人才培养的实践路径",
"https://mp.weixin.qq.com/s?__biz=Mzk0MjE3ODkxNg==&mid=2247489247&idx=1&sn=5126551864f27513e7f6f92d72a6922f&subscene=0": "【安全更新】微软4月安全更新多个产品高危漏洞通告",
"https://mp.weixin.qq.com/s?__biz=MzkzNDUxOTk2Mw==&mid=2247496213&idx=1&sn=6a854c286f0cea1f3e5bea8feec61654": "风险研究 | AI 安全警钟响起Manus AI 漏洞暴露的背后真相",
"https://mp.weixin.qq.com/s?__biz=MzI2NTg4OTc5Nw==&mid=2247522418&idx=1&sn=6414a084ddce5639ed66ee1cdf5970cb&chksm=ea94a918dde3200e4957c6c238db663d0186415de3557b205951842801e465f313189d312680&scene=58&subscene=0": "谷歌修复已遭利用的安卓0day",
"https://mp.weixin.qq.com/s?__biz=MzI1MDU5NjYwNg==&mid=2247496785&idx=1&sn=8dbf882c43e6a0cfac31a262bcb44b29&subscene=0": "MCP漏洞被利用你的聊天记录可能已被泄露",
"https://mp.weixin.qq.com/s?__biz=MzkzMTcwMTg1Mg==&mid=2247490909&idx=1&sn=425a6f7bd1e945f3595d734220d07803": "百易云资产管理运营系统 admin.ticket.close.php SQL注入漏洞(CVE-2025-1535)",
"https://mp.weixin.qq.com/s?__biz=MzI2NTg4OTc5Nw==&mid=2247522579&idx=2&sn=df3fca1672e67390925fdec6d6a9c0b7&chksm=ea94a879dde3216fbad11021af2c64c92e975cbe78054dae1caeb2563b73d2b2ed4079923e49&scene=58&subscene=0": "Ingress NGINX 控制器中存在严重漏洞可导致RCE",
"https://mp.weixin.qq.com/s?__biz=Mzg2NjgzNjA5NQ==&mid=2247524111&idx=1&sn=09d5d3dd317a20c1cec8733f787b4520&chksm=ce46141ff9319d09540d9b68bf6d65b4f01b6eb9fe895c471ba92960c8eb1c46e2002d023c4a&scene=58&subscene=0": "Google Chrome 沙箱逃逸漏洞(CVE-2025-2783)",
"https://mp.weixin.qq.com/s?__biz=Mzg3NzU1NzIyMg==&mid=2247484780&idx=1&sn=ad00b83656791606550d4b52900781f0": "Nuclei Yaml各类漏洞模版汇总项目",
"https://mp.weixin.qq.com/s?__biz=MzI5NTM4OTQ5Mg==&mid=2247635161&idx=4&sn=9d6a82b3ba1b5dc30baf706260800387": "工控漏洞 | mySCADA myPRO或被攻击者掌控工业控制系统",
"https://mp.weixin.qq.com/s?__biz=MzIzMzE4NDU1OQ==&mid=2652068550&idx=2&sn=a11b6f875b76d50d5ffce23fbd07880f": "【安全圈】Apache Tomcat 漏洞在公开披露后仅 30 小时就被积极利用",
"https://mp.weixin.qq.com/s?__biz=Mzg5MTM5ODU2Mg==&mid=2247501701&idx=1&sn=17fc2d3e2f113ad0d445841150aae09a&chksm=cfcf7748f8b8fe5e9065c1c2cf3dbd8b2fba1fae9b584aaa668ef27e51ca6bdbd4220f960d46&scene=58&subscene=0": "[安全开源分享] Datacon24漏洞赛道冠军分享vuln_wp——大模型赋能的漏洞自动化分析全解析武大",
"https://mp.weixin.qq.com/s?__biz=MzIzMzE4NDU1OQ==&mid=2652068670&idx=2&sn=4baddc750849fe08ccb334318a0ebcd0&chksm=f36e777ec419fe68e58105923fda4e2802bd4c66385ebfb351a2292cd0b0d03909a61ad04bcc&scene=58&subscene=0": "【安全圈】俄罗斯零日漏洞卖家开价 400 万美元出售全链 Telegram 漏洞经过 古鲁巴兰- 2025 年 3 月 21 日",
"https://mp.weixin.qq.com/s?__biz=MzIzMzE4NDU1OQ==&mid=2652068433&idx=3&sn=70253a351fb115e049a9d256c1390052": "【安全圈】Apache Tomcat 中的 CVE-2025-24813 漏洞导致服务器遭受 RCE 和数据泄露:立即更新",
"https://mp.weixin.qq.com/s?__biz=Mzg2ODcxMjYzMA==&mid=2247485906&idx=1&sn=8e1112c7cba5ac13edf23572157167bd": "CVE-2023-24205Clash for Windows远程代码执行漏洞POC",
"https://mp.weixin.qq.com/s?__biz=MzkzNjIzMjM5Ng==&mid=2247490267&idx=1&sn=13fa8ca9c91d7011be5fe43cd455c12e": "Moxa 问题修复 PT 交换机中的关键身份验证绕过漏洞",
"https://mp.weixin.qq.com/s?__biz=MzI5NTA0MTY2Mw==&mid=2247485862&idx=1&sn=4483993602cd05191eb301edeba1b1e7": "思科警告公开披露cve -2025- 2015 - BGP漏洞使网络处于危险之中",
"https://mp.weixin.qq.com/s?__biz=MzIzMzE4NDU1OQ==&mid=2652068467&idx=3&sn=a464bcdd8889a7e0e65921296df9fdd8&chksm=f36e7633c419ff25cb190652f57379ceebf2022a9c9068abce3cc38be20fe7f2fbd61fdf65b1&scene=58&subscene=0": "【安全圈】施乐打印机漏洞使攻击者能够从 LDAP 和 SMB 中获取身份验证数据",
"https://mp.weixin.qq.com/s?__biz=MzkzNzMxODkzMw==&mid=2247485726&idx=1&sn=37f437eebac8a11ad3807bca34d5cd75": "锐捷 EWEB auth 远程代码执行漏洞",
"https://mp.weixin.qq.com/s?__biz=MzkwMTQyODI4Ng==&mid=2247496296&idx=1&sn=d5b907a532eae6ea54717b1fc1a12c97": "逆变器僵尸网络?全球三大光伏逆变器产品曝出数十个严重漏洞",
"https://mp.weixin.qq.com/s?__biz=MzkzNTI4NjU1Mw==&mid=2247485057&idx=1&sn=d185daa7ca11c442e787715c84c83682&chksm=c2b104f7f5c68de16c19df45ac696b74c45204829a237de7dd5b2cfd96387d525e017e503e24&scene=58&subscene=0": "腾讯云安全中心推出2025年2月必修安全漏洞清单",
"https://mp.weixin.qq.com/s?__biz=MjM5NjA0NjgyMA==&mid=2651317483&idx=3&sn=6085ec1328d90fbb8fcbfd9bf1ee0cea": "惠普HPE CMU曝高危漏洞攻击者可绕过认证执行远程命令",
"https://mp.weixin.qq.com/s?__biz=MzI3NzMzNzE5Ng==&mid=2247489804&idx=1&sn=98813150a2c0c4efc42ee2b776402997": "【漏洞预警】FortiSOAR代码注入漏洞",
"https://mp.weixin.qq.com/s?__biz=MjM5NTc2MDYxMw==&mid=2458590532&idx=3&sn=64c9bf27d9ed81ec82e0506b47b8d3cc&chksm=b18c2dce86fba4d89b9c96e5a591d6a3253d659e5c9cfe03f638e6fda35228fc96840fd97a35&scene=58&subscene=0": "第22周更新 反序列化漏洞ThinkPHP反序列链分析 | CTF训练营-Web篇",
"https://mp.weixin.qq.com/s?__biz=Mzg2ODYxMzY3OQ==&mid=2247518872&idx=1&sn=d8a9fedeea1a6ab5a74c75008869818c": "抖音刷出来的天降漏洞",
"https://mp.weixin.qq.com/s?__biz=MjM5NTc2MDYxMw==&mid=2458591290&idx=3&sn=a9e692b6aeb10baa6c4753f4edcde22e&chksm=b0b6694717dddcdf388d78c7c08de52b7c2afbcb84c22984f17654a3f2b8fb4acb5e30f47545&scene=58&subscene=0": "今日更新系统0day安全-二进制漏洞攻防第4期",
"https://mp.weixin.qq.com/s?__biz=MzUyMzczNzUyNQ==&mid=2247524207&idx=1&sn=f65dc31eb2a38abc269db7a7756db40d": "Cannon Printer 漏洞让攻击者可以执行任意代码",
"https://mp.weixin.qq.com/s?__biz=MzI5NTM4OTQ5Mg==&mid=2247635280&idx=3&sn=fe7e1f64c98f54c491825f79333c3078": "Mozilla紧急修复Firefox高危漏洞 与Chrome零日漏洞原理相似",
"https://mp.weixin.qq.com/s?__biz=MzIzMzE4NDU1OQ==&mid=2652068293&idx=3&sn=c28c7a09130437d1363a6b34dc11bdcf&chksm=f36e7585c419fc93f0d6435efa2025a8433255864c2df71c0fc5a4c4a74991faaecce0f85f3f&scene=58&subscene=0": "【安全圈】Windows KDC 代理 RCE 漏洞让攻击者远程控制服务器",
"https://mp.weixin.qq.com/s?__biz=MzIzMTIzNTM0MA==&mid=2247497341&idx=1&sn=353bf45187d56042ddb590cdd022bb81": "利用js挖掘漏洞",
"https://mp.weixin.qq.com/s?__biz=MzIzMzE4NDU1OQ==&mid=2652068486&idx=4&sn=0c958e3ed4260fbf4a7e0e8de17dafc3&chksm=f36e76c6c419ffd0e7004cb3d9cbe96c2d9513d7e4d91404ebaaea0958be25260fe93339268e&scene=58&subscene=0": "【安全圈】SuperBlack 攻击者利用两个 Fortinet 漏洞部署勒索软件",
"https://mp.weixin.qq.com/s?__biz=MzI0MDY1MDU4MQ==&mid=2247581623&idx=2&sn=ed65317702ca19322ce299614071d10d&chksm=e9146f8dde63e69b12b35daead3fc81c3829490c492b5f9ff856c0d6c35ae6f601360d08dae6&scene=58&subscene=0": "PHP XXE 注入漏洞允许攻击者访问配置文件和私钥",
"https://mp.weixin.qq.com/s?__biz=MjM5NTc2MDYxMw==&mid=2458592233&idx=3&sn=0fdc4fcb62923943df34ddd535ab89b3&subscene=0": "WhatsApp惊现漏洞黑客可借此执行恶意代码Windows用户赶紧更新",
"https://mp.weixin.qq.com/s?__biz=Mzg2NjgzNjA5NQ==&mid=2247524218&idx=1&sn=beb40faf6117ad25cdcedd03f1d9dfa4&subscene=0": "【漏洞通告】Vite 任意文件读取漏洞(CVE-2025-31486)",
"https://mp.weixin.qq.com/s?__biz=Mzg5MTc3ODY4Mw==&mid=2247507736&idx=1&sn=1b6ad4565d22c8799d1f26db65dc05bd&chksm=cfcabc0cf8bd351ad950bbfe57e9cb4bcde555d02d83cb3bece5acd72d9fb05d08f9e647b9a7&scene=58&subscene=0": "在野谷歌Chrome沙箱逃逸漏洞 被APT高度武器化",
"https://mp.weixin.qq.com/s?__biz=MjM5Njc3NjM4MA==&mid=2651135800&idx=2&sn=2d44a7244307ff61986d8b4e8a871ec6&chksm=bd15afeb8a6226fddedd8869139a1fb4e0052c0c4142a3f400c67c2ae9395e4a47bd901ef458&scene=58&subscene=0": "中消协提示谨防“免密支付”盗刷漏洞Kubernetes“噩梦”Ingress NGINX控制器漏洞威胁6500个集群|牛览",
"https://mp.weixin.qq.com/s?__biz=MzU5Njg1NzMyNw==&mid=2247489217&idx=1&sn=a32a6e0c14c025e0663591226b8b83f9&chksm=fe5d0e41c92a8757dce02d28d059dcdd0d58d648be6c7dc516a67e9eac79119f102ce889c15e&scene=58&subscene=0": "DataCon24漏洞赛道冠军分享vuln_wp——大模型赋能的漏洞自动化分析全解析",
"https://mp.weixin.qq.com/s?__biz=MzkyMzcyMjgwNA==&mid=2247483864&idx=1&sn=eaf0d54456e96445a3d8631fae219d46": "nakivo-任意文件读取CVE-2024-48248",
"https://mp.weixin.qq.com/s?__biz=MzA4MTg0MDQ4Nw==&mid=2247580053&idx=2&sn=f0326cff16ca89a3e6e4c10841b54946&chksm=9f8d299da8faa08bc0d94656d2ec8f010c4bcb09a694e915e87d46d997c35b426f935996f8f2&scene=58&subscene=0": "360入选2024年度移动互联网APP产品安全漏洞治理优秀案例",
"https://mp.weixin.qq.com/s?__biz=MzI5NTM4OTQ5Mg==&mid=2247634902&idx=3&sn=87c638841df320c816ef0a7d421ea324": "Sitecore 曝零日漏洞,可执行任意代码攻击",
"https://mp.weixin.qq.com/s?__biz=MzA5MzE5MDAzOA==&mid=2664237662&idx=2&sn=2deff5b6bd62f8dd20a62eb3510d400f&chksm=8b5808a7bc2f81b17f418934d36c8b8136e6d4feffde7376fd5ef51fa52d2c4615e6bd01a178&scene=58&subscene=0": "CNNVD | 关于Ollama安全漏洞的通报",
"https://mp.weixin.qq.com/s?__biz=Mzk0MjE3ODkxNg==&mid=2247489028&idx=2&sn=acdcd9105653b3dfe1eb03d48cf3bdd3&chksm=c2c6410ff5b1c819fcc80c2c0b6d4fa2175d93cb297e3e64fdb828b5d143815241270699ea7e&scene=58&subscene=0": "【已支持识别检测】Ollama配置不当未授权访问漏洞CNVD-2025-04094",
"https://mp.weixin.qq.com/s?__biz=MzI3NzMzNzE5Ng==&mid=2247489812&idx=1&sn=a934a03b1973580ab86c37b4fecde9cf": "【高危漏洞预警】ollama 0.1.37 ZipSlip远程代码执行漏洞",
"https://mp.weixin.qq.com/s?__biz=Mzg5MDU4NjYwOQ==&mid=2247484245&idx=1&sn=72e76c0d95fc37a646ebd834a39e1be3": "ThinkPHP 多语言本地文件包含漏洞(lang-rce)复现",
"https://mp.weixin.qq.com/s?__biz=MzkzMTcwMTg1Mg==&mid=2247490868&idx=1&sn=8f4d6eae59046767cfa5bc05505c9889": "速达软件 doSavePrintTpl sql注入漏洞",
"https://mp.weixin.qq.com/s?__biz=MzU5NDgxODU1MQ==&mid=2247503086&idx=1&sn=54b69bd61f8b821652d16322e589e4d0&chksm=fe79e876c90e61605089205fed1cd9b9c046434058f58982e7e8a76e785ecdd9b8869f510bc0&scene=58&subscene=0": "Elastic Kibana 原型污染致任意代码执行漏洞(CVE-2025-25012)安全风险通告",
"https://mp.weixin.qq.com/s?__biz=MzAxMjE3ODU3MQ==&mid=2650610018&idx=3&sn=86b4c5ac3506c0922b207e9698ebcacd": "漏洞挖掘之从开发者视角解析Gin框架中的逻辑漏洞与越权问题",
"https://mp.weixin.qq.com/s?__biz=MzkyMjM5NDM3NQ==&mid=2247486250&idx=1&sn=b8f33f2e96b66ff78c9914144f77d10b": "记录一次JAVA前台漏洞审计",
"https://mp.weixin.qq.com/s?__biz=MzI2NTg4OTc5Nw==&mid=2247522450&idx=2&sn=07fb2382932a5afdd7e28086180274bc&chksm=ea94a9f8dde320eec3eed53ed3ea157df8ec294315dc7a8b460e0bda2fe0f64ecfd361d6bc0f&scene=58&subscene=0": "谷歌2024年发放1200万美元漏洞赏金",
"https://mp.weixin.qq.com/s?__biz=MzI3NzMzNzE5Ng==&mid=2247489799&idx=1&sn=1cb0fef30c653dde429246b6a21a0eb8": "【漏洞预警】MongoDB BSON缓冲区溢出漏洞 (CVE-2025-0755)",
"https://mp.weixin.qq.com/s?__biz=MzkyNzcxNTczNA==&mid=2247487062&idx=1&sn=2f68aa136a3f1b995aa02894b17831f8&chksm=c22296aff5551fb9986f3e16c405651b2e0cca48c94d9d83445ca4903b52acd64287de885fc4&scene=58&subscene=0": "漏洞预警 | Windows 文件资源管理器欺骗漏洞CVE-2025-24071、CVE-2025-24054",
"https://mp.weixin.qq.com/s?__biz=Mzg2Mzg2NDM0NA==&mid=2247485172&idx=1&sn=6fc4d990ea049bfe9cc961a764b15a80": "Sitecore几年前的洞CVE-2019-9874反序列化实现的未经认证的 RCECVSS 9.8",
"https://mp.weixin.qq.com/s?__biz=MzIwNDYwMDcyNQ==&mid=2247488956&idx=1&sn=7ff677c108fa9acc0c1135eb61a08aab": "【漏洞速递】Google Chrome 沙箱逃逸漏洞(CVE-2025-2783)",
"https://mp.weixin.qq.com/s?__biz=MjM5NjA0NjgyMA==&mid=2651316861&idx=2&sn=f11a61ca7c79b39287a08843bb723201": "FreeBuf周报 | “人肉开盒”再调查ChatGPT SSRF漏洞迅速成为热门攻击向量",
"https://mp.weixin.qq.com/s?__biz=MzIzMzE4NDU1OQ==&mid=2652068550&idx=2&sn=a11b6f875b76d50d5ffce23fbd07880f&chksm=f36e7686c419ff906a9bb292a69dbf5f6c4b7dcf6bda81db3ae13ddc0d5f53cfc22d1f541977&scene=58&subscene=0": "【安全圈】Apache Tomcat 漏洞在公开披露后仅 30 小时就被积极利用",
"https://mp.weixin.qq.com/s?__biz=MzAxODY1OTM5OQ==&mid=2651462668&idx=1&sn=26885cbdc84ff23e350a6e29b79636ac": "专题·漏洞人才培养 | 实战化漏洞安全人才培养 为新质生产力保驾护航",
"https://mp.weixin.qq.com/s?__biz=MjM5Njc3NjM4MA==&mid=2651135498&idx=1&sn=e6172af9fbd2e65fbc9f54109fde301b&chksm=bd15aed98a6227cf7cc4588a7b37775b925fdd9b5ae318790cc89ca8c4d605fecc9a1f983774&scene=58&subscene=0": "顶流明星在澳门输了10亿一男子用AI造谣被行拘8天多平台SSRF漏洞遭遇协同攻击逾400个IP同时启动 | 牛览",
"https://mp.weixin.qq.com/s?__biz=MzI2MzU0NTk3OA==&mid=2247506150&idx=1&sn=717af63b8afecffa2e7f4d48e4f3040b": "每周网安资讯 3.25-3.31|Zte Goldendb存在特权管理不恰当漏洞",
"https://mp.weixin.qq.com/s?__biz=Mzg5MDU4NjYwOQ==&mid=2247484232&idx=1&sn=00bc01f6b175e96b6f09c2fdbf3ef5d0": "SRC漏洞挖掘之越权漏洞挖掘实战指南",
"https://mp.weixin.qq.com/s?__biz=Mzg2NTA4OTI5NA==&mid=2247520591&idx=1&sn=09408e28e3286c2cfd405487e0f3950c&chksm=ce5db32ef92a3a38ecd1ca641509b925c3cede747f10949b7f398cfcf43d62fe17914bea2224&scene=58&subscene=0": "Jeecg漏洞总结及tscan poc分享",
"https://mp.weixin.qq.com/s?__biz=MzIzMzE4NDU1OQ==&mid=2652068262&idx=1&sn=78dbf5467c924dcc1d55c9dbf6f78eca&chksm=f36e75e6c419fcf0d3b907f7583e56d4aa77a1cdbcd68a948618c67a3ca9fab09a768067b723&scene=58&subscene=0": "【安全圈】WordPress 第三方表单插件 Everest Forms 曝远程代码执行漏洞",
"https://mp.weixin.qq.com/s?__biz=Mzg2Mjc3NTMxOA==&mid=2247517086&idx=1&sn=18d66c1e7fafedb491d9a303e6837d3f": "漏洞预警|金蝶 Apusic IIOP 反序列化远程代码执行漏洞",
"https://mp.weixin.qq.com/s?__biz=Mzg5MTc3ODY4Mw==&mid=2247507729&idx=1&sn=91c4104007c3995d939d644e4ff42c84&chksm=cfcabc05f8bd35130dfba5ee7c87d29483aef7fbced030dac399e85887b467d46217374db022&scene=58&subscene=0": "漏洞通告 | Apache Tomcat 远程代码执行漏洞",
"https://mp.weixin.qq.com/s?__biz=MzkyOTg3ODc5OA==&mid=2247484741&idx=1&sn=a06c60b346f570564cf9d464eafc9344": "MSA-互联网管理网关-msa-任意文件下载漏洞",
"https://mp.weixin.qq.com/s?__biz=MzkxNzY5MTg1Ng==&mid=2247486339&idx=3&sn=fcb0bdb0e0372f9798c50d7134bbe2cb": "\"0day\"漏洞裤",
"https://mp.weixin.qq.com/s?__biz=Mzg4MDg5NzAxMQ==&mid=2247485775&idx=1&sn=d1c19900739911f714b50fe75216702b": "【高危漏洞】【POC公开】Apache Camel 任意命令执行漏洞",
"https://mp.weixin.qq.com/s?__biz=MzU3ODM2NTg2Mg==&mid=2247495859&idx=2&sn=cfcd917711ed3f44d0c8ae652b423a8f&chksm=fd74c07aca03496c3de41a60fe2a0e74720a5ceb3ac1d17699c4f9849d9f7eb4dd55f009333c&scene=58&subscene=0": "上周关注度较高的产品安全漏洞(20250317-20250323)",
"https://mp.weixin.qq.com/s?__biz=Mzk0Mzc1MTI2Nw==&mid=2247488851&idx=1&sn=a43c907623ec3b71e29230f3e545ff68": "某开源cms 0day挖掘",
"https://mp.weixin.qq.com/s?__biz=MzkyMzcyMjgwNA==&mid=2247483882&idx=1&sn=b5e4c934610b742b1a66c27dfdabc7a6": "poc难找无问AI来帮你",
"https://mp.weixin.qq.com/s?__biz=MzIxMjEzMDkyMA==&mid=2247488123&idx=1&sn=b7aee73a916b84dc4c9b5119f1328c45": "Ollama未授权访问白嫖AI服务 附POC",
"https://mp.weixin.qq.com/s?__biz=Mzg2NjgzNjA5NQ==&mid=2247524160&idx=1&sn=0a8fb96dd0d113225dc1ef266445f821&chksm=ce461450f9319d4601c0690cca59db779835f4e51d364c0fff3f6dbb9deab0e46e7627beeed3&scene=58&subscene=0": "【漏洞通告】Mozilla Firefox 沙箱逃逸漏洞(CVE-2025-2857)",
"https://mp.weixin.qq.com/s?__biz=Mzk1NzE0ODk3Nw==&mid=2247492095&idx=1&sn=e05a2c434938ea37ab25bfec6f2995b2": "CVE-2025-30208资产巨多中国域名资产12635+附POC+批量检测脚本",
"https://mp.weixin.qq.com/s?__biz=Mzk0MjE3ODkxNg==&mid=2247489028&idx=1&sn=2093ce6762f3251c9e9d9b6de632ad98&chksm=c2c6410ff5b1c819362fdf10a6e0acbea0001f6ca2dd2cdbac4ca1496af3aeda46869a3fa4dc&scene=58&subscene=0": "【漏洞通告】VMware ESXi&Workstation&Fusion多个高危漏洞",
"https://mp.weixin.qq.com/s?__biz=MzI3NzMzNzE5Ng==&mid=2247489695&idx=1&sn=44e2f9c413c2cf08cdf02cd902212561": "【漏洞预警】Git 终端提示信息注入+信息泄露漏洞",
"https://mp.weixin.qq.com/s?__biz=MjM5Njc3NjM4MA==&mid=2651135571&idx=1&sn=451a4d09d4e99c41227f7e738fd922de&chksm=bd15ae808a622796d75d85bb9e4abfd791d085b27f1b32cc8b1b6bc4ad1f2390e5a4ce4c3175&scene=58&subscene=0": "百度对“开盒”事件发布声明已报案美国西部联盟银行遭遇第三方供应商零日漏洞攻击2.2万客户数据遭泄露 | 牛览",
"https://mp.weixin.qq.com/s?__biz=MzI5MDQ2NjExOQ==&mid=2247499832&idx=1&sn=ebbb038d6dec77960f88e5a0af45fecb&chksm=ec1df010db6a79065ba5e20918e2613774bfd8c2889e4e5a69aeddbb2c809a98d0f1951db552&scene=58&subscene=0": "记一次 RCE 0day 的审计过程",
"https://mp.weixin.qq.com/s?__biz=MzIxMjEzMDkyMA==&mid=2247488238&idx=1&sn=9ac7927dbdd44832a9f0af3f156378ce": "Mitel企业协作平台存在任意文件读取漏洞 附POC",
"https://mp.weixin.qq.com/s?__biz=Mzk0OTQzMDI4Mg==&mid=2247484722&idx=1&sn=84d734d15904650106cf6f3ba5b4af22": "管好IT资产高效防治漏洞1",
"https://mp.weixin.qq.com/s?__biz=MzIzMTIzNTM0MA==&mid=2247497319&idx=1&sn=77aea8b0dc390b45f367b1edccaa56f7": "【漏洞挖掘案例】RCE",
"https://mp.weixin.qq.com/s?__biz=MzI3NjYzMDM1Mg==&mid=2247524536&idx=1&sn=fe1a221c3018811a521d058549750ce5&chksm=eb70be87dc07379174ddbb0b779981b4c3e9b5b51a28f443dedb84b98e3ab3fb6f44063ae962&scene=58&subscene=0": "2025-03微软漏洞通告",
"https://mp.weixin.qq.com/s?__biz=MzIzMzE4NDU1OQ==&mid=2652068690&idx=2&sn=98e895fbed9215819bc54876b78c409d&chksm=f36e7712c419fe0424b6ab37b13a32cfa1b379c514d4ca9bfaaa6d34e116b71548d60ca56d4a&scene=58&subscene=0": "【安全圈】JumpServer漏洞使攻击者可绕过认证并获取完全控制权",
"https://mp.weixin.qq.com/s?__biz=Mzk0MjE3ODkxNg==&mid=2247489211&idx=1&sn=2545a4465b323bce728685e5258167b0&chksm=c2c641b0f5b1c8a6caa338aa94f4eb98241e1be29c59d25214c1bf60d93e64b68a84625c2b76&scene=58&subscene=0": "【漏洞通告】CrushFTP身份验证绕过漏洞(CVE-2025-2825)",
"https://mp.weixin.qq.com/s?__biz=Mzg3MDAzMDQxNw==&mid=2247496682&idx=1&sn=e4643091842bb9fe7d576a85fe1e129a&chksm=ce96bed4f9e137c2d0a34d7f1aaad207f3a7e812cdf4e0f091b7d0a30d94463914b35014189e&scene=58&subscene=0": "天融信发布《大模型组件漏洞与应用威胁安全研究报告》​",
"https://mp.weixin.qq.com/s?__biz=MjM5NjA0NjgyMA==&mid=2651316826&idx=3&sn=0cc4af02352183b198b12bda854a860a": "Veeam与IBM发布备份和AIX系统高危漏洞补丁",
"https://mp.weixin.qq.com/s?__biz=MzU0MzgyMzM2Nw==&mid=2247486337&idx=1&sn=8923fda8c1f614d59101254e61f3bdcb&subscene=0": "美国政府只囤积几十个零日漏洞,你信吗?",
"https://mp.weixin.qq.com/s?__biz=MzIzMzE4NDU1OQ==&mid=2652068467&idx=2&sn=8209e2048ee474d6b91f16029aa9c134&chksm=f36e7633c419ff25d6e98a532a0be210b5f282f06c12a405f3e5a178eeaa0ce3f664e58b2fab&scene=58&subscene=0": "【安全圈】PHP XXE 注入漏洞让攻击者读取配置文件和私钥",
"https://mp.weixin.qq.com/s?__biz=MzkzNjIzMjM5Ng==&mid=2247490358&idx=1&sn=6b611d9ca7e3011a38f481ba7d429dda": "高危 PHP 漏洞可绕过验证加载恶意内容",
"https://mp.weixin.qq.com/s?__biz=MzIzMzE4NDU1OQ==&mid=2652068486&idx=4&sn=0c958e3ed4260fbf4a7e0e8de17dafc3": "【安全圈】SuperBlack 攻击者利用两个 Fortinet 漏洞部署勒索软件",
"https://mp.weixin.qq.com/s?__biz=MzU5NDgxODU1MQ==&mid=2247503244&idx=1&sn=53fa39779f86846ff49c41cc68228e3e&chksm=fe79e914c90e6002e34dd3ba99521bdfeba0aca1e686b66e26cd67a8a1f4be0f3359ec564ffd&scene=58&subscene=0": "【已复现】CrushFTP 身份验证绕过漏洞(CVE-2025-2825)安全风险通告",
"https://mp.weixin.qq.com/s?__biz=MzkyNzcxNTczNA==&mid=2247487022&idx=1&sn=be6d4d80fd50ee781458871cfc1eef6f": "漏洞预警 | VMware ESXi 存在缓冲区溢出漏洞CVE-2025-22224",
"https://mp.weixin.qq.com/s?__biz=Mzg2MDc0NTIxOQ==&mid=2247484725&idx=1&sn=743dcff5d5db215c7484ca210b88caa7": "用大模型探寻补丁代码的秘密 - 从漏洞挖掘到POC构建之旅",
"https://mp.weixin.qq.com/s?__biz=MzI2NTg4OTc5Nw==&mid=2247522638&idx=1&sn=15b5a925b5a9f1eecca2dc4a721a63a9": "微软利用AI从开源引导加载器中找到20个0day漏洞",
"https://mp.weixin.qq.com/s?__biz=Mzg4MDg5NzAxMQ==&mid=2247485777&idx=1&sn=56f21b15e2595b14428f21c900388f04": "【高危漏洞】NC importTemplate 接口存在XML实体注入漏洞",
"https://mp.weixin.qq.com/s?__biz=MzAwODU5NzYxOA==&mid=2247505968&idx=1&sn=7c06c6abf44523c8ede64d6b1f322962": "MWC2025 | 华为网络安全产品通过全球权威标准机构BSI首批漏洞管理体系认证",
"https://mp.weixin.qq.com/s?__biz=MzA4MDk4NTIwMg==&mid=2454064050&idx=1&sn=e5cfd0999539184202ac68f658f7a870": "信息安全漏洞周报【第014期】",
"https://mp.weixin.qq.com/s?__biz=Mzg4NjY3OTQ3NA==&mid=2247486842&idx=1&sn=e2839892a4c331387be5a704bf28bb61": "玲珑安全第六期漏洞挖掘培训开启!福利多多,速来围观!",
"https://mp.weixin.qq.com/s?__biz=MzIzMzE4NDU1OQ==&mid=2652068386&idx=1&sn=1b7561dc90e9ac7086e4648fbc108a8c": "【安全圈】紧急预警Elastic Kibana 高危漏洞,可远程执行代码,速修复",
"https://mp.weixin.qq.com/s?__biz=MzI2NTg4OTc5Nw==&mid=2247522555&idx=1&sn=46e012bb1770fd23ba35da839b60f669&chksm=ea94a991dde32087103cc41735938435faba038d9213a40c0d5778cc6a30e8d7541a8aed1d9b&scene=58&subscene=0": "Veeam 修复Backup & Replication 中的严重RCE漏洞",
"https://mp.weixin.qq.com/s?__biz=MzI5NDg0ODkwMQ==&mid=2247486182&idx=1&sn=2add35c4bee30176cb7ea2ab9814d136": "高危逻辑漏洞-Web3+Web2前端结合的ABI任意调用实现链上交易免gas",
"https://mp.weixin.qq.com/s?__biz=MzUzNDMyNjI3Mg==&mid=2247487315&idx=1&sn=4a145deeb3c9c632593bb92f6a88d217": "CVE-2025-21548(mysql客户端RCE)",
"https://mp.weixin.qq.com/s?__biz=MjM5NjA0NjgyMA==&mid=2651317729&idx=2&sn=26cffa974cc791aae1afb86227ead8ec": "CISO 视角下的十大漏洞管理最佳实践",
"https://mp.weixin.qq.com/s?__biz=MzIzMzE4NDU1OQ==&mid=2652068486&idx=3&sn=49a253062081aae290f02f07ac4704a2&chksm=f36e76c6c419ffd05cc7840422d46afd31629c21afe551122f0f4e6e9e6578d0f0304a26ae04&scene=58&subscene=0": "【安全圈】GitLab 警告多个漏洞可让攻击者以有效用户身份登录",
"https://mp.weixin.qq.com/s?__biz=MzI4NDY2MDMwMw==&mid=2247514099&idx=1&sn=8104d7f7e60e4828b66cb6cc30bf9fd3": "运营商巨头赔偿超2.3亿元:因系统漏洞令用户损失巨额资金",
"https://mp.weixin.qq.com/s?__biz=MzkzMTcwMTg1Mg==&mid=2247490771&idx=1&sn=3ea948dc94da7cd2c0665bf5db8aa2ac": "深科特LEAN MES系统SMTLoadingMaterial SQL注入漏洞",
"https://mp.weixin.qq.com/s?__biz=MzU5NDgxODU1MQ==&mid=2247503229&idx=1&sn=5f984b9cab97f883a7b92dad91e49ce4": "【已复现】Ingress NGINX Controller 远程代码执行漏洞(CVE-2025-1974)安全风险通告",
"https://mp.weixin.qq.com/s?__biz=MzI3NzMzNzE5Ng==&mid=2247489887&idx=2&sn=d1b44ebd3e9bc50f4110fcef5e0ccbc6": "【漏洞预警】Apache Parquet 代码执行漏洞(CVE-2025-30065)",
"https://mp.weixin.qq.com/s?__biz=MzUzMDUxNTE1Mw==&mid=2247511217&idx=1&sn=f10cd6cccb88b27e6e00c232e8ca763c&chksm=fa52790fcd25f019358bbd12fe8671ab15c4414350450f773162f0b32549ca6aacea0f71d8ad&scene=58&subscene=0": "山石网科入选国家工业信息安全漏洞库CICSVD技术组成员单位",
"https://mp.weixin.qq.com/s?__biz=MzkzMTcwMTg1Mg==&mid=2247490841&idx=1&sn=5b49fc5bd1f685c1483839448ca9aabc": "万能门店小程序管理系统 doPageGuiz SQL注入漏洞",
"https://mp.weixin.qq.com/s?__biz=MzI4NDY2MDMwMw==&mid=2247514089&idx=1&sn=550fb0382e88cba964e12c3b23e25302&chksm=ebfaf0c9dc8d79df27e925935435e7b0c6fe6519771bfeb584b995d7bed8af635b83e5cb8995&scene=58&subscene=0": "OA系统漏洞致使数据泄露青海一公司被罚5万元",
"https://mp.weixin.qq.com/s?__biz=MzI4NDY2MDMwMw==&mid=2247513903&idx=1&sn=308d37d9afc7b9c1bbeee150d0f27040&chksm=ebfaf00fdc8d7919d2e65ff851ff3fda13a8b220549b349bdd8005e97ee30656717595112fd2&scene=58&subscene=0": "虚拟机逃逸VMware高危漏洞正被积极利用国内公网暴露面最大",
"https://mp.weixin.qq.com/s?__biz=MzI0MDY1MDU4MQ==&mid=2247581542&idx=1&sn=ad77c2d4beeea39629018a1de47c3ffc&chksm=e9146f5cde63e64a694399fcee5658e6f7e0a49cc4137740dda2cd89820ffe9ea1fcc500af08&scene=58&subscene=0": "Mirai 恶意软件借 Edimax 相机 RCE 漏洞大肆传播",
"https://mp.weixin.qq.com/s?__biz=MzI2NTg4OTc5Nw==&mid=2247522612&idx=2&sn=50c7ad88e87b485a09c7ae916f9d9677&chksm=ea94a85edde321481936eccbf1e530b0eee10a5fd74e50d13bb997d738c7bd7e4ffdda0ee941&scene=58&subscene=0": "Firefox 存在严重漏洞,类似于 Chrome 已遭利用0day",
"https://mp.weixin.qq.com/s?__biz=MzkzMTcwMTg1Mg==&mid=2247490949&idx=1&sn=b036b7fd087877a1c1e35107ec8667c3": "OLLAMA 未授权访问CNVD-2025-04094",
"https://mp.weixin.qq.com/s?__biz=MzkyOTQzNjIwNw==&mid=2247492018&idx=1&sn=f6c2fa64faec6989678c3b5f676fa6ae": "网安笑传之《最新情报》TG 漏洞",
"https://mp.weixin.qq.com/s?__biz=MzkzMTcwMTg1Mg==&mid=2247490705&idx=1&sn=f5a167bb5a411f732d7f86b842591ff4": "网康科技 NS-ASG 应用安全网关 add_ikev2.php SQL注入漏洞(CVE-2024-3458)",
"https://mp.weixin.qq.com/s?__biz=MzIxMjEzMDkyMA==&mid=2247488194&idx=1&sn=4fa7fb362dcd714adccbfaa020aec1e8": "顺景ERP TMScmQuoteGetFile接口存在任意文件读取漏洞 附POC",
"https://mp.weixin.qq.com/s?__biz=MzI0MDY1MDU4MQ==&mid=2247581542&idx=2&sn=ef5fe7c8ee3aa63d8f53067527f9797a&chksm=e9146f5cde63e64a33e419d1eb7d8ab1071dad1b6d4eca0d0f2a761e8d3a0463b40b63f01517&scene=58&subscene=0": "安全动态回顾|警惕 Apache Camel 漏洞Windows NTFS 漏洞可能被用于数据窃取",
"https://mp.weixin.qq.com/s?__biz=MzIzMTIzNTM0MA==&mid=2247497319&idx=1&sn=77aea8b0dc390b45f367b1edccaa56f7&chksm=e8a5fc04dfd275124534f85730352d2cdf90ea28d18c9f1ff6d1ede5c1214a22bcddc11fe723&scene=58&subscene=0": "【漏洞挖掘案例】RCE",
"https://mp.weixin.qq.com/s?__biz=MzI0NzE4ODk1Mw==&mid=2652095005&idx=1&sn=7e5eda40022a6ecf6f39094eabc755fe": "新的 Windows 0day漏洞让远程攻击者窃取 NTLM 凭据",
"https://mp.weixin.qq.com/s?__biz=MzA4MTg0MDQ4Nw==&mid=2247579828&idx=1&sn=ae2245f2dadec2e5b2e181707bda93ef&chksm=9f8d28bca8faa1aa78c9627eccffd883155204692354a292c7b190c2ddaf354d034a5b984b56&scene=58&subscene=0": "实力认证360入选国家工业信息安全漏洞库技术组成员单位",
"https://mp.weixin.qq.com/s?__biz=MzkyNzQzNDI5OQ==&mid=2247486667&idx=1&sn=0aa6e0b666110b7eb82210b769e8e216": "【已复现】Vite 任意文件读取漏洞(CVE-2025-31486) 附POC",
"https://mp.weixin.qq.com/s?__biz=MzI2NTg4OTc5Nw==&mid=2247522429&idx=1&sn=7d99cddabc388a3013ca34f627942e4a&chksm=ea94a917dde320011006f5e679bedfd31fd32d393bb995f4908d5696e704d35dea9b2b6b602a&scene=58&subscene=0": "速修复Kibana 中严重的RCE漏洞",
"https://mp.weixin.qq.com/s?__biz=MzA5NzQzNTc0Ng==&mid=2247502184&idx=3&sn=e02b98d5c8bb81b2b22fb7d663f4ee30": "安全内参面向漏洞编程如何让AI编程助手生成带后门的代码",
"https://mp.weixin.qq.com/s?__biz=Mzk3NTIyOTA0OQ==&mid=2247484755&idx=1&sn=bcf3bc12db7657b17728d7d4aac6529a": "Metasploitable2-Linux。关于老师给了任务一位彦祖返回家无私奉献打穿靶场的故事。手搓+msf提权漏洞利用",
"https://mp.weixin.qq.com/s?__biz=MzIzMzE4NDU1OQ==&mid=2652068838&idx=4&sn=002ce9534343b99abd03634daa05b2ff": "【安全圈】Dell Unity 企业存储系统现严重漏洞,攻击者借此可实现 root 权限接管",
"https://mp.weixin.qq.com/s?__biz=MzkyMzcyMjgwNA==&mid=2247483872&idx=1&sn=31b810718d480ba119f67d3e1712ba07": "Wazuh RCE漏洞CVE-2025-24016",
"https://mp.weixin.qq.com/s?__biz=MjM5Njc3NjM4MA==&mid=2651135460&idx=1&sn=a13284cb4a851616277053291d51988d&chksm=bd15ad378a622421a956dc238b66c97ba05efe1d8b33368f13012f4ff3352b9771b0d034c27d&scene=58&subscene=0": "警惕!黑客组织 Lazarus 在 npm 平台投放恶意软件包SolarWinds网络帮助台漏洞曝光攻击者可解密敏感密码",
"https://mp.weixin.qq.com/s?__biz=MzIzMzE4NDU1OQ==&mid=2652068550&idx=4&sn=2c40ebea61f1937556e695b2be5f2873&chksm=f36e7686c419ff90e224cfc0527bf8094f545ccfac663b9591a26199291ac165402523d02161&scene=58&subscene=0": "【安全圈】PHP 遭多重安全漏洞 “围攻”,应用程序风险骤增",
"https://mp.weixin.qq.com/s?__biz=MzA4NDQ5NTU0MA==&mid=2647690664&idx=1&sn=522e16b0585b1398c84014d2d0ab2333": "0033. JS 漏洞赏金 2.0 Extreme Edition 2024",
"https://mp.weixin.qq.com/s?__biz=MzI0NzEwOTM0MA==&mid=2652503341&idx=1&sn=ce0710dc3a6918c74ef22d5044654abb&chksm=f2585e9ec52fd788ce5eb3c560d9ebc90e3fbb16171190237dccd816bd01536b50b5b12e73fe&scene=58&subscene=0": "雷神众测漏洞周报2025.3.3-2024.3.9",
"https://mp.weixin.qq.com/s?__biz=MzkzNzMxODkzMw==&mid=2247485737&idx=1&sn=ccc400e1ade315a305c66d36b8adce27": "蓝凌EIS平台UniformEntry.aspx sql注入漏洞",
"https://mp.weixin.qq.com/s?__biz=MzIzMzE4NDU1OQ==&mid=2652068486&idx=2&sn=a1a3a144476d291506c6e2ada3ac4e29&chksm=f36e76c6c419ffd0cc51701496ed3bb58d3d7338caf641f109e32d9849dc453b87b1c0365d5e&scene=58&subscene=0": "【安全圈】Tenda AC7 路由器漏洞使攻击者能够通过恶意负载获取 Root Shell",
"https://mp.weixin.qq.com/s?__biz=MjM5NjA0NjgyMA==&mid=2651317105&idx=2&sn=b72ae8277dbeb6be4e8ad59d982be965": "1小时思维蜕变手把手教你挖出别人看不见的宝藏漏洞",
"https://mp.weixin.qq.com/s?__biz=Mzg2NTk4MTE1MQ==&mid=2247487016&idx=1&sn=dd6858c6275804be5e5f65f1068b7b16": "流行的 Python 日志库存在远程代码执行漏洞 (CVE-2025-27607)",
"https://mp.weixin.qq.com/s?__biz=MzAxMjYyMzkwOA==&mid=2247528850&idx=2&sn=a92b4c381dcf89e40f17e7e410854589": "CVE-2025-31334WinRAR 漏洞可导致绕过 Web 标记并执行任意代码",
"https://mp.weixin.qq.com/s?__biz=MzkzMTcwMTg1Mg==&mid=2247490970&idx=1&sn=2897516a06b90533bff2c3097842c8a1": "用友U8CRM biztype.php sql注入漏洞",
"https://mp.weixin.qq.com/s?__biz=Mzg5MDU4NjYwOQ==&mid=2247484215&idx=1&sn=b3b4f0dd8ffc562c078ac4fe6cd3a90f": "SRC漏洞挖掘之SQL注入漏洞挖掘",
"https://mp.weixin.qq.com/s?__biz=MzU0NDk4MTM0OA==&mid=2247488251&idx=1&sn=a0ff69f59017991bb27131c5e19d9dac": "金蝶云星空K3Cloud反序列化漏洞(老洞新遇)",
"https://mp.weixin.qq.com/s?__biz=MjM5NjA0NjgyMA==&mid=2651317105&idx=3&sn=bc1394021f4b824172f1f7cac528f7f8": "Next.js 严重漏洞:攻击者可绕过中间件授权检查",
"https://mp.weixin.qq.com/s?__biz=MzkyOTg3ODc5OA==&mid=2247484772&idx=3&sn=00f8b99f517f20975d9bfb09336649aa": "SAP_EEM_CVE-2020-6207-PoC",
"https://mp.weixin.qq.com/s?__biz=Mzg2Mzg2NDM0NA==&mid=2247485167&idx=1&sn=e589a6e71a843af60fa3c86007e6177a": "Linux提权漏洞CVE-2025-27591",
"https://mp.weixin.qq.com/s?__biz=MzU5NDgxODU1MQ==&mid=2247503212&idx=1&sn=0b14bc32a6c2846c590bae64986309cc&chksm=fe79e9f4c90e60e20bc345c610a1a75e79dca3b5c7fe389c1d8c5f06560d38051e7ca12d8378&scene=58&subscene=0": "【已发现在野利用】Google Chrome沙箱逃逸漏洞(CVE-2025-2783)安全风险通告",
"https://mp.weixin.qq.com/s?__biz=MzIzMTIzNTM0MA==&mid=2247497377&idx=1&sn=3fd371ed2ade0ad74770f2e789a2d099&subscene=0": "赏金$10000的漏洞",
"https://mp.weixin.qq.com/s?__biz=MzI0MDY1MDU4MQ==&mid=2247581756&idx=1&sn=233a6168db1e7d093bfe515851283fdb&chksm=e9145006de63d910d6ba07704fe573a00724fd03085482864aecc4369de0434abdb1c4caa92b&scene=58&subscene=0": "Android Zygote 注入漏洞曝光:攻击者可借此执行代码获提权",
"https://mp.weixin.qq.com/s?__biz=MzI2NTg4OTc5Nw==&mid=2247522661&idx=2&sn=1f24df87fa44c9b3c92d7a7cdb139dd8&chksm=eb52102cb47a165cc6172ef95b6d1805e4b54eb30d1125734b3a58aeefdb2ff55c72ae952cb6&scene=58&subscene=0": "谷歌修复GCP Cloud Run 中的提权漏洞",
"https://mp.weixin.qq.com/s?__biz=MzkyNzcxNTczNA==&mid=2247487016&idx=1&sn=2e54fafefdfe86ddaedd7dad16058baf&chksm=c22296d1f5551fc732f22ff2a4ba78de517f402c0831a2f381ccf12cad6bd3f37691c828388e&scene=58&subscene=0": "漏洞预警 | OLLAMA 存在未授权访问漏洞CNVD-2025-04094",
"https://mp.weixin.qq.com/s?__biz=MzI2NTg4OTc5Nw==&mid=2247522499&idx=1&sn=6f07e20fe9fdb9cd65f9d65f779e0e37": "MetaFreeType 0day漏洞已遭活跃利用",
"https://mp.weixin.qq.com/s?__biz=Mzg3MDAzMDQxNw==&mid=2247496690&idx=1&sn=6010f3a0a91bb3e0546c20a0e004fdd1": "【风险提示】天融信关于Vite任意文件读取漏洞(CVE-2025-30208)的风险提示",
"https://mp.weixin.qq.com/s?__biz=Mzg2ODcxMjYzMA==&mid=2247485894&idx=2&sn=4430d0363e1ec98d7f78691dc17745c1": "CVE-2025-24813Apache Tomcat远程代码执行漏洞POC",
"https://mp.weixin.qq.com/s?__biz=MzI4NDY2MDMwMw==&mid=2247514106&idx=1&sn=ce1556ee1970bc492d3185f1b9c3046b&chksm=ebfaf0dadc8d79cc2fa28d6291ceee2690d919a0c32a8f5f5ad4ede411fd6647c8656d260654&scene=58&subscene=0": "疑似NSA网攻行动曝光神秘零日漏洞利用链 目标针对俄媒体科研机构",
"https://mp.weixin.qq.com/s?__biz=Mzg2MjU2MjY4Mw==&mid=2247484933&idx=1&sn=64b9e26e7b7557dedc22cb286ebdefb7": "next.js再出严重安全漏洞",
"https://mp.weixin.qq.com/s?__biz=MzkyNzcxNTczNA==&mid=2247487053&idx=1&sn=b9d22ca7bd7a1055a77e9be1ed28fcaf&chksm=c22296b4f5551fa2b86ae68c0ba9850ffe65cd3856cedfaa831fac42008140a40a26bed54099&scene=58&subscene=0": "漏洞预警 | Ruby-SamlGitLab存在身份认证绕过漏洞CVE-2025-25291、CVE-2025-25292",
"https://mp.weixin.qq.com/s?__biz=MzI5NTM4OTQ5Mg==&mid=2247635280&idx=4&sn=167a335f04f28d92d3d1fa32644ab9dd": "OA系统漏洞致使数据泄露青海一公司被罚5万元",
"https://mp.weixin.qq.com/s?__biz=MzIzMDM2MjY5NA==&mid=2247484147&idx=1&sn=0939e9dd2be26e16a02de544fd6d7072": "金融业“隐藏content-type”漏洞",
"https://mp.weixin.qq.com/s?__biz=MjM5NjA0NjgyMA==&mid=2651317483&idx=2&sn=324b63cffc87610aa3dd0406f72e079f": "Ubuntu安全限制遭突破攻击者可利用内核漏洞提权",
"https://mp.weixin.qq.com/s?__biz=MzkyMzI3OTY4Mg==&mid=2247486871&idx=1&sn=7682083f99382971099682257e097d0a": "0DayTelegram Mac客户端RCE漏洞",
"https://mp.weixin.qq.com/s?__biz=MzU3ODM2NTg2Mg==&mid=2247495843&idx=2&sn=3b77c90392efb207416c67e1fe0d85e8&chksm=fd74c06aca03497c648fcf713e58a7a6fc33dac6b532f9e91dae64b91a8e95394f5e069ba62b&scene=58&subscene=0": "上周关注度较高的产品安全漏洞(20250310-20250316)",
"https://mp.weixin.qq.com/s?__biz=MzU3ODM2NTg2Mg==&mid=2247495859&idx=1&sn=dd2bd48d4d9a3957d72e6c22ef2c981a&chksm=fd74c07aca03496c494eaf5bcbb9654842ac3bda890fda75180646b9124f9228315d48375a20&scene=58&subscene=0": "CNVD漏洞周报2025年第11期",
"https://mp.weixin.qq.com/s?__biz=MzI4NDY2MDMwMw==&mid=2247513939&idx=1&sn=174ed08d5a6c7985103d8537cbcc9346&chksm=ebfaf073dc8d79659e21b1bf00aa5bcf21b6868436740aab2bffdf7adebc9c7c03cb0d3df7dc&scene=58&subscene=0": "谷歌2024年发放了8500万元漏洞赏金单个漏洞最高奖励72万元",
"https://mp.weixin.qq.com/s?__biz=MzI2NTg4OTc5Nw==&mid=2247522661&idx=1&sn=234e6d8db3a2e78f2339f4951303f508": "Jan AI 系统中存在多个漏洞,可遭远程操纵",
"https://mp.weixin.qq.com/s?__biz=MjM5Njc3NjM4MA==&mid=2651135582&idx=2&sn=ac32564a4acce1bf67c2f14f346fd876&chksm=bd15ae8d8a62279bb919422313fa40df59f4553e4d7f990d6118c3391231f83835a4a6751909&scene=58&subscene=0": "国家互联网信息办公室、公安部联合公布《人脸识别技术应用安全管理办法》IBM AIX曝满分高危漏洞可导致系统完全沦陷 |牛览",
"https://mp.weixin.qq.com/s?__biz=Mzg2ODg3NzExNw==&mid=2247488621&idx=1&sn=a5074e3b1cd69f308361704ca9286056": "一次0Day漏洞Rce审计流程",
"https://mp.weixin.qq.com/s?__biz=MzUzMDUxNTE1Mw==&mid=2247511471&idx=1&sn=32bd67757c2cbd6a79189bf1477d235b&chksm=fa527811cd25f107c9c9199292c9f0a93ad38ab2182c46f4066d25a5220f2f60f25701767127&scene=58&subscene=0": "Deep Java Library (DJL) CVE-2025-0851 漏洞复现与深度剖析",
"https://mp.weixin.qq.com/s?__biz=MzI3NzMzNzE5Ng==&mid=2247489859&idx=2&sn=879bb903b2b9b5ea318af022c40e3724": "【漏洞预警】Google Chrome沙箱逃逸漏洞(CVE-2025-2783)",
"https://mp.weixin.qq.com/s?__biz=MjM5NTc2MDYxMw==&mid=2458590984&idx=4&sn=2044b458d80ee0788c018e803e567e04&chksm=b18c2f8286fba694e564da0d5533bd62c3ba613b2578311a499c92ee9844005979547e166d4f&scene=58&subscene=0": "更新小节syscallfuzz | 系统0day安全-Windows平台漏洞挖掘第5期",
"https://mp.weixin.qq.com/s?__biz=MzI0MDY1MDU4MQ==&mid=2247581723&idx=2&sn=a731992d8e99a45bfa48d2d2b7fb2090&chksm=e9145021de63d937fe9060a3bae70a87d1d63db083c029fc8fbed96781a26ee24782a6608d18&scene=58&subscene=0": "研究人员揭露 macOS 漏洞可导致系统密码泄露",
"https://mp.weixin.qq.com/s?__biz=MzAxMjE3ODU3MQ==&mid=2650609940&idx=3&sn=f77b5ceebb4c1b1584c1c909097b47e4": "某云盘系统 API 端点无限制上传漏洞解析",
"https://mp.weixin.qq.com/s?__biz=MzAxMjYyMzkwOA==&mid=2247528683&idx=1&sn=2120705cacf11ce8965ac57f3a6b68f5": "GLPI 中的预认证 SQL 注入到 RCECVE-2025-24799CVE-2025-24801",
"https://mp.weixin.qq.com/s?__biz=MzUzMDUxNTE1Mw==&mid=2247511462&idx=1&sn=dbf6cff295b957c2286575c5505be012&chksm=fa527818cd25f10e52b8a962818a01594298abb7a5b1c6c341ec6dac09d2cb920a403c24e87e&scene=58&subscene=0": "Apache ERP开源框架OFBiz高危RCE 漏洞复现分析",
"https://mp.weixin.qq.com/s?__biz=Mzg5MTM5ODU2Mg==&mid=2247501701&idx=1&sn=17fc2d3e2f113ad0d445841150aae09a": "[安全开源分享] Datacon24漏洞赛道冠军分享vuln_wp——大模型赋能的漏洞自动化分析全解析武大",
"https://mp.weixin.qq.com/s?__biz=Mzk0MjE3ODkxNg==&mid=2247489242&idx=1&sn=32afe35463f7452bceb936685fdc41d7&subscene=0": "【原创漏洞】Vite任意文件读取漏洞CVE-2025-31486",
"https://mp.weixin.qq.com/s?__biz=MzUzMDUxNTE1Mw==&mid=2247511207&idx=1&sn=58a902a17a6203abce97ae77816a3818": "打印机变间谍?揭秘施乐设备中的致命漏洞!",
"https://mp.weixin.qq.com/s?__biz=MzI3NzMzNzE5Ng==&mid=2247489887&idx=1&sn=52d7f6fcc01b08c1262f13722684690b": "【漏洞预警】MongoDB Server 证书验证不当漏洞",
"https://mp.weixin.qq.com/s?__biz=Mzg2NjgzNjA5NQ==&mid=2247524017&idx=1&sn=1eee483c71f1b398696a1d224d767b12&chksm=ce4615a1f9319cb7c52e9731ee8e24dcd9f34b47a048b0a5ff2af0f2bee17afdd1723624ae07&scene=58&subscene=0": "【漏洞通告】VMware ESXi 等多款产品缓冲区溢出漏洞(CVE-2025-22224)",
"https://mp.weixin.qq.com/s?__biz=Mzk0MjE3ODkxNg==&mid=2247489140&idx=1&sn=005ca73eac41c7c2b4d4cfd7fdb27989&chksm=c2c6417ff5b1c869c97d858ad5662a530cbb866b0b9cc70f278f36020e2cbb915fb8b52bd8ae&scene=58&subscene=0": "【处置手册】Next.js中间件权限绕过漏洞CVE-2025-29927",
"https://mp.weixin.qq.com/s?__biz=MzU0MzgyMzM2Nw==&mid=2247486325&idx=1&sn=b007e2a16f16a368992e9a04becefb3d&chksm=fb04c81dcc73410b989b4cc614e455803aa48f6f21978d65381410aa3b32f39e2e8ec797b473&scene=58&subscene=0": "NSA的零日漏洞使用策略",
"https://mp.weixin.qq.com/s?__biz=Mzg4NzgzMjUzOA==&mid=2247485590&idx=1&sn=2a71486a3b138f40f066e4f8b80bafd4": "【最新情报】新 Telegram 漏洞",
"https://mp.weixin.qq.com/s?__biz=MzI2NTg4OTc5Nw==&mid=2247522518&idx=3&sn=6117e55c1a630be2784ce1a5033b2094": "思科修复 IOS XR 中的10个漏洞",
"https://mp.weixin.qq.com/s?__biz=MzkxNzY5MTg1Ng==&mid=2247486300&idx=1&sn=5f149bb937a0d97f3d955d16139b09eb": "\"0day\"漏洞裤",
"https://mp.weixin.qq.com/s?__biz=MzI2NTg4OTc5Nw==&mid=2247522555&idx=1&sn=46e012bb1770fd23ba35da839b60f669": "Veeam 修复Backup & Replication 中的严重RCE漏洞",
"https://mp.weixin.qq.com/s?__biz=MzIzMTIzNTM0MA==&mid=2247497345&idx=1&sn=2a8ed1271cffebf6ef88cfb93c778cb4": "【SRC实战】支付逻辑漏洞挖掘",
"https://mp.weixin.qq.com/s?__biz=MzkyNzcxNTczNA==&mid=2247487069&idx=1&sn=d79bf576f44253634e79f89adf4dc837&chksm=c22296a4f5551fb206bdfc5cd48995e8e6e2de51e7c02bbf332ab359d163bc98802ad54824a2&scene=58&subscene=0": "漏洞预警 | Next.js 中间件鉴权绕过漏洞 (CVE-2025-29927)",
"https://mp.weixin.qq.com/s?__biz=Mzk0MjE3ODkxNg==&mid=2247489172&idx=2&sn=6be35b296e5724047a1f7ff186aeff7d&chksm=c2c6419ff5b1c889b0e3e27e4f5e769c364a5b4300eee92161ef4b951a18cc97859554217877&scene=58&subscene=0": "【支持排查与检测】Vite任意文件读取漏洞(CVE-2025-30208)",
"https://mp.weixin.qq.com/s?__biz=MzUyOTc3NTQ5MA==&mid=2247499067&idx=3&sn=d404c85abd8bdb6c3324f5d84e25183b&chksm=fa5953d6cd2edac0bf20f8d0a542507a3fb18563e87f08d2eb20d047b52c6077acc8bdf500e3&scene=58&subscene=0": "利用 3000 条大字典 MachineKeys 爆破 ViewState 反序列化漏洞",
"https://mp.weixin.qq.com/s?__biz=MzkyOTg3ODc5OA==&mid=2247484741&idx=2&sn=624995e43a19954bde28260f6fde500b": "MagicFlow-防火墙网关-main.xp-任意文件读取漏洞",
"https://mp.weixin.qq.com/s?__biz=MzAwNTAxMjUwNw==&mid=2650277881&idx=1&sn=102cc0320f7027e82f03573ff2f16045": "携手国家级平台共建防线盛邦安全获CNNVD漏洞库权威认证",
"https://mp.weixin.qq.com/s?__biz=MzkzMTcwMTg1Mg==&mid=2247491008&idx=1&sn=a12cad183ebe681d7dec3021e816e928": "安美酒店管理系统 list_qry.php接口 sql注入漏洞",
"https://mp.weixin.qq.com/s?__biz=Mzg2ODg3NzExNw==&mid=2247488725&idx=1&sn=52287f1233a6787ea3e5deb34f55ac58": "【RCE】Dedecms V5.7.115 存在命令执行漏洞",
"https://mp.weixin.qq.com/s?__biz=MzkyOTg3ODc5OA==&mid=2247484669&idx=2&sn=c1b532838dd0610644a601decaa5b2f7": "Intelbras-Wireless-未授权与密码泄露-CVE-2021-3017",
"https://mp.weixin.qq.com/s?__biz=MzI4NDY2MDMwMw==&mid=2247513903&idx=2&sn=d68ae359b40edf3e65dd1d1f91932450&chksm=ebfaf00fdc8d79190748dd029b296c34afa7aeb0ed691b2d90dd42e5f014115ce7ff664ef20b&scene=58&subscene=0": "美国众议院通过法案:强制政府供应商设立漏洞披露计划",
"https://mp.weixin.qq.com/s?__biz=Mzg3NzU1NzIyMg==&mid=2247484827&idx=1&sn=7e51f4747d161bec4842b4f0a2c5cc54": "CVE-2025-24071通过RARZIP做到解压就传输NTLM哈希",
"https://mp.weixin.qq.com/s?__biz=MzI2NTg4OTc5Nw==&mid=2247522579&idx=2&sn=df3fca1672e67390925fdec6d6a9c0b7": "Ingress NGINX 控制器中存在严重漏洞可导致RCE",
"https://mp.weixin.qq.com/s?__biz=MzUyOTc3NTQ5MA==&mid=2247499044&idx=1&sn=b28ca172001ac4635fa12424bf8cf07b&chksm=fa5953c9cd2edadfa318d435c7461a368445f6f48c7b7650bfcf86f9c41a92fa47e7f0aa82b0&scene=58&subscene=0": "ViewState再现漏洞行业内又一款知名的 .NET 分析工具爆出反序列化漏洞",
"https://mp.weixin.qq.com/s?__biz=Mzk0OTY1NTI5Mw==&mid=2247491570&idx=1&sn=2ee1fbfeebd277c3f51e39b15bc57c11": "1小时思维蜕变手把手教你挖出别人看不见的宝藏漏洞",
"https://mp.weixin.qq.com/s?__biz=MzIwMDk1MjMyMg==&mid=2247492754&idx=1&sn=9f437f4b0b3d4edced726f996430121a": "【已复现】Ingress NGINX Controller 远程代码执行漏洞",
"https://mp.weixin.qq.com/s?__biz=MzkyOTg3ODc5OA==&mid=2247484655&idx=1&sn=44fe474b21b77e33f82994275c1e6b1d": "H3C多系列路由器存在任意用户登录漏洞",
"https://mp.weixin.qq.com/s?__biz=MzUzMzcyMDYzMw==&mid=2247494581&idx=1&sn=ad0145d6eed35548fb11eb39f7e438aa": "大模型如何挖漏洞 | 攻防视角下的AI安全",
"https://mp.weixin.qq.com/s?__biz=MzkzNzMxODkzMw==&mid=2247485750&idx=1&sn=74f395c1171e6c9c874d7dd8c51669ad": "致远AnalyticsCloud 分析云任意文件读取漏洞",
"https://mp.weixin.qq.com/s?__biz=MjM5Njc3NjM4MA==&mid=2651135404&idx=1&sn=ec610c9e2c9d065f22a50abb851c7e68&chksm=bd15ad7f8a622469164870228249dc49efc800ab43dba9d5f29535505b2ddcb34a8e78e63c7f&scene=58&subscene=0": "公安部网安局提醒警惕5种个税汇算骗局新型勒索团伙SecP0出新招威胁公开未披露软件漏洞 | 牛览",
"https://mp.weixin.qq.com/s?__biz=Mzg5MTc5Mzk2OA==&mid=2247503042&idx=1&sn=20c19508c68cffb26c4b60f89bc1d381&chksm=ced9bed73923f615c7ca290ff333b80360e5d9f20262dd2ae6f9c3b08fe0ba542b4baf4b7460&scene=58&subscene=0": "600+历年攻防演练漏洞汇编!千起实战案例还原漏洞攻击链",
"https://mp.weixin.qq.com/s?__biz=MzkzMTcwMTg1Mg==&mid=2247490666&idx=1&sn=5a6a46702a3c37dcdd57e12f37761f3e": "金盘移动图书馆系统download.jsp存在任意文件读取漏洞",
"https://mp.weixin.qq.com/s?__biz=MzUyOTc3NTQ5MA==&mid=2247499049&idx=3&sn=4b97ee9cc0ae49cd67b78af29c0b5465&chksm=fa5953c4cd2edad224380f18ca2a769864bc1ac11a25a2452b27440670602b83a81dacc32a24&scene=58&subscene=0": "行业内又一款知名的 .NET 分析工具爆出反序列化漏洞",
"https://mp.weixin.qq.com/s?__biz=MzI0MzM3NTQ5MA==&mid=2247484338&idx=1&sn=acf61d3d2e657954c7a599c74548d96d": "XSS漏洞利用工具之BeEF",
"https://mp.weixin.qq.com/s?__biz=MzI2NTg4OTc5Nw==&mid=2247522548&idx=1&sn=665e87c79bcffb3144bfddbfa30f4941&chksm=ea94a99edde320886f01c758120a332a410814be0670c5949a7a78a617537558f68748989bb1&scene=58&subscene=0": "mySCADA myPRO中存在多个严重漏洞可导致攻击者接管工控系统",
"https://mp.weixin.qq.com/s?__biz=MzU2NDgzOTQzNw==&mid=2247503112&idx=1&sn=c893698042b8152f244f955f31183141": "【成功复现】Vite任意文件读取漏洞(CVE-2025-30208)",
"https://mp.weixin.qq.com/s?__biz=Mzk3NTIxNzEzNA==&mid=2247489747&idx=1&sn=3ab64e4747733dd4b3d0dc1751603d7e": "【漏洞挖掘案例】不是哥们,北大被\"RCE\"了?",
"https://mp.weixin.qq.com/s?__biz=MzAxODM5ODQzNQ==&mid=2247487924&idx=1&sn=0e4cb23d4bf3788912144ba166947fcf": "漏洞利用 第二集 - 进入矩阵",
"https://mp.weixin.qq.com/s?__biz=MzkxNzA3MTgyNg==&mid=2247538336&idx=1&sn=9b2772d6dcefe1955b7581aa28773808&chksm=c144241df633ad0b63d46cbd1023a2b25ca5ff8486efbd89fa501d4ff371f40475db58dfc7de&scene=58&subscene=0": "OpenAI 漏洞赏金计划将最高奖励提高至 10 万美元",
"https://mp.weixin.qq.com/s?__biz=Mzg5MDU4NjYwOQ==&mid=2247484236&idx=1&sn=5193c349b28c2433ae1e1c9799effd64": "SRC漏洞挖掘之并发漏洞挖掘实战指南",
"https://mp.weixin.qq.com/s?__biz=MjM5NjA0NjgyMA==&mid=2651317727&idx=3&sn=c54d28a8a7e6dc5d3f6f82727e218720": "微软AI工具发现GRUB2和U-boot引导程序高危漏洞",
"https://mp.weixin.qq.com/s?__biz=MzI2NTg4OTc5Nw==&mid=2247522429&idx=2&sn=de12997404efb67be58ceb4d9f00b64c&chksm=ea94a917dde320018285f560a02a66ff19ca665a4ce5ccef57f73129106406792248c5ba2b87&scene=58&subscene=0": "Jenkins 修复CSRF和开放重定向等多个漏洞",
"https://mp.weixin.qq.com/s?__biz=MzkwODI1ODgzOA==&mid=2247506809&idx=1&sn=ec7c10de7e838754fc826ef2cd48b719": "WinRAR新漏洞绕过Web标记恶意代码悄悄运行快更新",
"https://mp.weixin.qq.com/s?__biz=MzI4NDY2MDMwMw==&mid=2247514023&idx=1&sn=381518eb509e476f3685c6908382a09a&chksm=ebfaf087dc8d7991b71a2196a788febe30c7e0370632a1f53eebc61ca677b5d55e0b4881a499&scene=58&subscene=0": "面向漏洞编程如何让AI编程助手生成带后门的代码",
"https://mp.weixin.qq.com/s?__biz=MjM5NTc2MDYxMw==&mid=2458590893&idx=2&sn=af328a87e3b03b7ab64985167f61aadc&chksm=b18c2e2786fba731c9fd24a85ac66edc22f20580eb8cf8f4f8e6726836d9de793298bba21684&scene=58&subscene=0": "Apache Tomcat漏洞在被公开披露30小时后就被黑客用来展开攻击",
"https://mp.weixin.qq.com/s?__biz=MzI0NzEwOTM0MA==&mid=2652503334&idx=1&sn=c4e505bf12eabcf1f82af6e83b7b56a9&chksm=f2585e95c52fd783e8109ca24c97183197b1ab9ce706d245ad7ea1c431e08184b2752e467415&scene=58&subscene=0": "雷神众测漏洞周报2025.2.24-2024.3.2",
"https://mp.weixin.qq.com/s?__biz=Mzg5MTc3ODY4Mw==&mid=2247507742&idx=1&sn=b7ccd3b0c1a65d6e8d62b80f4e20a150&chksm=cfcabc0af8bd351c34cb4c878fe7fbd7a29db26e7a02ac762c35c0a2366edabcdb81c2d4f0e6&scene=58&subscene=0": "漏洞通告 | Kubernetes Ingress-nginx 远程命令执行漏洞",
"https://mp.weixin.qq.com/s?__biz=MzI2NTg4OTc5Nw==&mid=2247522472&idx=2&sn=634e39e2522108a7d73cce0437f95b34&chksm=ea94a9c2dde320d4cca1664a0acf35b1db71939405a13d0836aced66c411095f4704a7aa3dc9&scene=58&subscene=0": "Moxa 修复PT 交换机中严重的认证绕过漏洞",
"https://mp.weixin.qq.com/s?__biz=MzkzNDIzNDUxOQ==&mid=2247497266&idx=1&sn=5dcee01769e4b74ec8c673c1e920ddde": "telegram小0day .m3u格式会暴露ip地址",
"https://mp.weixin.qq.com/s?__biz=MzIzMzE4NDU1OQ==&mid=2652068768&idx=3&sn=bce77deed6ad8035e8531d60d82059f8&chksm=f36e77e0c419fef63b274e9a485370a13053ddceca8e38cd1be7499a6f961bd9441ecda66f41&scene=58&subscene=0": "【安全圈】针对近期 Chrome 零日漏洞的利用Mozilla 向 Windows 用户发布紧急补丁",
"https://mp.weixin.qq.com/s?__biz=MzkwMTU2NzMwOQ==&mid=2247484958&idx=1&sn=a5fdef6b47f9f1774734be2fec7da2bb": "从CVE-2025-30208看网络空间安全专业",
"https://mp.weixin.qq.com/s?__biz=MzU2MDk1Nzg2MQ==&mid=2247623117&idx=1&sn=46c175a5f7fdf95af936bf30599cba76": "汽车.工控和物联网行业的.0Day.漏洞主动挖掘技术",
"https://mp.weixin.qq.com/s?__biz=MzI0MDY1MDU4MQ==&mid=2247581481&idx=2&sn=2a2b8413424b32da5743ddb9a2b5d0aa&chksm=e9146f13de63e6057096876ddbef6879d3b48aab956596d0c6457f950bb9fc9ccd55c068b527&scene=58&subscene=0": "警惕 Apache Camel 漏洞 攻击者借此能注入任意标头",
"https://mp.weixin.qq.com/s?__biz=MzA3NzE2ODk1Mg==&mid=2647796090&idx=1&sn=d40321b3521f3b372257e0808346b7ba&chksm=8770a12db007283be4aab4b99cec391d73b79be34ce93228c2d2def1669ed25b5c9be1b5c9c7&scene=58&subscene=0": "悬镜入选“移动互联网APP产品安全漏洞治理”十大优秀案例",
"https://mp.weixin.qq.com/s?__biz=Mzg2ODcxMjYzMA==&mid=2247485906&idx=2&sn=c0c80270b0a1a48f5f56c0501a6e948d": "CVE-2025-24071Windows 文件资源管理器欺骗漏洞POC",
"https://mp.weixin.qq.com/s?__biz=MzIyODYzNTU2OA==&mid=2247498559&idx=1&sn=af48481d4b2e0ab2512792a0148d1423": "当风云卫拥抱DeepSeek发生了哪些 --从漏洞验证到自动修复的优化之路",
"https://mp.weixin.qq.com/s?__biz=MjM5NjA0NjgyMA==&mid=2651316826&idx=1&sn=68a582db0aaeae73798dfecdb67bf96b": "Cisco智能许可工具漏洞遭利用内置后门账户曝光",
"https://mp.weixin.qq.com/s?__biz=Mzg4NTg5MDQ0OA==&mid=2247487541&idx=1&sn=c628c51dfc39e091a6aa66c67807f1c9": "紧急预警谷歌Chrome高危零日漏洞CVE-2025-2783遭APT组织利用速更新",
"https://mp.weixin.qq.com/s?__biz=MzU5NDgxODU1MQ==&mid=2247503178&idx=1&sn=3ac27daa001c706a40779721de3bf861&chksm=fe79e9d2c90e60c46785fcc107dc4f83985b7e2a5b4fc065c10562793198059272ec27181c91&scene=58&subscene=0": "【已复现】Windows 文件资源管理器欺骗漏洞(CVE-2025-24071)安全风险通告",
"https://mp.weixin.qq.com/s?__biz=MzI2NTg4OTc5Nw==&mid=2247522535&idx=1&sn=10fdb76beac0cf6d704c962fd3bc29a0&chksm=ea94a98ddde3209ba980b64632a182a7bb7e2abfb406f94bc1852dd2bf88cd66c2e7fb101bbf&scene=58&subscene=0": "ChatGPT 漏洞被用于攻击美国政府组织机构",
"https://mp.weixin.qq.com/s?__biz=Mzg3NzU1NzIyMg==&mid=2247484861&idx=2&sn=f09d5bd239874d98b7f4518ba642a8c9": "Web应用程序渗透测试和漏洞赏金狩猎的综合指南",
"https://mp.weixin.qq.com/s?__biz=MzI2NzI2OTExNA==&mid=2247518027&idx=1&sn=32dc85072594e95e1c10986972ae569b": "MiSRC「白帽赏金挑战赛」上线提交漏洞赢多重奖励~",
"https://mp.weixin.qq.com/s?__biz=Mzg3OTUxNTU2NQ==&mid=2247490065&idx=3&sn=e70df2122c3094a8037fd3096b81ed74": "近期暗网 0day 售卖情报预警",
"https://mp.weixin.qq.com/s?__biz=MzUyOTc3NTQ5MA==&mid=2247499132&idx=3&sn=bad7a801742081d9c36d408ad807c37c&chksm=fa595391cd2eda87375fa2afd6a738675f4f674de783b1ff7c3fad8f601a11014040430a1832&scene=58&subscene=0": ".NET v2.0 框架不用愁,通过 ysoserial_frmv2 触发反序列化漏洞",
"https://mp.weixin.qq.com/s?__biz=MzA3NDE0NTY0OQ==&mid=2247485041&idx=1&sn=ffd20bf2c8976c39ce10046760dfddfb": "卷不动Web渗透世界500强导师带你用逻辑分析仪挖电网0day薪资翻倍打卫星",
"https://mp.weixin.qq.com/s?__biz=MzU4MjYxNTYwNA==&mid=2247487642&idx=1&sn=71bb88df2d862259f4efa6b11b283efe": "GraphQL API 漏洞",
"https://mp.weixin.qq.com/s?__biz=MzI2MDk2NDA0OA==&mid=2247532694&idx=1&sn=0b8479b7a8d4db2d951234c650073a18": "专家观点丨油气管网工控漏洞识别技术发展态势分析",
"https://mp.weixin.qq.com/s?__biz=Mzk0MTM4NzIxMQ==&mid=2247527877&idx=1&sn=e2f3cafb8ca5483d93b9636780003d5d&chksm=c2d11161f5a6987783bd107c9c0bca13161e6efde1b5ff480a723a8d0cb559f35d696689751b&scene=58&subscene=0": "SyntaxFlow实战CVE漏洞那很好了",
"https://mp.weixin.qq.com/s?__biz=MzkyOTg3ODc5OA==&mid=2247484787&idx=3&sn=39f45efdd3874b5e4cf161a0de9d1c02": "Selea-OCR-ANPR摄像机-SeleaCamera-任意文件读取漏洞",
"https://mp.weixin.qq.com/s?__biz=Mzg2NTk4MTE1MQ==&mid=2247487050&idx=1&sn=f9c64f527e1dd43ae3fe8ad15bff0a80": "CVE-2025-24813 - Apache Tomcat RCE",
"https://mp.weixin.qq.com/s?__biz=MjM5Njc3NjM4MA==&mid=2651135353&idx=1&sn=eb05a450f5afe4bed0ad4fdf164d822b&chksm=bd15adaa8a6224bc47c2f0fc18b52fe5c1ddbbf69c10bd0cd9fa2b949ae25f4884dbdf9f61dd&scene=58&subscene=0": "CISA漏洞目录竟成勒索攻击“灵感”28%漏洞被利用新型网络钓鱼活动滥用微软SharePoint部署Havoc后门 | 牛览",
"https://mp.weixin.qq.com/s?__biz=MzI2NTg4OTc5Nw==&mid=2247522669&idx=2&sn=3ecf5b6b7a463eeb4a8a469b68643184&subscene=0": "WinRAR 漏洞可绕过Windows MotW安全警报",
"https://mp.weixin.qq.com/s?__biz=Mzg3MDAzMDQxNw==&mid=2247496690&idx=1&sn=6010f3a0a91bb3e0546c20a0e004fdd1&chksm=ce96beccf9e137dac784e2601bb16241d8829eb676aae1a6aba6227f08cfdb300ab086d1a6fa&scene=58&subscene=0": "【风险提示】天融信关于Vite任意文件读取漏洞(CVE-2025-30208)的风险提示",
"https://mp.weixin.qq.com/s?__biz=MzkxMjg3NzU0Mg==&mid=2247484846&idx=1&sn=c3dd1824489ff000dd85c05c1ef51275": "某高校GPT漏洞",
"https://mp.weixin.qq.com/s?__biz=MzkwNDgwMzA2Mw==&mid=2247483916&idx=1&sn=321b7646c67224e2fe07bd1bd4cd08ee": "【漏洞复现】用友 GRP-U8-obr_zdybxd_check等四个SQL注入漏洞",
"https://mp.weixin.qq.com/s?__biz=MzI2NTg4OTc5Nw==&mid=2247522638&idx=1&sn=15b5a925b5a9f1eecca2dc4a721a63a9&chksm=ea94a824dde32132fe8f411e2418ff3302db1a3a542f516f5f37c70b2726c605ace07034ae1a&scene=58&subscene=0": "微软利用AI从开源引导加载器中找到20个0day漏洞",
"https://mp.weixin.qq.com/s?__biz=MzU5NDgxODU1MQ==&mid=2247503274&idx=2&sn=e9f6ffc56c3234e8596eb265b88a679a&subscene=0": "安全热点周报Apache Tomcat RCE 漏洞遭两步利用",
"https://mp.weixin.qq.com/s?__biz=MzA4ODEyODA3MQ==&mid=2247491226&idx=1&sn=b26b748a724ec62868a06f96977a84bc&chksm=902fb1b2a75838a4dc04a89505a63a014896f181443466007e9d1038dbd6378716afcc09bcf3&scene=58&subscene=0": "利用Fortinet漏洞LockBit Black勒索病毒样本分析",
"https://mp.weixin.qq.com/s?__biz=MzIzMzE4NDU1OQ==&mid=2652068293&idx=1&sn=4072ff26a5a85713e31cd4cf30212887&chksm=f36e7585c419fc9356a7046dc54fb206e322422b5731c4ab60f59fb6313a63c15c4c84191994&scene=58&subscene=0": "【安全圈】VMware 修复了 ESX 产品中三个被积极利用的零日漏洞",
"https://mp.weixin.qq.com/s?__biz=MzA5NDI0NzY3Mg==&mid=2247484850&idx=1&sn=74bfa68c6f1d096528a42672eb55c9c0": "nuclei扫描漏洞实操及漏洞模版收集",
"https://mp.weixin.qq.com/s?__biz=MzkxMzY0MzAxMw==&mid=2247487470&idx=1&sn=031725f5e223aa1b49fadebbc0092b16": "EDU实战 | 某大学证书站漏洞打包",
"https://mp.weixin.qq.com/s?__biz=Mzg3OTUxNTU2NQ==&mid=2247490063&idx=2&sn=241437b974f35a6c3a28268481490310": "记某大学智慧云平台存在弱口令爆破水平越权信息泄露Wx_SessionKey篡改 任意用户登录漏洞",
"https://mp.weixin.qq.com/s?__biz=MzkzMTcwMTg1Mg==&mid=2247490647&idx=1&sn=79a47f349f15755a1ac9615096a65d29": "金和OA-C6系统接口IncentivePlanFulfillAppprove.aspx存在SQL注入漏洞",
"https://mp.weixin.qq.com/s?__biz=MzkxNzA3MTgyNg==&mid=2247538064&idx=1&sn=36865c16bae5fc4a460a0ea6115bab19&chksm=c144272df633ae3b2eebeb86193aee8ec918ee1bba78a9bb2f1e9564f2a51110aa99e7581bca&scene=58&subscene=0": "美杜莎勒索软件攻击300个关键基础设施漏洞修复刻不容缓",
"https://mp.weixin.qq.com/s?__biz=MzkyNzcxNTczNA==&mid=2247487076&idx=1&sn=ca829b6f7c3b0c2f5b3e6132d81a40cb&chksm=c222969df5551f8b0ac104a8dd194558c93c795b6c4d68fd9257cb67d2118ff41777841aa406&scene=58&subscene=0": "漏洞预警 | Vite 存在任意文件读取漏洞CVE-2025-30208",
"https://mp.weixin.qq.com/s?__biz=MzU4ODQ3NTM2OA==&mid=2247501364&idx=1&sn=086338f5631ba5b9edbfad56351ced61&chksm=fddeb8b3caa931a5456bde902fabfa96936a3c49ea3b5f1757dab3eb24436a0436ec407e0bb5&scene=58&subscene=0": "ECDSA 签名中的私钥泄露elliptic 库畸形输入漏洞分析",
"https://mp.weixin.qq.com/s?__biz=MzIzMzE4NDU1OQ==&mid=2652068802&idx=2&sn=6d43320c00ad321311bbe8ccf4c0cfef&chksm=f36e7782c419fe947ef2d92844fc54bf63f1cbd341987f376b281d783acadba61a670f350643&scene=58&subscene=0": "【安全圈】黑客技术自学成“提款机”00后利用漏洞盗刷金豆非法套现10万",
"https://mp.weixin.qq.com/s?__biz=MzAxMjYyMzkwOA==&mid=2247528798&idx=1&sn=1c167839a88f0354525471243f8605bf": "OpenRestylua-nginx-module HEAD 请求中的 HTTP 请求走私 - CVE-2024-33452",
"https://mp.weixin.qq.com/s?__biz=Mzg3OTUxNTU2NQ==&mid=2247490081&idx=2&sn=c3a6d85279198a3d9597ca8b45a36fcc": "JAVA 代码审计第一课环境搭建与SQL 注入漏洞",
"https://mp.weixin.qq.com/s?__biz=MzI2NTg4OTc5Nw==&mid=2247522499&idx=1&sn=6f07e20fe9fdb9cd65f9d65f779e0e37&chksm=ea94a9a9dde320bf384198f650ba99108dc0df4acdbe19ff116f7cac68cb2314b236de4cb12e&scene=58&subscene=0": "MetaFreeType 0day漏洞已遭活跃利用",
"https://mp.weixin.qq.com/s?__biz=MzU5NDgxODU1MQ==&mid=2247503162&idx=2&sn=8cdebf57c6043395f1047ecde66a85e1&chksm=fe79e9a2c90e60b4e4da14481800d5a05b9334556a4f6f8f62eeb04669e28aecd293a6207286&scene=58&subscene=0": "ruby-saml 身份认证绕过漏洞(CVE-2025-25291、CVE-2025-25292)安全风险通告",
"https://mp.weixin.qq.com/s?__biz=MzkyOTg3ODc5OA==&mid=2247484741&idx=3&sn=962e945483978cf1e07e32b538b73213": "NETGEAR-R7000-缓冲区溢出漏洞CVE-2021-31802",
"https://mp.weixin.qq.com/s?__biz=MzA5ODA0NDE2MA==&mid=2649788436&idx=1&sn=978fe93496bf395d0e2e273b681a5e2a&subscene=0": "国家级黑客瞄准公用事业基础设施致命漏洞潜伏70%水系统",
"https://mp.weixin.qq.com/s?__biz=MjM5NTc2MDYxMw==&mid=2458591102&idx=2&sn=accc297b5a24cdc6b8979ef427e3e833&chksm=b18c2ff486fba6e20f2ef9b6a03739b20949b0d71c712a6939317fa449f42c783b05cbe57d03&scene=58&subscene=0": "Next.js 框架惊现致命漏洞,黑客可轻松绕过授权",
"https://mp.weixin.qq.com/s?__biz=MzA5NzQ0Mjc5NA==&mid=2649766761&idx=1&sn=cff7fce88b4f8e509c5f82223fd2e3f6": "漏洞盒子商城上线|挖洞战袍,限量预售!",
"https://mp.weixin.qq.com/s?__biz=MzUzMDUxNTE1Mw==&mid=2247511207&idx=1&sn=58a902a17a6203abce97ae77816a3818&chksm=fa527919cd25f00f59a6c3c9a205624dbae3933296ae2a0565331ad7aa6e4ed0388e3f8fe962&scene=58&subscene=0": "打印机变间谍?揭秘施乐设备中的致命漏洞!",
"https://mp.weixin.qq.com/s?__biz=Mzg3NzU1NzIyMg==&mid=2247484802&idx=1&sn=4b21440507d4ccbf947bd9b7c79ca6eb": "CVE-2025-24813-PoCApache Tomcat 远程代码执行漏洞批量检测脚本",
"https://mp.weixin.qq.com/s?__biz=Mzg2Mjc3NTMxOA==&mid=2247516982&idx=1&sn=a506e5bf30c3428da3f626f62a649560": "漏洞预警Apache Tomcat 远程代码执行漏洞(CVE-2025-24813)",
"https://mp.weixin.qq.com/s?__biz=Mzk0ODM0NDIxNQ==&mid=2247493901&idx=1&sn=871290719a78a954580cecf05bb1f934": "一款基于绿盟漏扫系统漏扫结果的数据提取工具,实现更多维度数据提取以便于进一步分析漏洞情况,有助于高效化扩展其它方面的报告",
"https://mp.weixin.qq.com/s?__biz=MzkzMTcwMTg1Mg==&mid=2247490859&idx=1&sn=5c7fc28cdddb3219f54e5fa1d0772581": "NUUO网络视频录像机 handle_config.php 远程命令执行漏洞(CVE-2025-1338)",
"https://mp.weixin.qq.com/s?__biz=MzIzMTIzNTM0MA==&mid=2247497377&idx=1&sn=3fd371ed2ade0ad74770f2e789a2d099": "赏金$10000的漏洞",
"https://mp.weixin.qq.com/s?__biz=MzU4NDY3MTk2NQ==&mid=2247491303&idx=1&sn=7241c22dc3795d24d626afb4f0081efc": "vite 任意文件读取漏洞 CVE-2025-30208",
"https://mp.weixin.qq.com/s?__biz=MzkyOTg3ODc5OA==&mid=2247484669&idx=1&sn=82a9a982ee9d4f43c3290d5d51ccc4ee": "白帽子的 “挖宝游戏”:一篇文章搞懂 SRC 漏洞挖掘!小白必看!",
"https://mp.weixin.qq.com/s?__biz=MzI2NTg4OTc5Nw==&mid=2247522450&idx=1&sn=d780d2de95939199fea4d699bb1d2080&chksm=ea94a9f8dde320eeb301ff7f49732cf2941422f8c1638d73d2ad535ffe50153356e5e23a63af&scene=58&subscene=0": "这个严重的PHP漏洞正遭大规模利用",
"https://mp.weixin.qq.com/s?__biz=MzI3NzMzNzE5Ng==&mid=2247489859&idx=1&sn=c5bd152543926ed7b3eddd9af782757c": "【漏洞预警】Splunk远程代码执行漏洞(CVE-2025-20229)",
"https://mp.weixin.qq.com/s?__biz=MzU5NDgxODU1MQ==&mid=2247503253&idx=1&sn=4097b8627e1a4e2b99e50ae829dae77a&chksm=fe79e90dc90e601b8a56ef8a1bb21b31321814d76524af3dd50c69089e719db9f2197d3ca8c7&scene=58&subscene=0": "【已复现】Vite 任意文件读取漏洞(CVE-2025-31125)安全风险通告",
"https://mp.weixin.qq.com/s?__biz=Mzk0MjE3ODkxNg==&mid=2247489041&idx=1&sn=4e296b6bc36202ea679b904adb098521&chksm=c2c6411af5b1c80cb5fdadb70c72996472b91948a75c00b2e1d57f706e28f6e6c050c6100680&scene=58&subscene=0": "【已复现】Apache Tomcat远程代码执行漏洞CVE-2025-24813",
"https://mp.weixin.qq.com/s?__biz=Mzg5NTU2NjA1Mw==&mid=2247501222&idx=1&sn=c67ffa9d6f898a97be73218b7cc8d19e": "【漏洞工具】某路由器Golang图形化跨平台利用工具",
"https://mp.weixin.qq.com/s?__biz=MjM5NTc2MDYxMw==&mid=2458591044&idx=1&sn=77634b553ea2449ef601654c336e3958&chksm=b18c2fce86fba6d8c675ac2bf8d73240506d91ca5a0faf688fe6531983abe30d1466da87974a&scene=58&subscene=0": "CVE-2023-2598 内核提权详细分析",
"https://mp.weixin.qq.com/s?__biz=Mzg4MTgyOTY5MQ==&mid=2247484427&idx=1&sn=47e5bc58ad9e3af7bec270f4936d44a8": "国外漏洞赏金交流群2",
"https://mp.weixin.qq.com/s?__biz=MzU2NDY2OTU4Nw==&mid=2247519869&idx=1&sn=9dcb5e8592b1c687b44a1fe878a77e6f": "深入Vite任意文件读取与分析复现",
"https://mp.weixin.qq.com/s?__biz=MzkyNzcxNTczNA==&mid=2247487041&idx=1&sn=fb038aa4f1e439a4799309bf67f1c0e1&chksm=c22296b8f5551fae1f5f314d9269a1f3f9b456602fed225a076affb51fcfbe52d3f221a79e3a&scene=58&subscene=0": "漏洞预警 | Apache Tomcat 存在远程代码执行漏洞CVE-2025-24813",
"https://mp.weixin.qq.com/s?__biz=MzI5NTA0MTY2Mw==&mid=2247485872&idx=1&sn=e446122d80801f63da1adaa219dc9b71": "WordPress安全插件WP Ghost有远程代码执行漏洞",
"https://mp.weixin.qq.com/s?__biz=MzI0NzEwOTM0MA==&mid=2652503348&idx=1&sn=5ee2b3b8231527b88b6db57f3b018bfc&chksm=f2585e87c52fd7915e7026233da7fe8efb7af033a923c6073b88c7651cfdd85ec8e6e0acb507&scene=58&subscene=0": "雷神众测漏洞周报2025.3.10-2024.3.16",
"https://mp.weixin.qq.com/s?__biz=MzkxNTM0OTQyMA==&mid=2247492128&idx=1&sn=09f9cfbceceb8ab2d8b4c7680f8a151b": "600+历年攻防演练漏洞汇编!千起实战案例还原漏洞攻击链",
"https://mp.weixin.qq.com/s?__biz=MzkxNzA3MTgyNg==&mid=2247537996&idx=1&sn=fdcf381e7c40c8ecd8bebbd855c987ba&chksm=c14427f1f633aee7d974cbc8383746ff4c5a2dbc2c24c7a653886d084fdffb58147af6b5d8c7&scene=58&subscene=0": "谷歌 2024 年漏洞赏金计划1200 万美元奖励安全研究人员诚邀白帽黑客找bug",
"https://mp.weixin.qq.com/s?__biz=Mzg3Mzg3OTU4OQ==&mid=2247493148&idx=1&sn=a0c9b24413bec09b5757dd7b1a63a421": "你以为的未授权漏洞VS我挖的未授权漏洞 | 一场与开发博弈的头脑风暴",
"https://mp.weixin.qq.com/s?__biz=MzkxNzY5MTg1Ng==&mid=2247486448&idx=5&sn=43a1c97a96d25f7cc74bd61a0a2da84b": "\"0day\"漏洞裤",
"https://mp.weixin.qq.com/s?__biz=MzIzMTIzNTM0MA==&mid=2247497331&idx=1&sn=5043646c8c8773f885a1dc9dedd9bc34": "海外SRC漏洞挖掘助你快速成为百万赏金猎人",
"https://mp.weixin.qq.com/s?__biz=MzkzMzE5OTQzMA==&mid=2247486231&idx=1&sn=6686650016dce8bd074f902ac63f8b81": "Miaoo朋友圈程序存在前台SQL注入漏洞",
"https://mp.weixin.qq.com/s?__biz=MzUyMzczNzUyNQ==&mid=2247524207&idx=2&sn=63d46eaae65ecd516e9234ea9413ce94": "Microsoft 使用 Copilot 在 GRUB2、U-Boot、Barebox 引导加载程序中发现了多个漏洞",
"https://mp.weixin.qq.com/s?__biz=Mzg2ODYxMzY3OQ==&mid=2247518881&idx=1&sn=6abd5222d13c67e835b43771eb3d7f18": "在ChatGPT中挖掘XSS漏洞实现任意账户接管",
"https://mp.weixin.qq.com/s?__biz=MzU3ODM2NTg2Mg==&mid=2247495826&idx=1&sn=692ccce7930cf1208205ff791c73fda0&chksm=fd74c05bca03494dd94380a552c1693cb4752d612d37aa0b2d1a60d7832e80e6c1757d90df73&scene=58&subscene=0": "CNVD漏洞周报2025年第9期",
"https://mp.weixin.qq.com/s?__biz=MzkyMjUzNTM1Mw==&mid=2247487249&idx=1&sn=4f9d8e7d9d607b5ad48075a71f26e95f": "云安全(九):容器逃逸—披露漏洞",
"https://mp.weixin.qq.com/s?__biz=MjM5NTc2MDYxMw==&mid=2458590760&idx=2&sn=0a7aeb5d4d57669042d37bf081806d7e&chksm=b18c2ea286fba7b419756a4c459e19762ac07b24d2bd8c3c96a4fe5ffa7a30e4286874880f20&scene=58&subscene=0": "Zoom客户端惊现高危漏洞数百万用户数据或泄露",
"https://mp.weixin.qq.com/s?__biz=MzI2NzY5MDI3NQ==&mid=2247508078&idx=1&sn=bac5f762ea43f7010a2f1142375fcb31&subscene=0": "专项活动第一期|单个漏洞1w元起的活动",
"https://mp.weixin.qq.com/s?__biz=Mzg2NzUzNzk1Mw==&mid=2247497837&idx=2&sn=a8c94479ae2b2dcff935713b4b5d1b19": "CrushFTP存在认证绕过漏洞(CVE-2025-2825)",
"https://mp.weixin.qq.com/s?__biz=MzI2NTg4OTc5Nw==&mid=2247522648&idx=1&sn=8642efdcfe877619e821e6fa74e779b7&chksm=eb8fe64c90bd747ea5473eb626206bd7a8fffdbb0dfe0ed84e565885ba00da456efdba11770a&scene=58&subscene=0": "Apache Parquet Java 中存在CVSS满分漏洞",
"https://mp.weixin.qq.com/s?__biz=MzI3NzMzNzE5Ng==&mid=2247489774&idx=1&sn=397602da78c16240b8861b53c804bfaf": "【漏洞预警】Kubernetes Windows命令注入漏洞",
"https://mp.weixin.qq.com/s?__biz=MjM5NTc2MDYxMw==&mid=2458591102&idx=2&sn=accc297b5a24cdc6b8979ef427e3e833": "Next.js 框架惊现致命漏洞,黑客可轻松绕过授权",
"https://mp.weixin.qq.com/s?__biz=MzI2NTg4OTc5Nw==&mid=2247522693&idx=1&sn=451ddba96a307165862e9536bdf8b1eb&subscene=0": "FortiSwitch 严重漏洞可用于越权修改密码",
"https://mp.weixin.qq.com/s?__biz=MzAxMjE3ODU3MQ==&mid=2650609630&idx=1&sn=4454c4aee17f50f096bc0ec99c7d6656": "菜鸟驿站,在线辟谣;|3名“00后”利用平台App漏洞盗刷“金豆”提现近10万元",
"https://mp.weixin.qq.com/s?__biz=Mzk0NTU5Mjg0Ng==&mid=2247491674&idx=1&sn=2886124e0e2f8e9f0d50835197515ecf&chksm=c311af3bf466262d598c6cf3d3e1e3dda7643c21546242a96498d29bb394d2b052ecbe234a0a&scene=58&subscene=0": "CVE-2024-40711&CVE-2025-23120 Veeam Backup .NET 二次反序列化触发及绕过分析",
"https://mp.weixin.qq.com/s?__biz=MzAwNTgyODU3NQ==&mid=2651131504&idx=1&sn=5e88a52481eb1913179f18f588709fd9&chksm=80e714c0b7909dd6e6604d4ce68a9e2fe396221f8d765521113d54f7e6f12294d257fe258f8d&scene=58&subscene=0": "VMware ESXi 报告新漏洞,波兰航天局遭受网络攻击 | 一周特辑",
"https://mp.weixin.qq.com/s?__biz=MzU3ODM2NTg2Mg==&mid=2247495812&idx=1&sn=c0ee1f33a40c40d4e6a1ea0e36184317&chksm=fd74c04dca03495b2a3b6e889deece16586475e3d80c74bd293e0956235e0002e363d4366a68&scene=58&subscene=0": "CNVD漏洞周报2025年第8期",
"https://mp.weixin.qq.com/s?__biz=MzUzMzcyMDYzMw==&mid=2247494619&idx=1&sn=36c118acb8150acbc0137a85d7d564b5&chksm=fa9d108dcdea999bd1d8335ffb1c37c12f0433cb8e01f00e980ec38b7310f4579889451d3dc6&scene=58&subscene=0": "大模型如何挖漏洞 | 正在直播",
"https://mp.weixin.qq.com/s?__biz=MzU0NDc0NTY3OQ==&mid=2247488573&idx=1&sn=215619cd9851e79ec75408196ad92916": "红队技巧分享:看看二进制漏洞研究与免杀相结合",
"https://mp.weixin.qq.com/s?__biz=MzkyMzE5ODExNQ==&mid=2247487732&idx=1&sn=e92589cbe79e05ee823759d988b688f9&chksm=c1e9e738f69e6e2e78755af17ee489b1e7fb96a891bbcfce9bf45ac7f7c6592147fafe36832c&scene=58&subscene=0": "2024 年 GreyNoise 在野大规模漏洞利用报告",
"https://mp.weixin.qq.com/s?__biz=MzkyNzcxNTczNA==&mid=2247487034&idx=1&sn=17c00f90fbe293eb4a543d5699c8e22d&chksm=c22296c3f5551fd585268ca603fb6d11fb46347e9b820547cc8af639add0dd5ae6842331699a&scene=58&subscene=0": "漏洞预警 | Apache OFBiz 服务端模板注入漏洞CVE-2025-26865",
"https://mp.weixin.qq.com/s?__biz=MzkzMjIxMDU5OA==&mid=2247498704&idx=1&sn=2150111a90876f9a198e1c61baa03987": "微信新版本 小漏洞or bug",
"https://mp.weixin.qq.com/s?__biz=MzkzMTcwMTg1Mg==&mid=2247490960&idx=1&sn=bfd43cc763c91b3e30dace3c4ceaa362": "NetMizer dologin.php sql注入漏洞(XVE-2024-37672)",
"https://mp.weixin.qq.com/s?__biz=MzIzMzE4NDU1OQ==&mid=2652068576&idx=3&sn=c5c8335b7757cd5111bdd63bdc478536&chksm=f36e76a0c419ffb6f7a39960edd0a751f2d475e98d807dd512e69fa49ed6db764ce9c6565079&scene=58&subscene=0": "【安全圈】ChatGPT 漏洞遭超一万个 IP 地址主动利用,美国政府机构惨遭攻击",
"https://mp.weixin.qq.com/s?__biz=MjM5NTc2MDYxMw==&mid=2458590760&idx=4&sn=2cad9940a8a1545f94ff39f7369c4adc&chksm=b18c2ea286fba7b4e3d25f2c14ff96f82d35366d6cb021f77ebd28bf16e740ca6b8a14ff8a5b&scene=58&subscene=0": "更新第三章:固件仿真 | 系统0day安全-IOT设备漏洞挖掘第6期",
"https://mp.weixin.qq.com/s?__biz=Mzk0MjE3ODkxNg==&mid=2247489116&idx=1&sn=e0038d4be011868553a9a4953b122108&chksm=c2c64157f5b1c841cefebeaea609d8788b824943b4e5bfebe9a063d64830b5b4d477cc6f89ea&scene=58&subscene=0": "【漏洞通告】Next.js中间件权限绕过漏洞CVE-2025-29927",
"https://mp.weixin.qq.com/s?__biz=MjM5NTc2MDYxMw==&mid=2458591568&idx=3&sn=708c1efcf6d598e910c331f0996f643b&subscene=0": "5分钟造出假护照ChatGPT-4o暴露KYC系统致命漏洞",
"https://mp.weixin.qq.com/s?__biz=Mzg3MDAzMDQxNw==&mid=2247496672&idx=1&sn=61480ecdb85f33408d2809e9d5d45378&chksm=ce96bedef9e137c8bd15fc5e53eef96c3b8d92464b9322b909d641bffe5435a568ca7287b1d6&scene=58&subscene=0": "【风险提示】天融信关于Apache Tomcat 远程代码执行漏洞(CVE-2025-24813)的风险提示",
"https://mp.weixin.qq.com/s?__biz=MjM5NTc2MDYxMw==&mid=2458590589&idx=1&sn=9a4e01c36963a74c187f2be20cbc75a8&chksm=b18c2df786fba4e147c945bfce6c421ca468a3bb78f55a0e039d6defc423982f8e3ee76e00ac&scene=58&subscene=0": "VNCTF-2025-赛后复现",
"https://mp.weixin.qq.com/s?__biz=MzUzMDUxNTE1Mw==&mid=2247511206&idx=1&sn=3ae458008520330a9967de44f5aba9b6&chksm=fa527918cd25f00e4971988e89fb3b76e03c7a8bc1200335ddad13f040e9f98284757d0b87c9&scene=58&subscene=0": "苹果设备的“锁屏漏洞”CVE-2025-24200如何被攻击者利用",
"https://mp.weixin.qq.com/s?__biz=MjM5NjY2MTIzMw==&mid=2650621626&idx=1&sn=7c189bb47f1aed3c2c11e26ac9cc3a6f": "9.4分漏洞Next.js Middleware鉴权绕过漏洞安全风险通告",
"https://mp.weixin.qq.com/s?__biz=MjM5Njc3NjM4MA==&mid=2651135403&idx=1&sn=782d8879f7d96cee8da7d2513d16fb2b&chksm=bd15ad788a62246e12de917ea5e93cdd9adbf8cdf4f2f544ff98e7370054e009d1bb8966c4e8&scene=58&subscene=0": "逾10亿美元Bybit被盗加密货币已初步进行洗钱引发全球追踪WordPress插件RCE漏洞曝光威胁超10万网站 | 牛览",
"https://mp.weixin.qq.com/s?__biz=MzI3NzMzNzE5Ng==&mid=2247489817&idx=1&sn=575c88c1fa41080d156d78747a403a00": "【漏洞预警】Mattermost MFA绕过漏洞 (CVE-2025-25068)",
"https://mp.weixin.qq.com/s?__biz=MzkzMTcwMTg1Mg==&mid=2247490919&idx=1&sn=c84be81cd4eca3e6d0506b51eb86c646": "泛微e-office sms_page.php sql注入漏洞",
"https://mp.weixin.qq.com/s?__biz=MzIwMDk1MjMyMg==&mid=2247492768&idx=1&sn=48c8e492f5552230f521836b521da5fb&chksm=96f7fbcda18072db624202b3bb6ec7be74fb37f8c4b36a66c11f9ac7ac33e4751cda7c8209af&scene=58&subscene=0": "【原创0day】Vite 任意文件读取漏洞CVE-2025-31125",
"https://mp.weixin.qq.com/s?__biz=Mzg4NzgzMjUzOA==&mid=2247485644&idx=1&sn=255e67bb8d9d61f5899858812b8b1f51": "【价值2500美元的漏洞】基于 Facebook 短信的双因素身份验证绕过(文末福利)",
"https://mp.weixin.qq.com/s?__biz=MzkzMTcwMTg1Mg==&mid=2247490979&idx=1&sn=50adca9ec8960f776a6c13edf6e085fc": "竞优软件 商业租赁管理系统 信息泄露漏洞CNVD-2025-03578)",
"https://mp.weixin.qq.com/s?__biz=MzIwNDYwMDcyNQ==&mid=2247488963&idx=1&sn=7714d2b73a96608f7e0053bb2b8fac1d": "【漏洞速递】Zabbix API SQL注入漏洞(CVE-2024-36465)",
"https://mp.weixin.qq.com/s?__biz=Mzg3NzU1NzIyMg==&mid=2247484827&idx=2&sn=01afe7cc13a2835f8f89d3469ed908e8": "fuzzlists渗透测试和漏洞赏金FUZZ字典",
"https://mp.weixin.qq.com/s?__biz=MjM5NjA0NjgyMA==&mid=2651317730&idx=3&sn=967c6e413b34f43cdd79f28cd0798792": "CISA将Apache Tomcat路径等效漏洞列入已知被利用漏洞目录",
"https://mp.weixin.qq.com/s?__biz=MzU0MzkzOTYzOQ==&mid=2247489777&idx=1&sn=b3402faaa0fb25a4e600de43f1efd22a&chksm=fb0295a9cc751cbf32ee938f585196b7d81f864c7153560f6351a6fc8e18b38da999563fb069&scene=58&subscene=0": "【已复现】Ingress NGINX Controller 远程代码执行漏洞",
"https://mp.weixin.qq.com/s?__biz=MzAxMjE3ODU3MQ==&mid=2650609940&idx=4&sn=5a59bf8768401324a3ba25525be871d2": "利用主流 AI如 Kimi、DeepSeek、GPT 等)检测越权漏洞的工具",
"https://mp.weixin.qq.com/s?__biz=MzI2NTg4OTc5Nw==&mid=2247522568&idx=1&sn=6c208cae9bd5b7c538ed45a6a6cd2308&chksm=ea94a862dde321741380f898ae5c379d4f9587b09a5c71def04014812a1c3c4ca7fc747b01a2&scene=58&subscene=0": "速修复Next.js中严重的授权绕过漏洞",
"https://mp.weixin.qq.com/s?__biz=Mzg4MTkwMTI5Mw==&mid=2247489413&idx=1&sn=cd3b82bae5a3dcb62439277551c6a0c4": "【曾哥】从CVE-2025-30208看任意文件读取利用",
"https://mp.weixin.qq.com/s?__biz=MzI3NzMzNzE5Ng==&mid=2247489841&idx=1&sn=b68a9fe9310ef672f507eb4ac000b605": "【漏洞预警】Ingress NGINX Controller远程代码执行漏洞(CVE-2025-1974)",
"https://mp.weixin.qq.com/s?__biz=Mzg3NzYzODU5NQ==&mid=2247484947&idx=1&sn=96c721c56d57b7a2d4b0414b24a199aa": "路由器漏洞挖掘",
"https://mp.weixin.qq.com/s?__biz=MzkyMzcyMjgwNA==&mid=2247483914&idx=1&sn=c8315e7348b64b2db11e467ea90888a7": "上古神器Pwnkit提权检测如何排除它的踪迹守护系统安全CVE-2021-4034",
"https://mp.weixin.qq.com/s?__biz=MzAxMjYyMzkwOA==&mid=2247528676&idx=1&sn=569ad9604302e5c782c17ad60779214c": "Android 版 Telegram10.14.4 及更早版本)中 CVE-2024-7014EvilVideo漏洞验证",
"https://mp.weixin.qq.com/s?__biz=Mzg5NzUyNTI1Nw==&mid=2247497102&idx=1&sn=8ce5b99a9119010caa3b518820877e75": "Burp Suite插件专为文件上传漏洞检测设计提供自动化Fuzz测试共300+条payload",
"https://mp.weixin.qq.com/s?__biz=MjM5Njc3NjM4MA==&mid=2651135834&idx=2&sn=df3afea773d2de326cbb14a27986090b&chksm=bd15af898a62269f8a6f9eeb295743fbfab6e13b902147503f27c7ea0a30c26c79c9f3863b6b&scene=58&subscene=0": "小红书被曝高频获取用户信息官方回应Google Chrome零日漏洞已被在野利用无需用户交互即可绕过沙盒保护 | 牛览",
"https://mp.weixin.qq.com/s?__biz=MzIzNDU5NTI4OQ==&mid=2247488806&idx=1&sn=c12710c7a4416f017148df5daaff62b5": "全球服务器正遭PHP漏洞精准爆破",
"https://mp.weixin.qq.com/s?__biz=MzIzMzE4NDU1OQ==&mid=2652068838&idx=3&sn=cdbfe3b796e5f0bf268dc90249286921&chksm=f36e77a6c419feb084ba62e2fdb458104cc0f215e2b47ff4dbc41c9a1c7464153a94f4232379&scene=58&subscene=0": "【安全圈】Ubuntu曝高危权限提升漏洞 三大绕过机制威胁Linux系统安全",
"https://mp.weixin.qq.com/s?__biz=MzU5NDgxODU1MQ==&mid=2247503162&idx=1&sn=f38c90f903249045d488afc798248811&chksm=fe79e9a2c90e60b4526737d910d2b2bb7a9346ed5a7e385cc6274e5f643507c9f4c615965d35&scene=58&subscene=0": "2025 Q1季度你需要关注的高危漏洞合集",
"https://mp.weixin.qq.com/s?__biz=MzI4NDY2MDMwMw==&mid=2247513878&idx=2&sn=0e184b9557861d3c7399fdffd76bd147&chksm=ebfaf036dc8d7920a662e9643d096b44e95e78d8c3209a103c25ee7f36621563d77bfc613373&scene=58&subscene=0": "CNCERT关于Ollama存在未授权访问漏洞的安全公告",
"https://mp.weixin.qq.com/s?__biz=MzU5NDgxODU1MQ==&mid=2247503262&idx=1&sn=144ab53fe27ab9e6774fd2b64009cb84": "【已复现】Zabbix groupBy SQL注入漏洞(CVE-2024-36465)安全风险通告",
"https://mp.weixin.qq.com/s?__biz=MzI3NzMzNzE5Ng==&mid=2247489695&idx=2&sn=c5c5ec76e0e5bf76a4edf411a4287210": "【漏洞预警】HTTP2拒绝服务漏洞",
"https://mp.weixin.qq.com/s?__biz=MzA4MTg0MDQ4Nw==&mid=2247580053&idx=2&sn=f0326cff16ca89a3e6e4c10841b54946": "360入选2024年度移动互联网APP产品安全漏洞治理优秀案例",
"https://mp.weixin.qq.com/s?__biz=MjM5NjA0NjgyMA==&mid=2651317727&idx=1&sn=0125a9808afe88e6ca8a55a031280eb4": "漏扫设备误报漏洞处理;数据安全事件中的 “开盒” 防护| FB甲方群话题讨论",
"https://mp.weixin.qq.com/s?__biz=MzIxMjEzMDkyMA==&mid=2247488299&idx=1&sn=d9d31904ee854131dfab883067af6a14": "Crushftp存在未授权访问漏洞CVE-2025-2825 附POC",
"https://mp.weixin.qq.com/s?__biz=Mzk0MzY3MDE5Mg==&mid=2247484126&idx=1&sn=e3d80ab5d0956e1930d421366c98b27a": "CVE-2025-0087 安卓本地权限提升POC",
"https://mp.weixin.qq.com/s?__biz=MjM5Mzc4MzUzMQ==&mid=2650260733&idx=1&sn=27ca2df801ff05a6eeacc362fe817084": "Tomcat CVE-2025-24813 从计算器到GetShell",
"https://mp.weixin.qq.com/s?__biz=MzkzNjIzMjM5Ng==&mid=2247490346&idx=1&sn=451473f91c6787f98006c1becb6494c5": "Splunk 高危漏洞:攻击者可通过文件上传执行任意代码",
"https://mp.weixin.qq.com/s?__biz=MzI2NTg4OTc5Nw==&mid=2247522661&idx=2&sn=1f24df87fa44c9b3c92d7a7cdb139dd8": "谷歌修复GCP Cloud Run 中的提权漏洞",
"https://mp.weixin.qq.com/s?__biz=MzIzMzE4NDU1OQ==&mid=2652068838&idx=3&sn=cdbfe3b796e5f0bf268dc90249286921": "【安全圈】Ubuntu曝高危权限提升漏洞 三大绕过机制威胁Linux系统安全",
"https://mp.weixin.qq.com/s?__biz=MzIyODYzNTU2OA==&mid=2247498531&idx=1&sn=c8c6e6ecb121cd2533d8dc4dbd3dc81e&chksm=e84c5dfcdf3bd4ea5d206af1b35fc989670d47d9004a543464f67e0dfae99a0987ea78760fd7&scene=58&subscene=0": "全球云上数据泄露风险分析简报(第五期):配置错误叠加供应链投毒与第三方组件漏洞,大模型数据链暴露全生态安全脆弱性",
"https://mp.weixin.qq.com/s?__biz=MzU2NjI5NzY1OA==&mid=2247512763&idx=1&sn=3cf841bf1b93ce664ed136cd9b20d675": "重大工控漏洞曝光,工业网络安全如何保障?",
"https://mp.weixin.qq.com/s?__biz=MzU0MzgyMzM2Nw==&mid=2247486308&idx=1&sn=8ae4a8ce7b252e88ca8437c6f3f252c7&chksm=fb04c80ccc73411a75f07661d2b3054792e5349bd21265f03f083ad51adb46eb1814cba7ef1c&scene=58&subscene=0": "漏洞研究和漏洞利用技术领域的本质演变",
"https://mp.weixin.qq.com/s?__biz=Mzg2NjgzNjA5NQ==&mid=2247524066&idx=2&sn=93a40ee8c5d3b9832561ea2de0fe1861&chksm=ce4615f2f9319ce4ef9e0e219fde02b0290a2fbe48140af183e5ab091de704323c946d09126d&scene=58&subscene=0": "【漏洞通告】Fortinet多产品前台远程代码执行漏洞(CVE-2024-45324)",
"https://mp.weixin.qq.com/s?__biz=MzkzNTYwMTk4Mw==&mid=2247488589&idx=1&sn=d77bace9cbcfdba23c79244d92ff5aee": "网络安全—Web常见的漏洞描述与修复方案",
"https://mp.weixin.qq.com/s?__biz=MzAwMDQwNTE5MA==&mid=2650247751&idx=1&sn=9f2e604ccb5f57c2da5cb3a65867871a": "CVE-2025-24813Apache Tomcat远程代码执行漏洞",
"https://mp.weixin.qq.com/s?__biz=MzA5NzQ0Mjc5NA==&mid=2649766913&idx=1&sn=4eb52c1050b8916733a01d1e0153aef3": "漏洞盒子×阶跃星辰SRC | 漏洞盒子「企业SRC」新住客",
"https://mp.weixin.qq.com/s?__biz=Mzg5MTc3ODY4Mw==&mid=2247507699&idx=1&sn=8685bbc4a7a5c3ab156290bdba31f839&chksm=cfcabde7f8bd34f109ac5cdbac70fafb57c5718aa87e116f36916bfdc6266974f17443de45d6&scene=58&subscene=0": "双倍奖金X 春日漏洞悬赏计划启动!",
"https://mp.weixin.qq.com/s?__biz=MzI3NjYzMDM1Mg==&mid=2247524820&idx=2&sn=a2d5eb3834a1c2092323aa5ba76233d1&subscene=0": "2025-04微软漏洞通告",
"https://mp.weixin.qq.com/s?__biz=MzIzMzE4NDU1OQ==&mid=2652068386&idx=1&sn=1b7561dc90e9ac7086e4648fbc108a8c&chksm=f36e7662c419ff741f68fa4d95867ad5aa4e881384e163c286d68426cb0427f284b5d1b6caa1&scene=58&subscene=0": "【安全圈】紧急预警Elastic Kibana 高危漏洞,可远程执行代码,速修复",
"https://mp.weixin.qq.com/s?__biz=Mzk3NTQwMDY1NA==&mid=2247484366&idx=1&sn=8f74d77f7f7357fe1ca951471fb0a03c": "漏洞复现篇 | Vite任意文件读取漏洞CVE-2025-30208最新",
"https://mp.weixin.qq.com/s?__biz=MzI2NTg4OTc5Nw==&mid=2247522499&idx=2&sn=26c6be6088417f7563b0041ef251fe1f&chksm=ea94a9a9dde320bfa8a74d93d1ee2705880753a16aee51c69dca6183f453d3dcfab19deffe53&scene=58&subscene=0": "GitHub 发现ruby-saml中的新漏洞可用于接管账户",
"https://mp.weixin.qq.com/s?__biz=MzI0MDY1MDU4MQ==&mid=2247581851&idx=1&sn=89204ddc3d8a3883f51123a63590bbea&subscene=0": "Sante PACS 服务器漏洞可使远程攻击者下载任意文件",
"https://mp.weixin.qq.com/s?__biz=MzkyNzcxNTczNA==&mid=2247487028&idx=1&sn=17913f755a5167c919f0c75985f35a7f&chksm=c22296cdf5551fdb3331a68f05a450c2a80d926451739f6e50c477f8f81f5cda6a47abd9447f&scene=58&subscene=0": "漏洞预警 | Elastic Kibana 存在任意代码执行漏洞CVE-2025-25012",
"https://mp.weixin.qq.com/s?__biz=MzI0NzE4ODk1Mw==&mid=2652094945&idx=2&sn=b8927f61ae21ac02b310e4b2e01c22f6": "Microsoft WinDbg RCE 存在允许攻击者远程执行任意代码漏洞",
"https://mp.weixin.qq.com/s?__biz=Mzg4NTg5MDQ0OA==&mid=2247487521&idx=1&sn=d97ae7fdc1eaf6b8883dee4beac30128": "暗网漏洞交易的财富密码如何用1个0day实现被动收入",
"https://mp.weixin.qq.com/s?__biz=MzI0NzE4ODk1Mw==&mid=2652094990&idx=1&sn=26a1f09c332cd65265003ec07d316544": "IBM AIX 存在允许攻击者执行任意命令漏洞",
"https://mp.weixin.qq.com/s?__biz=MzIxMjEzMDkyMA==&mid=2247488138&idx=1&sn=196d2a12c48d2e8d3ef171a1cc3b9b79": "蓝凌EIS智慧协同平台fi_message_receiver.aspx接口存在SQL注入漏洞 漏洞预警",
"https://mp.weixin.qq.com/s?__biz=Mzk3NTQwMDY1NA==&mid=2247484306&idx=1&sn=50e69fcef563f3873d7be4b116ef6fff": "Web篇 |【全网最详细】Apache CC反序列化漏洞CC1调用链POC构造过程干货",
"https://mp.weixin.qq.com/s?__biz=MzA5NzQzNTc0Ng==&mid=2247502184&idx=1&sn=234922f0cb0df3244d36814cc3f5dfa5": "【霄享·安全】XML外部实体注入XXE漏洞简介总第50期月刊",
"https://mp.weixin.qq.com/s?__biz=MzIzMzE4NDU1OQ==&mid=2652068282&idx=2&sn=cfbab77073fc932a8b466a9586809efc&chksm=f36e75fac419fcecbf602c6a23698a377a6e7431fbf29023fffe68d6c04af74eecaea10c2e0a&scene=58&subscene=0": "【安全圈】全球 49,000 多个门禁管理系统存在巨大安全漏洞",
"https://mp.weixin.qq.com/s?__biz=MzkzMTcwMTg1Mg==&mid=2247491034&idx=1&sn=df883c3753afd737b65d84e85c22c83b": "ipTIME 未授权访问漏洞(CVE-2024-54764)",
"https://mp.weixin.qq.com/s?__biz=MzUzOTE2OTM5Mg==&mid=2247490328&idx=1&sn=ba3aac1c3b2f2418ffe8b3312ef3874a": "【已复现】Apache Tomcat存在远程代码执行漏洞CVE-2025-24813",
"https://mp.weixin.qq.com/s?__biz=MzI3Mzk4MDQ5NQ==&mid=2247484489&idx=1&sn=5dfebcfd86fb7f56331edd5f8e9805cb&chksm=eb1a4969dc6dc07fddc561d2b6fdcdbc1509200e87a01bbaa2dae64623cba19e8ba282f21652&scene=58&subscene=0": "【春日双倍活动】专项众测-高危漏洞突击战",
"https://mp.weixin.qq.com/s?__biz=MzkwMzUyMjk2MQ==&mid=2247484229&idx=1&sn=ae954257ec674a62d26a7d17f79fbe7e": "deepseek本地部署工具---ollama任意文件读取漏洞复现",
"https://mp.weixin.qq.com/s?__biz=MzkzNzU5MDMxOA==&mid=2247484348&idx=1&sn=d438a7a76fc8c68be9a7a5135bac4493": "「1day」D-Link DIR 823G路由器存在未授权访问漏洞CVE-2025-2360",
"https://mp.weixin.qq.com/s?__biz=Mzg3OTUxNTU2NQ==&mid=2247490067&idx=2&sn=ee52f8aa1b647a17c100596ca1ee8238": "SRC挖掘 | fastjson反序列化漏洞实战",
"https://mp.weixin.qq.com/s?__biz=Mzg4MTkwMTI5Mw==&mid=2247489148&idx=1&sn=180b33a58d78ae05e820d5927536fe60": "【0day】某礼品卡电子券收卡系统存在前台任意文件删除漏洞",
"https://mp.weixin.qq.com/s?__biz=Mzg2NjgzNjA5NQ==&mid=2247524146&idx=2&sn=00efd5096a697e5effb42fccec5a1ec2&chksm=ce461422f9319d34dfc4755e058d6900dfaf3921760925dd571340aafa78035d2530190e940b&scene=58&subscene=0": "【漏洞通告】Vite 访问控制错误漏洞(CVE-2025-30208)",
"https://mp.weixin.qq.com/s?__biz=MzAxMjYyMzkwOA==&mid=2247528850&idx=1&sn=9c8893a8009d8a3d0b0490df0c5bea45": "CVE-2025-0108通过 PAN-OS NginxApache 路径混淆实现的身份验证绕过漏洞 _",
"https://mp.weixin.qq.com/s?__biz=MjM5NjA0NjgyMA==&mid=2651315731&idx=3&sn=ebb0b3379d3a800631a81f8124ac649b": "全球近5W个访问管理系统存在严重安全漏洞",
"https://mp.weixin.qq.com/s?__biz=MzIzMzE4NDU1OQ==&mid=2652068802&idx=2&sn=6d43320c00ad321311bbe8ccf4c0cfef": "【安全圈】黑客技术自学成“提款机”00后利用漏洞盗刷金豆非法套现10万",
"https://mp.weixin.qq.com/s?__biz=MzkwMDc1MTM5Ng==&mid=2247483955&idx=1&sn=00377c3a46e42e3f4e488f652f231c94": "【漏洞预警】Zabbix groupBy SQL注入漏洞(CVE-2024-36465)",
"https://mp.weixin.qq.com/s?__biz=MjM5NTc2MDYxMw==&mid=2458591568&idx=4&sn=0f391a6c73995bbef9871da319cef8b4&subscene=0": "直播课时更新-系统0day安全第7期",
"https://mp.weixin.qq.com/s?__biz=MzIzMTIzNTM0MA==&mid=2247497311&idx=1&sn=b5bf0ffeaecb1297a913f0a4f0b91daf&chksm=e8a5fc3cdfd2752a2808ced61e9aadff045ce3e903cbbb20095287d207cede57a7a876d5e923&scene=58&subscene=0": "某微信小程序未授权漏洞挖掘(置空查询思路)",
"https://mp.weixin.qq.com/s?__biz=MzkyOTg3ODc5OA==&mid=2247484597&idx=1&sn=0f0f4255a3f6d7ce5b727f2864841f7d": "警惕Ollama 未授权访问漏洞来袭",
"https://mp.weixin.qq.com/s?__biz=MzkxNzY5MTg1Ng==&mid=2247486347&idx=4&sn=72e3c9d7b8fe9da410b4694bf9d5ab33": "\"0day\"漏洞裤",
"https://mp.weixin.qq.com/s?__biz=MzAxMjYyMzkwOA==&mid=2247528744&idx=2&sn=d98a71a758a0d2f757cd35589c6d55b6": "CVE-2025-0693AWS IAM 用户枚举",
"https://mp.weixin.qq.com/s?__biz=MzkyMjQ5ODk5OA==&mid=2247508523&idx=1&sn=2ef8dc3680c5c26b96bdfb5d02405f9b": "Kubernetes惊现“入口噩梦”Ingress NGINX高危漏洞可致集群全面沦陷",
"https://mp.weixin.qq.com/s?__biz=MzAxMjYyMzkwOA==&mid=2247528882&idx=1&sn=20c23e4f6c831a5896866910321414a3": "CVE-2025-24813 - Apache Tomcat 路径等效漏洞",
"https://mp.weixin.qq.com/s?__biz=MzU5NDgxODU1MQ==&mid=2247503290&idx=1&sn=a8392249522b3dfdf21eb6cd1a34ac57&subscene=0": "微软4月补丁日多个产品安全漏洞风险通告1个在野利用、11个紧急漏洞",
"https://mp.weixin.qq.com/s?__biz=MzUyMzczNzUyNQ==&mid=2247524207&idx=4&sn=3eb963d2f1d71e099aa6044120c289fd": "关键 PHP 漏洞允许黑客绕过验证以加载恶意内容",
"https://mp.weixin.qq.com/s?__biz=MzUzODU3ODA0MA==&mid=2247490459&idx=1&sn=2dba871cabda85172a8cbab0aab699f5": "Java XMLDecode反序列化POC变形",
"https://mp.weixin.qq.com/s?__biz=MzAxMjE3ODU3MQ==&mid=2650610018&idx=4&sn=b27eefe8206a3b9ba9038bfbb6d6d675": "一款基于deepseek智能化代码审计工具支持多语言代码安全分析帮助开发者快速定位潜在漏洞。",
"https://mp.weixin.qq.com/s?__biz=Mzk3NTIyOTA0OQ==&mid=2247484341&idx=1&sn=e4ec9ef45b99fd24053300313548b169": "IMF爆肝7小时绿野仙踪寻找6大flag层层递进、sqlmap、bp、weevely、nc、cve-2021-4034齐装上阵",
"https://mp.weixin.qq.com/s?__biz=MzA5MzE5MDAzOA==&mid=2664238728&idx=1&sn=0b728fdb715ef29b39d89d6712305e7e&chksm=8b580c71bc2f8567ac9a9e82b8fcf398abb55ee2f9d8fdacc06103e40b09f84c5154e41e8bc1&scene=58&subscene=0": "专题·漏洞人才培养 | 网络安全白帽人才运营及创新实践",
"https://mp.weixin.qq.com/s?__biz=MzI2NTg4OTc5Nw==&mid=2247522410&idx=2&sn=0aef267bcd2c2f831a7dedbda98b4668&chksm=ea94a900dde32016f9902d5634144e61cbf559478eaf697cb00cf146b7b4de1bae7a4526be98&scene=58&subscene=0": "思科: Webex 漏洞可导致凭据遭远程访问",
"https://mp.weixin.qq.com/s?__biz=MzI4NTYwMzc5OQ==&mid=2247500781&idx=1&sn=4c5df9ca2a5e0efde9eb509c50522921": "玲珑安全第六期漏洞挖掘培训开启!福利多多,速来围观!",
"https://mp.weixin.qq.com/s?__biz=MzI3NzMzNzE5Ng==&mid=2247489873&idx=1&sn=496a93baf7881cccb4fa05f4b1d41dfd": "【高危漏洞预警】Vite任意文件读取漏洞CVE-2025-31125",
"https://mp.weixin.qq.com/s?__biz=MzIzMTIzNTM0MA==&mid=2247497345&idx=1&sn=2a8ed1271cffebf6ef88cfb93c778cb4&chksm=e8a5fce2dfd275f4a1a43e88b089a59ab9ebb9bdd4954ff9f30cb2e50fb7fc9bfffc9444fdfd&scene=58&subscene=0": "【SRC实战】支付逻辑漏洞挖掘",
"https://mp.weixin.qq.com/s?__biz=MzI2NTg4OTc5Nw==&mid=2247522648&idx=2&sn=90341e46704d8bff579e255a4405da41&chksm=eb8af58afdf08b026933e9bf8bc57815824f59d69547b3ec63d6bad01c77ae22bc4148e46569&scene=58&subscene=0": "佳能打印机驱动中存在严重漏洞",
"https://mp.weixin.qq.com/s?__biz=MzIwMDk1MjMyMg==&mid=2247492761&idx=1&sn=5f8c867388ac56894cc669a1454a5f60&chksm=96f7fbf4a18072e2487b594a12ec9eacba9abaa57fbcca2ac5c630c0e4b75cf39476131feb26&scene=58&subscene=0": "【已复现】Vite 任意文件读取漏洞CVE-2025-30208",
"https://mp.weixin.qq.com/s?__biz=Mzg5NzUyNTI1Nw==&mid=2247497155&idx=1&sn=966cfb1d9a041fad6285333b4a7a7086": "一款图形化的 .DS_Store文件泄露、.git目录泄露、.svn目录泄露漏洞利用工具",
"https://mp.weixin.qq.com/s?__biz=MzkxNTIwNTkyNg==&mid=2247554342&idx=1&sn=446893fee26dc64fa6cfb9f977292177": "Jeecg漏洞总结及tscan poc分享",
"https://mp.weixin.qq.com/s?__biz=MzI3NzMzNzE5Ng==&mid=2247489859&idx=3&sn=771fa528fc9373e9b736f7f1b99f9731": "【漏洞预警】Microsoft Windows文件资源管理器欺骗漏洞(CVE-2025-24071)",
"https://mp.weixin.qq.com/s?__biz=MzAxODY1OTM5OQ==&mid=2651462668&idx=2&sn=fea352bcd11c8dd1d9163cf83b2f0959": "专题·漏洞人才培养 | 以CTF学科竞赛为抓手的漏洞人才培养探索与实践",
"https://mp.weixin.qq.com/s?__biz=MjM5NjA0NjgyMA==&mid=2651317345&idx=4&sn=2d2f67ba15b1fd479a1bca3d6027a20c": "Mozilla紧急修复Firefox高危漏洞 与Chrome零日漏洞原理相似",
"https://mp.weixin.qq.com/s?__biz=MzI2NTg4OTc5Nw==&mid=2247522693&idx=2&sn=e1391919751a9d3acaf0708361a37f65&subscene=0": "微软4月补丁星期二值得关注的漏洞",
"https://mp.weixin.qq.com/s?__biz=MzI5MDQ2NjExOQ==&mid=2247499815&idx=1&sn=dce5a2af1a71a8f7765ee5a87161a141&chksm=ec1df00fdb6a7919f721d0c66c27ddfb05e61b83d6542df7e2a185a0c3ecd417a34dd87c791b&scene=58&subscene=0": "我的首个 AI 智能体,一键关联漏洞 POC ",
"https://mp.weixin.qq.com/s?__biz=MzAwMjc0NTEzMw==&mid=2653588940&idx=1&sn=6401dfd2bc0405557d89de2c2a935ecc": "JavaSecLab 综合Java漏洞平台搭建",
"https://mp.weixin.qq.com/s?__biz=Mzg4Njc1MTIzMw==&mid=2247485823&idx=1&sn=501b849f5815c36d2ec6fd45dc1b51a8": "利用 CVE-2025-29824 CLFS 零日漏洞可导致勒索软件活动",
"https://mp.weixin.qq.com/s?__biz=MzkyNzcxNTczNA==&mid=2247487083&idx=1&sn=d6ae088533da2dac07491e648388e71a&chksm=c2229692f5551f846f940d835aae7f15d1d6215adae1bfe10a3d09ed973e9650c97bcbbec930&scene=58&subscene=0": "漏洞预警 | Kubernetes Ingress-NGINX Controller 存在未授权远程代码执行漏洞",
"https://mp.weixin.qq.com/s?__biz=MjM5NjA0NjgyMA==&mid=2651315768&idx=2&sn=371671713a9a66f0f4b69a57db9747ae": "FreeBuf周报 | 谷歌收集用户数据且无需打开应用近5万访问管理系统存严重漏洞",
"https://mp.weixin.qq.com/s?__biz=MzU3ODM2NTg2Mg==&mid=2247495843&idx=1&sn=36b368160ef2df7587d3c0c94ab30c81&chksm=fd74c06aca03497cb9aef84ffcbc6cb968f07edfb61063db88f6c5be00027c7f98b9358ce345&scene=58&subscene=0": "CNVD漏洞周报2025年第10期",
"https://mp.weixin.qq.com/s?__biz=MzUyNjk2MDU4MQ==&mid=2247486520&idx=1&sn=7fd71cde4148956e0177fcfdda20030f": "Ollama 漏洞检测工具及使用手册",
"https://mp.weixin.qq.com/s?__biz=MzI0MDY1MDU4MQ==&mid=2247581795&idx=2&sn=2b72c823fb0e62dc340567568c6dfd82&chksm=e84bd0e48e8f098e8db1eef8e687f013893fc2765d8109a6b3839a5ea69b609e695c01d125d0&scene=58&subscene=0": "新的 OpenSSH 漏洞使 SSH 服务器面临 MitM 攻击和拒绝服务攻击的风险",
"https://mp.weixin.qq.com/s?__biz=MzI0NzE4ODk1Mw==&mid=2652096051&idx=1&sn=12d1531eec52768a008a3463a4226be5": "Apache Parquet 允许远程执行代码漏洞",
"https://mp.weixin.qq.com/s?__biz=MzI2NTg4OTc5Nw==&mid=2247522605&idx=1&sn=d013414cab5f1de1d4ec9080c742585e&chksm=ea94a847dde321512841fc1abc7fb1931ffd8c2e62fc5dc59bb03f0d3cbfcb5b7956bfe75ab1&scene=58&subscene=0": "OpenAI 严重漏洞最高赏金提高至10万美元",
"https://mp.weixin.qq.com/s?__biz=MzI2NTg4OTc5Nw==&mid=2247522410&idx=1&sn=0f5b704ab0b14c7dd3262ffbc0697b07&chksm=ea94a900dde32016fa789ad6e1cbd205eab3afe70049ad11ab8634e97423249682ce8b5d438a&scene=58&subscene=0": "博通修复3个已遭利用的 VMware 0day 漏洞",
"https://mp.weixin.qq.com/s?__biz=MzA5MzE5MDAzOA==&mid=2664240236&idx=2&sn=879075c08d2e27c35ebadff15fb313f9&subscene=0": "CNNVD | 关于微软多个安全漏洞的通报",
"https://mp.weixin.qq.com/s?__biz=MzIzMzE4NDU1OQ==&mid=2652068550&idx=4&sn=2c40ebea61f1937556e695b2be5f2873": "【安全圈】PHP 遭多重安全漏洞 “围攻”,应用程序风险骤增",
"https://mp.weixin.qq.com/s?__biz=MzUzMDUxNTE1Mw==&mid=2247511459&idx=1&sn=d164a4a8ab7a6d67f374caa7978ce665&chksm=fa52781dcd25f10b28432fa6bc3a4eb73361e46c5c42b8c59895dd8e4dbfe53fdbec0fea8f12&scene=58&subscene=0": "微软2025年3月补丁日重点漏洞安全预警",
"https://mp.weixin.qq.com/s?__biz=MzkxNTIwNTkyNg==&mid=2247554402&idx=2&sn=d45339f0257dddd5563a007ae471271f": "【免费领】新手必备Web安全漏洞挖掘实战入门教程",
"https://mp.weixin.qq.com/s?__biz=MzU0MzkzOTYzOQ==&mid=2247489754&idx=1&sn=57c283962096cbe0ba12fd8927bf9ccf&chksm=fb029582cc751c943a4e53c5a0a3b96e80459f0cb16241c005be5e0baaf9eb80a742f2e3d548&scene=58&subscene=0": "【风险提示】VMware ESXi新型漏洞利用链已出现在野利用",
"https://mp.weixin.qq.com/s?__biz=MzAxODY1OTM5OQ==&mid=2651462671&idx=1&sn=f90d72f94fb77060e8128345abec4aee": "专题·漏洞人才培养 | 知攻善防,内外兼修,网络安全实战人才培养的实践之道",
"https://mp.weixin.qq.com/s?__biz=MzkxMjg3NzU0Mg==&mid=2247484743&idx=1&sn=7246afac3f6f47121512e04fd7838953": "【漏洞挖掘】密码重置漏洞案例",
"https://mp.weixin.qq.com/s?__biz=MzU3ODM2NTg2Mg==&mid=2247495860&idx=1&sn=7a58eb41bf13bba3ebb80bfece796e81&chksm=fd74c07dca03496b5c8b56a0d65061a51877807dd82c478cab9ba58246288cbb23c42f669cff&scene=58&subscene=0": "关于Google Chrome存在沙箱逃逸漏洞的安全公告",
"https://mp.weixin.qq.com/s?__biz=Mzk0MjE3ODkxNg==&mid=2247489222&idx=1&sn=18f4c183c2bfc53de9996791fb5e33ca": "【支持排查与检测】Vite任意文件读取漏洞(CVE-2025-31125)",
"https://mp.weixin.qq.com/s?__biz=MzIxMjEzMDkyMA==&mid=2247488311&idx=1&sn=f585cac7d8239a0cff353b75038a2d4b": "Emlog index.php接口的存在SQL注入漏洞 附POC",
"https://mp.weixin.qq.com/s?__biz=Mzg4NTg5MDQ0OA==&mid=2247487478&idx=1&sn=6dd9af08e4fbf71708b9a8133038fb15": "HackerOne审核漏洞的隐藏规则为什么你的报告总被拒",
"https://mp.weixin.qq.com/s?__biz=MzI0MzM3NTQ5MA==&mid=2247484348&idx=1&sn=e2703f4bd969e744f6d6b0d9b2d9e13a": "渗透测试神器之漏洞利用代理工具Empire",
"https://mp.weixin.qq.com/s?__biz=MzIzMzE4NDU1OQ==&mid=2652068507&idx=4&sn=2de5344a3fcb8ad860aed5b850eab880": "【安全圈】开源字体渲染库 FreeType 出现高危漏洞,可被黑客利用发起攻击",
"https://mp.weixin.qq.com/s?__biz=MjM5NTc2MDYxMw==&mid=2458591194&idx=1&sn=8573593d270470e21d64034d47a9045b": "CVE-2023-4427 复现",
"https://mp.weixin.qq.com/s?__biz=Mzg5MTc5Mzk2OA==&mid=2247502970&idx=1&sn=d4279c37345e6a404336b2158cb1f969&chksm=cfc56b25f8b2e2339fa4c0425bf32321f7bb80a09d224ad087dcc5152a9f8a7ddd7b3021c142&scene=58&subscene=0": "实力认证360入选国家工业信息安全漏洞库技术组成员单位",
"https://mp.weixin.qq.com/s?__biz=MzkzMTcwMTg1Mg==&mid=2247491026&idx=1&sn=20721f7418799a813246b42c73e03f2c": "ipTIME 未授权访问漏洞(CVE-2024-54763)",
"https://mp.weixin.qq.com/s?__biz=Mzg3MDAzMDQxNw==&mid=2247496672&idx=1&sn=61480ecdb85f33408d2809e9d5d45378": "【风险提示】天融信关于Apache Tomcat 远程代码执行漏洞(CVE-2025-24813)的风险提示",
"https://mp.weixin.qq.com/s?__biz=Mzg2NjgzNjA5NQ==&mid=2247524212&idx=1&sn=adc8b32975d00ac07cf0fd25f744e1f4&chksm=ce461464f9319d72572a9a50463a53a1aaa2655ff33e45286b7a31fdd11a4c35d76d75aa5e62&scene=58&subscene=0": "【漏洞通告】Vite 任意文件读取漏洞(CVE-2025-31125)",
"https://mp.weixin.qq.com/s?__biz=MzA4MTg0MDQ4Nw==&mid=2247580199&idx=1&sn=2e58119f92999a524f566f3335728a27&chksm=9ec7245d1f687fe5eafce7f07dc17ab66e22b61571693cc4c25d2ccb512053f2740114cdf4ce&scene=58&subscene=0": "2025攻防演练必看千起实战案例、600+历年漏洞汇编!",
"https://mp.weixin.qq.com/s?__biz=MzI4NDY2MDMwMw==&mid=2247513917&idx=2&sn=286b213b1698f09bb36bba8eb40d4d21&chksm=ebfaf01ddc8d790b1e4ec9f94d937e8979a8008245c15cd8c8ce1388f9d2b5cb82fe1e88ebfe&scene=58&subscene=0": "多个政府机构和企事业单位门户网站遭攻击,工信部漏洞平台发布预警",
"https://mp.weixin.qq.com/s?__biz=MzI2NzY5MDI3NQ==&mid=2247508076&idx=1&sn=9c232aa11dcec49b95b63e043618b4af&chksm=eb965a93eec22b4b46eb98e0dbe72214c16c8a04ebf826be8fa170309306e12d2bbafad69d62&scene=58&subscene=0": "专项活动第一期|单个漏洞1w元起的活动",
"https://mp.weixin.qq.com/s?__biz=MzI2NTg4OTc5Nw==&mid=2247522590&idx=1&sn=ee578730b1733ca26a369770366c3b00&chksm=ea94a874dde321621c61902e3f2a06600d7b26506c458661c5ca08a93507ffca99fe28a26c7d&scene=58&subscene=0": "博通:注意 Vmware Windows Tools 中的认证绕过漏洞",
"https://mp.weixin.qq.com/s?__biz=MzIwMDk1MjMyMg==&mid=2247492735&idx=1&sn=6dea5357862c227b6882f2948233a06a&chksm=96f7fb12a1807204479d179722d02b1be6aab60e7d63066f83a1c5f0994a3158e00bfc38b36f&scene=58&subscene=0": "【已复现】Apache Tomcat Partial PUT远程代码执行漏洞CVE-2025-24813",
"https://mp.weixin.qq.com/s?__biz=Mzg4MDg5NzAxMQ==&mid=2247485757&idx=1&sn=88c93afe3d77576996c88fd3a31b4901": "【最新漏洞播报】",
"https://mp.weixin.qq.com/s?__biz=MzA5MzE5MDAzOA==&mid=2664238220&idx=3&sn=ac6f6d9892b05eabfa11b6103d383753&chksm=8b580e75bc2f8763635869430b4598e1759d531dd6424e8018f4ce4e385d1ab2b7a98c0b7267&scene=58&subscene=0": "CNNVD | 关于微软多个安全漏洞的通报",
"https://mp.weixin.qq.com/s?__biz=MzA5ODA0NDE2MA==&mid=2649788162&idx=1&sn=ead92e907ffe3dc8ae5f3212f1292138&chksm=8893bf6dbfe4367b0edc05095932cd4900c1465b8bdf5efe54d2505331c0524962347d41f388&scene=58&subscene=0": "紧急补丁发布:谷歌、苹果、微软联合应对高危零日漏洞 CVE-2025-24201",
"https://mp.weixin.qq.com/s?__biz=MzkyMjM5NDM3NQ==&mid=2247486336&idx=1&sn=75b14eacfed52c233f8020786d12315d": "审计分析:验证缺陷导致文件上传漏洞的产生!",
"https://mp.weixin.qq.com/s?__biz=Mzg5MTc5Mzk2OA==&mid=2247502991&idx=1&sn=aa35c8e8e6ad6ef56e7f35c84e5150ba&chksm=cfc56bd0f8b2e2c62f23476a2f394839ae286c8f994de2e8ba0f40cd727167b04167a569c207&scene=58&subscene=0": "360漏洞情报月报2025年02期全网捕获4000+漏洞,整体威胁水平处于高位",
"https://mp.weixin.qq.com/s?__biz=MzUzMDUxNTE1Mw==&mid=2247511562&idx=1&sn=a9ac30c9a1453dd6f10d10ad0dc38e84&chksm=fa527bb4cd25f2a2602307afbc35529e1305d7b5562cd081a9cce1ef01a61c513d794f459409&scene=58&subscene=0": "Apache Tomcat 高危RCE漏洞CVE-2024-50379复现分析与防御策略",
"https://mp.weixin.qq.com/s?__biz=Mzg5MDU4NjYwOQ==&mid=2247484240&idx=1&sn=d7532687fa54f9403d3489a824651ecb": "SRC漏洞挖掘之敏感信息泄露漏洞挖掘实战指南",
"https://mp.weixin.qq.com/s?__biz=MzI2MjcwMTgwOQ==&mid=2247492290&idx=1&sn=a6f0e60f644aa507c0c852e5058b65d2": "春季特惠 | 实用办公软件 6 折起Downie、WinRAR、PDF Expert 好价来袭",
"https://mp.weixin.qq.com/s?__biz=MzkyOTg3ODc5OA==&mid=2247484787&idx=1&sn=47fc321710f48f1f6e8c0ea35943f8ad": "Sapido-多款路由器-远程命令执行漏洞",
"https://mp.weixin.qq.com/s?__biz=MzIzMzE4NDU1OQ==&mid=2652068414&idx=3&sn=901c48dfd12830282fa40f36c5da693f&chksm=f36e767ec419ff68fcb78d1cd0e8d0e7854fbc83e1fc5d9a2c3c966cfee30b8aaf4de92be4f5&scene=58&subscene=0": "【安全圈】PHP-CGI RCE 漏洞被用于攻击日本科技、电信和电子商务领域",
"https://mp.weixin.qq.com/s?__biz=MjM5NTc2MDYxMw==&mid=2458590984&idx=1&sn=c31273097426c0de80490922a0abe551&chksm=b18c2f8286fba694bf529bc37a0820cf419f1d29aab3881739da68477bc62e1f71151ce59c06&scene=58&subscene=0": "Hyper-v虚拟磁盘驱动vhdmp.sys漏洞汇总分析",
"https://mp.weixin.qq.com/s?__biz=MzUzMDUxNTE1Mw==&mid=2247511221&idx=1&sn=b04ebc86e93bf83a9d60382e28d6ea0b": "Apache Tomcat远程代码执行漏洞CVE-2025-24813",
"https://mp.weixin.qq.com/s?__biz=MzIzMzE4NDU1OQ==&mid=2652068507&idx=4&sn=2de5344a3fcb8ad860aed5b850eab880&chksm=f36e76dbc419ffcd54c3a0ee4875406afbd620e90706f6700f7186307d95e9560af29441827e&scene=58&subscene=0": "【安全圈】开源字体渲染库 FreeType 出现高危漏洞,可被黑客利用发起攻击",
"https://mp.weixin.qq.com/s?__biz=MzAxMjE3ODU3MQ==&mid=2650609205&idx=3&sn=7b5061a2d007e86ba90068114d3a1ff8": "记一次某大厂csrf漏洞通过蠕虫从低危到高危",
"https://mp.weixin.qq.com/s?__biz=MzkzNzMxODkzMw==&mid=2247485744&idx=1&sn=8e49c57f7e06a99568418c62c9c53121": "WIFISKY-7层流控路由器SQL注入漏洞",
"https://mp.weixin.qq.com/s?__biz=MzkzMTcwMTg1Mg==&mid=2247490657&idx=1&sn=c230af9bfb68100184dc8371bbe743a0": "Elber-Wayber模拟数字音频密码重置漏洞",
"https://mp.weixin.qq.com/s?__biz=MzU3MzAzMzk3OA==&mid=2247485090&idx=1&sn=d153e5c7df9e1fb5e60ae40aeaf1d518": "反序列号漏洞解析及赛题分析",
"https://mp.weixin.qq.com/s?__biz=MzUyOTc3NTQ5MA==&mid=2247499313&idx=1&sn=6e3ea4f65a3a341208b946ee3200f59b&chksm=fa5950dccd2ed9ca75b9c4b3efd59c0ff2d1232b56761d7c9e243aef74d77912825f853bf9d1&scene=58&subscene=0": "实战+分析 | .NET 分布式事务反序列化漏洞插件",
"https://mp.weixin.qq.com/s?__biz=Mzg2NjgzNjA5NQ==&mid=2247524174&idx=1&sn=1d798d08a9a7152d738fd82f9dba148b&chksm=ce46145ef9319d486615f7b9d3fc59b9b8f283376cc841e26e0adce442d010d6fd200ca5136f&scene=58&subscene=0": "【漏洞通告】CrushFTP 身份验证绕过漏洞(CVE-2025-2825)",
"https://mp.weixin.qq.com/s?__biz=Mzk0MjE3ODkxNg==&mid=2247489233&idx=1&sn=3b3871ac2d18a742398deb6e15ca9284&chksm=c35076a7b82ae7e693530ebc872cd3c4f6f475b2201470347718a068fcc7f09cc2a0efdc8794&scene=58&subscene=0": "【处置手册】Vite任意文件读取漏洞(CVE-2025-31125)",
"https://mp.weixin.qq.com/s?__biz=Mzg3OTUxNTU2NQ==&mid=2247490061&idx=4&sn=f8a82b936d8fd0966a0b883e39f563c2": "《DOM型XSS漏洞之AngularJS表达式触发》",
"https://mp.weixin.qq.com/s?__biz=MzI0NzE4ODk1Mw==&mid=2652094931&idx=1&sn=e3c2c8b464a873243e663da80de3035d": "Linux 内核越界写入漏洞CVE-2024-53104",
"https://mp.weixin.qq.com/s?__biz=Mzk3NTEyMzQzOA==&mid=2247484810&idx=1&sn=a40974123602bdf89cc6c169259d7251": "VulnHub靶场之DC-3超详细Joomla漏洞命令提权和系统内核漏洞提权",
"https://mp.weixin.qq.com/s?__biz=MzIzMzE4NDU1OQ==&mid=2652068838&idx=4&sn=002ce9534343b99abd03634daa05b2ff&chksm=f36e77a6c419feb0e91e7f231c9b02cbc6eb2af4024ec3a528cff197bcb321b753a2dd58edb0&scene=58&subscene=0": "【安全圈】Dell Unity 企业存储系统现严重漏洞,攻击者借此可实现 root 权限接管",
"https://mp.weixin.qq.com/s?__biz=Mzg4NTY0MDg1Mg==&mid=2247485667&idx=1&sn=d395cb01aed4ebde31e39e2563eb0423&chksm=cee97ac7b82a6a8df0731f0a9460131ca49254e7b146f56975b250d4ecfcd6978d64d9dc1290&scene=58&subscene=0": "从CVE-2025-30208看任意文件读取利用",
"https://mp.weixin.qq.com/s?__biz=MzU5NDgxODU1MQ==&mid=2247503073&idx=1&sn=6769c38d6b37afb2cecf671963dff742&chksm=fe79e879c90e616f8d3bc3f16b6ef82738e3618fb4be9584f97a3f0b6c743197970c469212d0&scene=58&subscene=0": "【已发现在野利用】VMware ESXi多个高危漏洞安全风险通告",
"https://mp.weixin.qq.com/s?__biz=MzkxNDU0MTUyNw==&mid=2247492477&idx=1&sn=0e28b1917e0ce6cae09c2fbad5345526": "【2025最新】6款漏洞扫描工具收藏这一篇就够了附下载链接",
"https://mp.weixin.qq.com/s?__biz=MjM5NjA0NjgyMA==&mid=2651316208&idx=3&sn=614cc4ab71f72682c6e24ab68cca503c": "微软与VMware零日漏洞紧急修复指南",
"https://mp.weixin.qq.com/s?__biz=MjM5Njc3NjM4MA==&mid=2651135784&idx=2&sn=a72b91fbbc4464ad90155ba6a5a9081b": "研究显示超300万财富500强员工账户凭证近三年内遭泄露严重漏洞威胁Next.js应用攻击者可绕过授权访问管理面板 |牛览",
"https://mp.weixin.qq.com/s?__biz=Mzk0MjE3ODkxNg==&mid=2247489211&idx=3&sn=ba50e05a2bc768b8aa87e315aaef328d&chksm=c2c641b0f5b1c8a6c70abe890e06b6d9ac422cac821204790cc7973c2e6ee6fbba6c3f1c3419&scene=58&subscene=0": "【处置手册】Vite任意文件读取漏洞(CVE-2025-30208)",
"https://mp.weixin.qq.com/s?__biz=Mzg4NTY0MDg1Mg==&mid=2247485667&idx=1&sn=d395cb01aed4ebde31e39e2563eb0423": "从CVE-2025-30208看任意文件读取利用",
"https://mp.weixin.qq.com/s?__biz=MzAxMjYyMzkwOA==&mid=2247528721&idx=1&sn=8e7d2055056a5ecd904ce639934c19ad": "CVE-2025-0927Linux 内核 hfsplus slab 越界写入分析EXP",
"https://mp.weixin.qq.com/s?__biz=Mzg5MDU4NjYwOQ==&mid=2247484223&idx=1&sn=feba755768b8f849823e57dae54399e0": "SRC漏洞挖掘之文件上传漏洞挖掘实战指南",
"https://mp.weixin.qq.com/s?__biz=MzkyOTQyOTk3Mg==&mid=2247485217&idx=1&sn=d0f50245c5ce735ba8528ea86d1c097e": "一个漏洞POC知识库 目前数量 1000+",
"https://mp.weixin.qq.com/s?__biz=MzkzNDIzNDUxOQ==&mid=2247496541&idx=2&sn=488de68d5a2e231c565a7021b36de1a8": "不赶趟的 tomcat:CVE-2025-24813漏洞验证",
"https://mp.weixin.qq.com/s?__biz=Mzg2ODYxMzY3OQ==&mid=2247519026&idx=1&sn=c7fa234af76b49572b577b843110190e": "列目录引起的一系列高危漏洞并获取一万五千元赏金记录",
"https://mp.weixin.qq.com/s?__biz=MzIzMzE4NDU1OQ==&mid=2652068768&idx=3&sn=bce77deed6ad8035e8531d60d82059f8": "【安全圈】针对近期 Chrome 零日漏洞的利用Mozilla 向 Windows 用户发布紧急补丁",
"https://mp.weixin.qq.com/s?__biz=Mzk0MjE3ODkxNg==&mid=2247489116&idx=2&sn=55d30d438131d9bff6405626dd0a73b9&chksm=c2c64157f5b1c8417dbb20c3823a444773f296d5613ecec6eec3cd6c8f3f09561591c695221d&scene=58&subscene=0": "【处置手册】Apache Tomcat远程代码执行漏洞CVE-2025-24813",
"https://mp.weixin.qq.com/s?__biz=MzA5NDI0NzY3Mg==&mid=2247484850&idx=2&sn=7e725c0a7ce8bdbaf01b01860e1719c8": "AllForOne nuclei漏洞模版自动收集下载",
"https://mp.weixin.qq.com/s?__biz=MzU5NDgxODU1MQ==&mid=2247503098&idx=1&sn=27b33ae5cbe86fa6be65bd5b34b2c1f0&chksm=fe79e862c90e6174deddc655619db7a160525240fea9fe86f3412c26ef2d03b01d958c4a00f3&scene=58&subscene=0": "Apache OFBiz 服务端模板注入漏洞(CVE-2025-26865)安全风险通告",
"https://mp.weixin.qq.com/s?__biz=MzIwMDk1MjMyMg==&mid=2247492754&idx=1&sn=9f437f4b0b3d4edced726f996430121a&chksm=96f7fbffa18072e9a669fdc2a0a68f41899e3e1bb28780574e8a9d52db2f65c673c19ae2fa98&scene=58&subscene=0": "【已复现】Ingress NGINX Controller 远程代码执行漏洞",
"https://mp.weixin.qq.com/s?__biz=MzkyOTg3ODc5OA==&mid=2247484655&idx=2&sn=5db178d22f78ce33edd883a5dbb917e1": "H3C多系列路由器存在前台远程命令执行漏洞",
"https://mp.weixin.qq.com/s?__biz=MjM5Njc3NjM4MA==&mid=2651135481&idx=1&sn=d3265ca05fb3478831f69020f9a2c3f0&chksm=bd15ad2a8a62243c41425e7c068635da1e7bf2076baa3e4fa9ff044c5e52aac1c893eca8ef00&scene=58&subscene=0": "MFA告急黑客利用高级技术绕过保护WebKit零日漏洞被利用开展“极其复杂”定向攻击苹果紧急修复 | 牛览",
"https://mp.weixin.qq.com/s?__biz=Mzg2NjgzNjA5NQ==&mid=2247524099&idx=1&sn=bc3a4611c8c85240a6fb2c1fd38ef7c6&chksm=ce461413f9319d05649f5a680834880964812593d72c98fb1d3c0e842324b677a6704dc3a6bb&scene=58&subscene=0": "Next.js Middleware 认证绕过漏洞CVE-2025-29927",
"https://mp.weixin.qq.com/s?__biz=MzI0NzEwOTM0MA==&mid=2652503355&idx=1&sn=5c2e9383e5cd263c53c2bc880d636e89&chksm=f2585e88c52fd79e999ff0537a01fb50bb19170db5f55bde644c69f4dcf63e0f6f24c6c51057&scene=58&subscene=0": "雷神众测漏洞周报2025.3.17-2024.3.31",
"https://mp.weixin.qq.com/s?__biz=Mzk0MjY1ODE5Mg==&mid=2247485811&idx=1&sn=cdfad292d379fa7cba51408350147367": "工具集svnExploit【SVN源代码泄露全版本Dump源码工具】",
"https://mp.weixin.qq.com/s?__biz=MzIzMTIzNTM0MA==&mid=2247497341&idx=1&sn=353bf45187d56042ddb590cdd022bb81&chksm=e8a5fc1edfd275083b3b3d17736767b00679bc171710b31f05f35302521c23066af91576f8d7&scene=58&subscene=0": "利用js挖掘漏洞",
"https://mp.weixin.qq.com/s?__biz=MzIzMTIzNTM0MA==&mid=2247497273&idx=1&sn=0bc20077a14bd5a29028a49ee15a9d4f&chksm=e8a5fc5adfd2754cc17f724edeec51bad5113f97814dcc19f67772fe3f84dcc83588fb8ecdcf&scene=58&subscene=0": "XXE漏洞各种骚姿势",
"https://mp.weixin.qq.com/s?__biz=MzIzMzE4NDU1OQ==&mid=2652068486&idx=3&sn=49a253062081aae290f02f07ac4704a2": "【安全圈】GitLab 警告多个漏洞可让攻击者以有效用户身份登录",
"https://mp.weixin.qq.com/s?__biz=Mzg2NjgzNjA5NQ==&mid=2247524212&idx=1&sn=adc8b32975d00ac07cf0fd25f744e1f4": "【漏洞通告】Vite 任意文件读取漏洞(CVE-2025-31125)",
"https://mp.weixin.qq.com/s?__biz=MzkzMTcwMTg1Mg==&mid=2247490850&idx=1&sn=e76fe3973b2336d62ac834665ec2cdb4": "万能门店小程序管理系统 dopagefxcount SQL注入漏洞",
"https://mp.weixin.qq.com/s?__biz=MzUyOTc3NTQ5MA==&mid=2247499062&idx=1&sn=780d36184c63b257ce9a15c1e4cf67e5&chksm=fa5953dbcd2edacd634e99df62c8e21b1b249a45f475b8616cae4fc6a3152df08b9f1dcb90d5&scene=58&subscene=0": "MachineKeys 大字典:利用 3000 条 MachineKeys 爆破 ViewState 反序列化漏洞",
"https://mp.weixin.qq.com/s?__biz=MzIzMzE4NDU1OQ==&mid=2652068690&idx=1&sn=56b130f81a1375b405d522f031dbdbbd&chksm=f36e7712c419fe045a5eb90bb78f2db716f3a343592cfa7e354b6fd52234ef91f0f73d1485f3&scene=58&subscene=0": "【安全圈】研究人员揭露macOS漏洞或导致系统密码泄露",
"https://mp.weixin.qq.com/s?__biz=MjM5NTc2MDYxMw==&mid=2458590963&idx=3&sn=3bd3151438c0f5b55d478fb9b092ab44&chksm=b18c2e7986fba76f0a4cf349800bbae5940e35ed0b05eb2822f0c3991f6574203d4d9cb178cb&scene=58&subscene=0": "更新2节附课后作业| 系统0day安全-IOT设备漏洞挖掘第6期",
"https://mp.weixin.qq.com/s?__biz=MzI0NzE4ODk1Mw==&mid=2652094990&idx=2&sn=71a46ec096693c5fde872c3101911bb5": "Linux 内核越界写入漏洞( CVE-2025-0927 ",
"https://mp.weixin.qq.com/s?__biz=Mzg3OTUxNTU2NQ==&mid=2247490061&idx=1&sn=be33af5aab30b0fd1bafc6877d17f939": "Ollama未授权访问漏洞【实现AI自由】",
"https://mp.weixin.qq.com/s?__biz=MzkyOTg3ODc5OA==&mid=2247484772&idx=1&sn=b953ebaf6bd157dbe8582350ec8548bc": "Nokia-G-120W-F-路由器存储型XSSCVE-2021-30003",
"https://mp.weixin.qq.com/s?__biz=Mzk0MjE3ODkxNg==&mid=2247489062&idx=1&sn=7bfb2e666dd730047d33b3aba257b374&chksm=c2c6412df5b1c83b9122a4491eaa03f46d6adf74027b790fe46024417aefd7d5e1da9aa852dc&scene=58&subscene=0": "【漏洞通告】Windows文件资源管理器欺骗漏洞(CVE-2025-24071)",
"https://mp.weixin.qq.com/s?__biz=MzI2NTg4OTc5Nw==&mid=2247522548&idx=2&sn=0cc9b1e732d2a5c231ebd3f08b1198d4&chksm=ea94a99edde3208849ca7ab6d940870bda4fe6411d5141b128f4065c88085d0a6292aa744dd0&scene=58&subscene=0": "Chrome 修复 Lens 特性中的严重 UAF 漏洞",
"https://mp.weixin.qq.com/s?__biz=MzI2NTg4OTc5Nw==&mid=2247522437&idx=1&sn=fa13f44a7ac5f969c2545cd409208ea5&chksm=ea94a9efdde320f99e34707ab6058ef0fa72c3871963c59aa4dd58f17220777ad7b155eda06c&scene=58&subscene=0": "CISAEdimax 摄像头中的严重0day漏洞已遭利用",
"https://mp.weixin.qq.com/s?__biz=MjM5Njc3NjM4MA==&mid=2651135371&idx=2&sn=6a4ed653f5f735d427b6b4b80a73c605&chksm=bd15ad588a62244e67295291773f1dfcf10039ea37bc7ec7363949d7f90676247858568f2c95&scene=58&subscene=0": "工信部CSTIS提醒防范Murdoc_Botnet僵尸网络的风险谷歌修复两个已被利用的Android零日漏洞 | 牛览",
"https://mp.weixin.qq.com/s?__biz=MzkyNzQzNDI5OQ==&mid=2247486637&idx=1&sn=9582df0651833643a927edc2a197edd2": "【漏洞预警】Apache Tomcat 远程代码执行漏洞(CVE-2025-24813)",
"https://mp.weixin.qq.com/s?__biz=MzI2NTg4OTc5Nw==&mid=2247522462&idx=1&sn=c051df72b6c28d0692307dd16d721ac3&chksm=ea94a9f4dde320e2d70d9b7a80e5498b123869d81567fe01975c9045575a19dd18d413f1a724&scene=58&subscene=0": "苹果紧急修复已遭利用的0day漏洞",
"https://mp.weixin.qq.com/s?__biz=Mzk0MjE3ODkxNg==&mid=2247489222&idx=1&sn=18f4c183c2bfc53de9996791fb5e33ca&chksm=c2c641cdf5b1c8db2f8172526d62e9c1428f007aa258ccb8f68a4a5fd47b0cf61230bc169760&scene=58&subscene=0": "【支持排查与检测】Vite任意文件读取漏洞(CVE-2025-31125)",
"https://mp.weixin.qq.com/s?__biz=MzI3NzMzNzE5Ng==&mid=2247489835&idx=2&sn=ff63457657a61b42e52447167443ad0c": "【漏洞预警】Yii2反序列化漏洞(CVE-2025-2689|2690)",
"https://mp.weixin.qq.com/s?__biz=MzUyOTc3NTQ5MA==&mid=2247499125&idx=1&sn=0d7a07d43c5d44a19f72a0e53ba45e83&chksm=fa595398cd2eda8eaa59614d333b1a0096c89e121f302e740b5f7d310f32742cf1355b4a6e64&scene=58&subscene=0": ".NET v2.0 框架不用愁,通过 ysoserial_frmv2 触发 ViewState 反序列化漏洞",
"https://mp.weixin.qq.com/s?__biz=Mzg5MDU4NjYwOQ==&mid=2247484219&idx=1&sn=89af4b699328ee762974eeb130ed2c58": "SRC漏洞挖掘之逻辑漏洞挖掘实战指南",
"https://mp.weixin.qq.com/s?__biz=MzI2NTg4OTc5Nw==&mid=2247522462&idx=2&sn=f4fd6b2b3208ba9bf9c03f0a964fe0e5&chksm=ea94a9f4dde320e2794628bba1a96ea5a4fbdcaf3687cbaf3007508db92db3e077e36f2cfa87&scene=58&subscene=0": "微软三月补丁星期二值得关注的漏洞",
"https://mp.weixin.qq.com/s?__biz=Mzg3NzU1NzIyMg==&mid=2247484814&idx=2&sn=d370c68ff4ae64de4cd6d6bbb4ddf60c": "malicious-devfile-registry 在Gitlab中利用CVE-2024-0402",
"https://mp.weixin.qq.com/s?__biz=MzI2NTg4OTc5Nw==&mid=2247522568&idx=2&sn=ec34401dbcb58be493c11352d5815bb6&chksm=ea94a862dde3217407994c21b360a3a36b5d0158799c4aedf1f7d71946499b6f7e3f11b7e7c7&scene=58&subscene=0": "思科智能许可证实用程序中的严重漏洞已遭利用",
"https://mp.weixin.qq.com/s?__biz=MzU3ODM2NTg2Mg==&mid=2247495894&idx=2&sn=857f86603a4c210e66ac8ec76414e169&subscene=0": "上周关注度较高的产品安全漏洞(20250331-20250406)",
"https://mp.weixin.qq.com/s?__biz=MzI4NDY2MDMwMw==&mid=2247514014&idx=1&sn=940df55ce8c872acd2dc9639c8eef32a&chksm=ebfaf0bedc8d79a8d91b72468dda1173573bc960aff6d38299c3b3543b8078870c19af1930a6&scene=58&subscene=0": "警惕Fortinet防火墙漏洞遭勒索软件利用多家企业被黑",
"https://mp.weixin.qq.com/s?__biz=MzkyNzcxNTczNA==&mid=2247487022&idx=1&sn=be6d4d80fd50ee781458871cfc1eef6f&chksm=c22296d7f5551fc1e5006b6bc19fb3b5655ab633f1b0815aae458952101c37baae87d8f56aac&scene=58&subscene=0": "漏洞预警 | VMware ESXi 存在缓冲区溢出漏洞CVE-2025-22224",
"https://mp.weixin.qq.com/s?__biz=MjM5NTc2MDYxMw==&mid=2458590984&idx=2&sn=b1db17b5fcaa1c4c3fc72ffc5ce6ecf5&chksm=b18c2f8286fba6941ab6105f712225167b1d0fbc683889fe28f7005fd280a1a5a1d1910c2f13&scene=58&subscene=0": "Veeam 备份服务器现重大漏洞,速更新补丁!",
"https://mp.weixin.qq.com/s?__biz=MzIwMDk1MjMyMg==&mid=2247492746&idx=1&sn=ed13e6ad093adc8c57da7258ae6ca173&chksm=96f7fbe7a18072f19a82f0ea649e2b56c2bcacfba7dd95fd5fa8fd9319ee48e641b66e8ff029&scene=58&subscene=0": "【已复现】影响部分热门 AI 应用Next.js 中间件绕过漏洞CVE-2025-29927",
"https://mp.weixin.qq.com/s?__biz=MzA5ODA0NDE2MA==&mid=2649788145&idx=1&sn=0f1a20f6a89c77dc027a3479ca3bfbaf&chksm=8893be9ebfe43788a04621c079caea12bf248a00372c0231aa1126095d0398806a01db2ad9c3&scene=58&subscene=0": "攻击链揭露:间谍软件利用零日漏洞攻破安卓手机锁屏",
"https://mp.weixin.qq.com/s?__biz=Mzg3OTUxNTU2NQ==&mid=2247490065&idx=2&sn=a4481e4d2263583ccf6816d48497e8a7": "SRC挖掘 | fastjson反序列化漏洞实战",
"https://mp.weixin.qq.com/s?__biz=Mzg4MDU0NTQ4Mw==&mid=2247530213&idx=2&sn=bc7ed39e7a3e88d201015a514b3feb0d": "国际 | 运营商巨头赔偿超2.3亿元:因系统漏洞令用户损失巨额资金",
"https://mp.weixin.qq.com/s?__biz=MzkyOTg3ODc5OA==&mid=2247484772&idx=2&sn=5d95f12ceb0ce9f2d63129ff4ab144c9": "Panabit-智能应用网关-后台命令执行漏洞",
"https://mp.weixin.qq.com/s?__biz=Mzg5MDU4NjYwOQ==&mid=2247484199&idx=1&sn=408d005a7a84117200e9705d131e6cbc": "《SRC漏洞挖掘实战指南掌握这些思路月入过万不是梦》",
"https://mp.weixin.qq.com/s?__biz=MzI5NTM4OTQ5Mg==&mid=2247634869&idx=4&sn=2c9302ea74183c37a3f8c5c49c45be5e": "虚拟机逃逸VMware高危漏洞正被积极利用国内公网暴露面最大",
"https://mp.weixin.qq.com/s?__biz=Mzg2NjgzNjA5NQ==&mid=2247524058&idx=1&sn=5b6a28647c2cd34f5170f008d75d7dd0&chksm=ce4615caf9319cdc9f7d4f3697a1785155e4ed93c11d4debd04fe847d984366a7dbf56607275&scene=58&subscene=0": "【漏洞通告】Apache Tomcat 远程代码执行漏洞(CVE-2025-24813)",
"https://mp.weixin.qq.com/s?__biz=MzIzMzE4NDU1OQ==&mid=2652068433&idx=3&sn=70253a351fb115e049a9d256c1390052&chksm=f36e7611c419ff07d34d17566ece70874caebfd26dd346a679ab093bdb5ec048fca1956e4d1e&scene=58&subscene=0": "【安全圈】Apache Tomcat 中的 CVE-2025-24813 漏洞导致服务器遭受 RCE 和数据泄露:立即更新",
"https://mp.weixin.qq.com/s?__biz=Mzg5MDU4NjYwOQ==&mid=2247484228&idx=1&sn=29999622ae9c6523de14419be8621253": "SRC漏洞挖掘之未授权漏洞挖掘实战指南",
"https://mp.weixin.qq.com/s?__biz=MzUzMDUxNTE1Mw==&mid=2247511577&idx=1&sn=329f5c187a5d6240b0131787ff474b80&chksm=fa527ba7cd25f2b134a3912e061b55881b7fca8cd1c26c829a1e3a95b178f9f703dc8d0e3fc9&scene=58&subscene=0": "CVE-2025-24016漏洞对Wazuh平台的潜在威胁",
"https://mp.weixin.qq.com/s?__biz=MjM5NTc2MDYxMw==&mid=2458591194&idx=1&sn=8573593d270470e21d64034d47a9045b&chksm=b18c2f5086fba6468977f88b6b56fc9deb91954bb8266ddaa9048ce1bda8b42ae58af8375e21&scene=58&subscene=0": "CVE-2023-4427 复现",
"https://mp.weixin.qq.com/s?__biz=MzIzMzE4NDU1OQ==&mid=2652068959&idx=4&sn=e57a187e3a257c344e9371d382cfa185&subscene=0": "【安全圈】Dell PowerProtect 系统漏洞可让远程攻击者执行任意命令",
"https://mp.weixin.qq.com/s?__biz=MzAxMjE3ODU3MQ==&mid=2650609945&idx=4&sn=dc687ccf6f9d56f0b1e191eab3a03955": "Tomcat自动化漏洞扫描利用工具",
"https://mp.weixin.qq.com/s?__biz=MzI0NzEwOTM0MA==&mid=2652503362&idx=1&sn=667997870c33aaa2e8794279d067873b&subscene=0": "雷神众测漏洞周报2025.4.1-2025.4.6",
"https://mp.weixin.qq.com/s?__biz=MjM5NjA0NjgyMA==&mid=2651316861&idx=1&sn=e1d97d2aad6fbc5ac14b4dc8e9e5b3ab": "白帽SRC百洞事件复盘业务漏洞应对处理策略| FB甲方群话题讨论",
"https://mp.weixin.qq.com/s?__biz=Mzg5MTc3ODY4Mw==&mid=2247507726&idx=1&sn=87cb8cf899d518b4a7c07925db84de62&chksm=cfcabc1af8bd350c85607f26c312cc39b87c9a3d338bb63e6a33c229f56b8eedeaabb6b2177a&scene=58&subscene=0": "2025上半年最需要关注的80+高危漏洞!",
"https://mp.weixin.qq.com/s?__biz=MzIzMTIzNTM0MA==&mid=2247497257&idx=1&sn=85e09077ac49ae13a1f1daedf3fc5c1b&chksm=e8a5fc4adfd2755cb44a19150ec3a167ed8b06ccf317294d3bd576cf041953a49dc7873e1f24&scene=58&subscene=0": "SRC漏洞挖掘助你快速成为百万赏金猎人",
"https://mp.weixin.qq.com/s?__biz=Mzg2ODg3NzExNw==&mid=2247488786&idx=1&sn=51e7bf2013866df189a3bba48ca8cc41": "审计技巧 | TP框架的系统如何快速高效挖掘漏洞",
"https://mp.weixin.qq.com/s?__biz=MzIzMzE4NDU1OQ==&mid=2652068262&idx=2&sn=4cf1db2edf35935c09365a77e168187e&chksm=f36e75e6c419fcf0e8d6fe9eaadfd6a76313699ef67cb33b279e19c41386af30413120edb153&scene=58&subscene=0": "【安全圈】苹果 macOS 虚拟机应用 Parallels Desktop 曝漏洞未修补完全",
"https://mp.weixin.qq.com/s?__biz=MzUzMzcyMDYzMw==&mid=2247494528&idx=1&sn=7f8e933d26286579c5b9dc60986b3aa0&chksm=fa9d10d6cdea99c024e39078c2ebc8819c119162458dc9295006e366faef9a056c2df2415957&scene=58&subscene=0": "双倍积分 | 生活服务漏洞+爬虫双专测开启",
"https://mp.weixin.qq.com/s?__biz=MzIyODYzNTU2OA==&mid=2247498599&idx=1&sn=db0a2d532eeebd49b487cd58d42cca39&chksm=e84c5db8df3bd4ae94459a242742ec736606d6bbf627d8c19000b53c16a2badd261a43f50ed5&scene=58&subscene=0": "从环境构建到漏洞利用如何用Metarget和Coogo复现K8s IngressNightmare攻击链",
"https://mp.weixin.qq.com/s?__biz=MzkzNzg4MTI0NQ==&mid=2247487370&idx=1&sn=828769015bbb4c7572a3da2b28bb320c": "CVE-2025-30208-Vite任意文件读取漏洞服批量漏洞扫描",
"https://mp.weixin.qq.com/s?__biz=MzkyNzQxMjQ4Ng==&mid=2247484230&idx=1&sn=a70c3aec36089a41b2117fe9b81065a3": "Vite 任意文件读取 CVE-2025-30208",
"https://mp.weixin.qq.com/s?__biz=Mzg3NzU1NzIyMg==&mid=2247484791&idx=2&sn=956de1b1210bbe1ff1c918ae666442a9": "fuzzlists渗透测试和漏洞赏金Tips列表集合",
"https://mp.weixin.qq.com/s?__biz=MjM5Njc3NjM4MA==&mid=2651135784&idx=2&sn=a72b91fbbc4464ad90155ba6a5a9081b&chksm=bd15affb8a6226ed3790fb8763c8cd2d7e899a73e5b5c3c5c0bf2e5f0d16a2989aed9db45116&scene=58&subscene=0": "研究显示超300万财富500强员工账户凭证近三年内遭泄露严重漏洞威胁Next.js应用攻击者可绕过授权访问管理面板 |牛览",
"https://mp.weixin.qq.com/s?__biz=MzU4NDY3MTk2NQ==&mid=2247491372&idx=1&sn=8f6d5ebd2c6ac2f7a14fcb693a978f1f": "震惊Verizon 750万用户数据泄露供应商成安全漏洞",
"https://mp.weixin.qq.com/s?__biz=MzI2NTg4OTc5Nw==&mid=2247522612&idx=2&sn=50c7ad88e87b485a09c7ae916f9d9677": "Firefox 存在严重漏洞,类似于 Chrome 已遭利用0day",
"https://mp.weixin.qq.com/s?__biz=MzA5MzE5MDAzOA==&mid=2664237950&idx=1&sn=564e1295e727202d88f8e34675c0d416&chksm=8b580987bc2f80918156eda212fa6b3c348f101d69ddd43a6dddaf317a92ba6835a2f063c227&scene=58&subscene=0": "专题·漏洞人才培养 | 知攻善防,内外兼修,网络安全实战人才培养的实践之道",
"https://mp.weixin.qq.com/s?__biz=MzIzMTIzNTM0MA==&mid=2247497331&idx=1&sn=5043646c8c8773f885a1dc9dedd9bc34&chksm=e8a5fc10dfd2750692c5d3f36d55286cd3950b17c8d5b8c31403370954dcb794b3735ec65729&scene=58&subscene=0": "海外SRC漏洞挖掘助你快速成为百万赏金猎人",
"https://mp.weixin.qq.com/s?__biz=MzI2NTg4OTc5Nw==&mid=2247522499&idx=2&sn=26c6be6088417f7563b0041ef251fe1f": "GitHub 发现ruby-saml中的新漏洞可用于接管账户",
"https://mp.weixin.qq.com/s?__biz=MzU5NDgxODU1MQ==&mid=2247503274&idx=1&sn=1a92fb1a08b490191c7da0291d0f3737&subscene=0": "【已复现】Vite 任意文件读取漏洞(CVE-2025-31486)安全风险通告",
"https://mp.weixin.qq.com/s?__biz=MzIxMjEzMDkyMA==&mid=2247488206&idx=1&sn=2dec6859f4829ffb1d7ef81960168081": "用友NC-Cloud系统getStaffInfo接口存在SQL注入漏洞 漏洞预警",
"https://mp.weixin.qq.com/s?__biz=MzI0NzE4ODk1Mw==&mid=2652094945&idx=1&sn=cab9786aaa955563472a712e9552f111": "Apache Tomcat 多项安全漏洞",
"https://mp.weixin.qq.com/s?__biz=MzkxNzA3MTgyNg==&mid=2247538037&idx=1&sn=ec33f4dc2eb70d9417960fe25cc4cc5b&chksm=c14427c8f633aede67a64ff67116350bf19c989ba2d1422ce2e2a71288e75d1e29168300a41e&scene=58&subscene=0": "Ballista僵尸网络利用TP-Link漏洞6千台设备被攻击",
"https://mp.weixin.qq.com/s?__biz=MzA5ODA0NDE2MA==&mid=2649788184&idx=1&sn=40b357f765ffdbf61042f975a30fc982&chksm=8893bf77bfe436612fa4d97ac07547e2d7c9e38987dcbb8a271666423264511c01ca29598a75&scene=58&subscene=0": "ChatGPT漏洞被超过10000个IP积极利用攻击美国政府组织",
"https://mp.weixin.qq.com/s?__biz=MzI2NTg4OTc5Nw==&mid=2247522590&idx=2&sn=ee575193ee5fe0995b313a95a46890ee&chksm=ea94a874dde32162af6eae13f89ada50332950da90c99d60c106b45836f1993c80d8cd996cbe&scene=58&subscene=0": "谷歌紧急修复已遭利用的0day",
"https://mp.weixin.qq.com/s?__biz=MzU5ODgzNTExOQ==&mid=2247637810&idx=2&sn=ec91d03b3b9d56b89bd17e92d40d0285": "CSO说安全 | 张天力:智能安全运营体系探索—分布式多智能体在漏洞修复中的应用与实践",
"https://mp.weixin.qq.com/s?__biz=MzkwMTQyODI4Ng==&mid=2247496048&idx=3&sn=5301263a3d5af1729a93fc785f6f2aae": "美国众议院通过法案:强制政府供应商设立漏洞披露计划",
"https://mp.weixin.qq.com/s?__biz=MzI3NzMzNzE5Ng==&mid=2247489835&idx=1&sn=c09fffd40a9c5a670b270f2c5e7fa89e": "【漏洞预警】Spring Security授权绕过漏洞(CVE-2025-22223)",
"https://mp.weixin.qq.com/s?__biz=MzAxMjE3ODU3MQ==&mid=2650609945&idx=1&sn=5aa5340587198c952ae4f44c9fa5c0ba": "外包保洁员段某泄露3项国家机密国安部披露细节|黑客技术自学成“提款机”00后利用漏洞盗刷金豆非法套现10万",
"https://mp.weixin.qq.com/s?__biz=Mzg3NzU1NzIyMg==&mid=2247484889&idx=1&sn=4651a159ebddd37ffcec1791cfb81162": "CVE-2025-29927Next.js中间件绕过漏洞POC",
"https://mp.weixin.qq.com/s?__biz=Mzk3NTIyOTA0OQ==&mid=2247484141&idx=1&sn=156d01a5ddc9eb22fe1b24e1817e9f31": "vulnhub靶场渗透之Stapler 8000字详解多种方式任你挑选sql注入、隧道建立、hadry爆破、内核漏洞利用。",
"https://mp.weixin.qq.com/s?__biz=MzkyNTYxNDAwNQ==&mid=2247484681&idx=1&sn=dd3a010cb7a74de83fa8dc1cdf225d53": "【漏洞复现】Vite 任意文件读取漏洞",
"https://mp.weixin.qq.com/s?__biz=MzU5NDgxODU1MQ==&mid=2247503229&idx=2&sn=c5328659e9a3f009109e9af22c442b32": "【已复现】Vite 任意文件读取漏洞(CVE-2025-30208)安全风险通告",
"https://mp.weixin.qq.com/s?__biz=MzIxMjEwNTc4NA==&mid=2652997718&idx=1&sn=752d913378c3996e28d3f53b6afb9bc6&subscene=0": "先知通用软件漏洞收集及奖励计划第七期 正式开始!",
"https://mp.weixin.qq.com/s?__biz=Mzg4NTg5MDQ0OA==&mid=2247487389&idx=1&sn=37bc4e36e8c88426d8ced66cda70de42": "Apache Tomcat partial PUT文件上传反序列化漏洞CVE-2025-24813",
"https://mp.weixin.qq.com/s?__biz=Mzg2NjgzNjA5NQ==&mid=2247524146&idx=1&sn=d09e102574d231b235425141cfef65af&chksm=ce461422f9319d34720cf5387352c6b926feaf5841e13e10cec9259e104efcf74757876a486c&scene=58&subscene=0": "【漏洞通告】Ingress NGINX Controller 远程代码执行漏洞(CVE-2025-1974)",
"https://mp.weixin.qq.com/s?__biz=MzI2NTg4OTc5Nw==&mid=2247522661&idx=1&sn=234e6d8db3a2e78f2339f4951303f508&chksm=eb4b7e15816de87a16a19e040a1e8b2516b924025af2555f539186e12291ae3e471f978695f2&scene=58&subscene=0": "Jan AI 系统中存在多个漏洞,可遭远程操纵",
"https://mp.weixin.qq.com/s?__biz=MzIzMzE4NDU1OQ==&mid=2652068976&idx=1&sn=60a9f88e02e487944d15429688fbd7f6&subscene=0": "【安全圈】谷歌紧急发布4月安全更新 修复62个Android漏洞含两大零日漏洞",
"https://mp.weixin.qq.com/s?__biz=MzU3NDY3MzA2Ng==&mid=2247484165&idx=1&sn=079a104fd320c9c27612368c79e5ef6a": "【漏洞复现】Apache Tomcat 命令执行漏洞CVE-2025-24813)",
"https://mp.weixin.qq.com/s?__biz=MzI4MzcwNTAzOQ==&mid=2247545731&idx=1&sn=e6c11f0be3ece715ea375cd373086b13&chksm=eb84d823dcf3513522edb395d85ad8adb6f946eeaf5c65e058109cceeafaeea1f795e60123ff&scene=58&subscene=0": "Vite开发服务器漏洞预警启动即裸奔,低门槛攻击可致系统数据泄露",
"https://mp.weixin.qq.com/s?__biz=MzU0MzkzOTYzOQ==&mid=2247489779&idx=1&sn=0e63132b1c7d972b6c91bcac37259929&chksm=fa801517e4e91fa05a42e61ac90392fef9ef05b622ee43e15761de7f29a6251f4f910fce842d&scene=58&subscene=0": "揭秘天价漏洞BrokenSesame 技术细节",
"https://mp.weixin.qq.com/s?__biz=MzA5MzE5MDAzOA==&mid=2664238059&idx=4&sn=475d254c976f43978bdbea4bd84bebc9&chksm=8b580912bc2f8004cd4d679d99c77d8e0b6160005bd80b4eb56c439ca0bf6499bf983b741911&scene=58&subscene=0": "CNNVD | 关于Apache Tomcat安全漏洞的通报",
"https://mp.weixin.qq.com/s?__biz=MzkwMzUyMjk2MQ==&mid=2247484210&idx=1&sn=1686a772cf7455a19bfda4b623d6958a": "本周最新的、复现超简单的Vite任意文件读取漏洞(CVE-2025-30208)",
"https://mp.weixin.qq.com/s?__biz=MzkyNzcxNTczNA==&mid=2247487054&idx=1&sn=f7a9ab7406135e91f6b98f7d0341f6bc&chksm=c22296b7f5551fa1bd51b4c258ac6244bad50aa97ea58f3c353361d92372e881f25e3addd18a&scene=58&subscene=0": "某合约任意提取BNB漏洞",
"https://mp.weixin.qq.com/s?__biz=MzU5NDgxODU1MQ==&mid=2247503114&idx=1&sn=51c104a70566f06d4b7bbc8e0fb68a0f&chksm=fe79e992c90e6084f11efad6b33b036377233c8947b09dc08ec185699823134f53a28fb4ffe9&scene=58&subscene=0": "Apache Tomcat 远程代码执行漏洞(CVE-2025-24813)安全风险通告",
"https://mp.weixin.qq.com/s?__biz=MzIxMjEzMDkyMA==&mid=2247488251&idx=1&sn=9dd825fbac48298618f53dbb722f73ec": "FOXCMS黔狐内容管理系统index.html接口存在远程代码执行漏洞CVE-2025-29306 漏洞预警",
"https://mp.weixin.qq.com/s?__biz=MzkxMTMyOTg4NQ==&mid=2247484401&idx=1&sn=d1b0954e68a03906f60a5055bd8331da": "ZZCMS最新跨站脚本漏洞及解决办法CNVD-2025-05384、CVE-2025-1949",
"https://mp.weixin.qq.com/s?__biz=MzkzNzY5OTg2Ng==&mid=2247500968&idx=2&sn=8d2a6ef14e348b55969ad6cc82159d0c": "【漏洞通告】Vite 任意文件访问漏洞(CVE-2025-32395)"
}

View File

@ -1,3 +0,0 @@
#

Some files were not shown because too many files have changed in this diff Show More