ÌØÀÊÆÕÂùÝÊý¾Ýй¶ÊÂÎñÒý·¢¹Ø×¢
Ðû²¼Ê±¼ä 2025-02-081. ÌØÀÊÆÕÂùÝÊý¾Ýй¶ÊÂÎñÒý·¢¹Ø×¢
2ÔÂ6ÈÕ£¬£¬£¬Ò»ÃûÃûΪFutureSeekerµÄÓû§ÔÚºÚ¿ÍÂÛ̳BreachForumsÉÏÐû²¼ÁËÒ»ÔòÒÉËÆ´ÓTrump Hotels[.]comÇÔÈ¡µÄÊý¾Ý¼¯Ñù±¾Ð¹Â¶ÐÅÏ¢£¬£¬£¬°üÀ¨160,000¶àÌõ¼Í¼¡£¡£¡£¡£¡£¡£¾Ý³Æ£¬£¬£¬ÕâЩÐÅÏ¢À´×Ô¸ÃÂùݵĵç×ÓÓʼþ֪ͨϵͳ£¬£¬£¬ÓÃÓÚÌáÐѺÍÑéÖ¤¿ÍÈËÔ¤¶©ÏêÇé¡£¡£¡£¡£¡£¡£FutureSeekerÔÚÌû×ÓÖгÆÕâЩ¼Í¼Ϊ¡°ÌØÀÊÆÕÂùݵÄÔ¼Ç뺯¡±£¬£¬£¬²¢ÃãÀøÉçÇø³ÉÔ±ÏÂÔØ¡£¡£¡£¡£¡£¡£Ö»¹ÜÉÐδÖÜÈ«ÑéÖ¤£¬£¬£¬µ«Ð¹Â¶µÄÑù±¾ÖаüÀ¨ÁËÈ«Ãû¡¢µç×ÓÓʼþµØµã¡¢½¨ÉèÈÕÆÚµÈÃô¸ÐÐÅÏ¢¡£¡£¡£¡£¡£¡£¶ñÒâÈí¼þ´æ´¢¿âvx-underground¶Ô´ËÊÂÎñ¾ÙÐÐÁËÆÊÎö£¬£¬£¬ÒÔΪÕâ´ÎÈëÇÖ²¢·Ç³öÓÚÕþÖλò¾¼ÃÄîÍ·£¬£¬£¬¶øÊÇÍþвÐÐΪÕßÊÔͼÔÚ°µµØÊг¡ÉÏÑéÖ¤ÆäÕýµ±ÐÔµÄÒ»ÖÖ·½·¨¡£¡£¡£¡£¡£¡£Í¬Ê±Ö¸³ö£¬£¬£¬±»µÁÐÅÏ¢ËÆºõ²¢Î´°üÀ¨ÌØÀÊÆÕ¼¯ÍÅı»®ÂùݿÍÈ˵ÄСÎÒ˽¼ÒÉí·ÝÐÅÏ¢£¨PII£©£¬£¬£¬ÈçÔ¤¶©ÈÕÆÚ¡¢ÈëסÈÕÆÚ¡¢ÍË·¿ÈÕÆÚ¼°²ÆÎñÐÅÏ¢µÈ¡£¡£¡£¡£¡£¡£±ðµÄ£¬£¬£¬ÕâЩÐÅÏ¢µÄʱ¼ä¿ç¶È´Ó2018Äê1ÔÂ18ÈÕÖÁ2025Äê1ÔÂ15ÈÕ¡£¡£¡£¡£¡£¡£
https://cybernews.com/security/trump-hotels-data-leak-claim-breach-forums/
2. Trimble CityworksÎó²îÔâºÚ¿ÍʹÓ㬣¬£¬Áª°î»ú¹¹½ôÆÈÒªÇóÐÞ²¹
2ÔÂ8ÈÕ£¬£¬£¬Áª°îÃñÊ»ú¹¹±»½ôÆÈÒªÇóÓÚ2ÔÂ28ÈÕǰÐÞ²¹Ó°ÏìTrimble CityworksµÄCVE-2025-0994Îó²î¡£¡£¡£¡£¡£¡£Trimble CityworksÊÇÒ»¿îÆÕ±é±»Õþ¸®ºÍµØ·½»ú¹¹½ÓÄɵĻù´¡ÉèÊ©×ʲúÖÎÀí¹¤¾ß£¬£¬£¬ÓÃÓÚÖÎÀí»ú³¡¡¢¹«ÓÃÊÂÒµ¼°ÊÐÕþÉèÊ©µÈ¡£¡£¡£¡£¡£¡£ÍøÂçÇå¾²ºÍ»ù´¡ÉèÊ©Çå¾²¾Ö£¨CISA£©ÓëTrimbleÁªºÏÐû²¼ÖÒÑÔ£¬£¬£¬Ö¸³ö¸ÃÎó²îÕý±»ºÚ¿ÍʹÓ㬣¬£¬ÔÊÐíÔ¶³Ì´úÂëÖ´ÐУ¬£¬£¬¶ÔMicrosoft Internet ÐÅϢЧÀÍ£¨IIS£©ÍøÂçЧÀÍÆ÷×é³ÉÍþв¡£¡£¡£¡£¡£¡£TrimbleÔÚÊÓ²ìδÊÚȨ»á¼ûʵÑéºóÐû²¼²¹¶¡£¬£¬£¬²¢ÒªÇó¿Í»§½ÓÄÉÌØÊâ²½·¥±£»£»£»£»¤Êý¾Ý£¬£¬£¬°üÀ¨ÏÞÖÆÈ¨ÏÞºÍ×èÖ¹ÒÔÖÎÀíȨÏÞÔËÐÐCityworks¡£¡£¡£¡£¡£¡£CISAÓëÈüÃÅÌú¿ËÍþвÁÔÈËÍŶӶԴËÎó²îͨ¸æÓÐËùТ˳£¬£¬£¬¸ÃÎó²îCVSS v4ÆÀ·Ö¸ß´ï8.4¡£¡£¡£¡£¡£¡£ËùÓÐ15.8.9°æ±¾Ö®Ç°µÄCityworks¾ùÊÜÓ°Ïì¡£¡£¡£¡£¡£¡£TrimbleÊÇÒ»¼ÒÈ«ÇòÊÖÒÕ¾ÞÍ·£¬£¬£¬ÓµÓÐÁè¼Ý11,000ÃûÔ±¹¤£¬£¬£¬ÔÚ40¶à¸ö¹ú¼ÒÔËÓª£¬£¬£¬ÉÏÒ»²Æ¼¾ÊÕÈë´ï8.758ÒÚÃÀÔª¡£¡£¡£¡£¡£¡£
https://therecord.media/hackers-exploiting-trimble-cityworks-bug-used-by-local-govs
3. °Í¹þÂí´óѧÔâÀÕË÷Èí¼þ¹¥»÷£¬£¬£¬ÍøÂçµç»°ÏµÍ³Ì±»¾
2ÔÂ8ÈÕ£¬£¬£¬°Í¹þÂí´óѧ¿ËÈÕÔâÊÜÁËÀÕË÷Èí¼þ¹¥»÷£¬£¬£¬µ¼Ö¸ÃУʹÓõĻ¥ÁªÍøºÍµç»°ÏµÍ³±»¹Ø±Õ£¬£¬£¬Ó°ÏìÁËËùÓÐÔÚÏßÓ¦ÓóÌÐò£¬£¬£¬°üÀ¨µç×ÓÓʼþºÍ¿ÎÌÃ×÷ҵϵͳ£¬£¬£¬ËùÓÐÔÚÏ߿γ̱»×÷·Ï¡£¡£¡£¡£¡£¡£Ñ§Ð£ÕýÔÚÆð¾¢ÊÓ²ìÊÂÎñ¹æÄ££¬£¬£¬²¢±Þ²ßѧÉú¸ü¸ÄÃÜÂë¡£¡£¡£¡£¡£¡£ÃæÆËÃæÊÚ¿ÎËä¿É¼ÌÐø£¬£¬£¬µ«Ñ§Ð£±»ÆÈµ÷½âÉêÇë×èÖ¹ÈÕÆÚºÍ×÷Òµ×èÖ¹ÈÕÆÚ¡£¡£¡£¡£¡£¡£±ðµÄ£¬£¬£¬Ñ§Ð£×ÔÖúЧÀÍֻͤ½ÓÊÜÏÖ½ðÖ§¸¶£¬£¬£¬µç»°ÏµÍ³ÈÔ´¦ÓÚÀëÏß״̬£¬£¬£¬µ«ÒÑÌṩÔÝʱÊÖ»úºÅÂë¡£¡£¡£¡£¡£¡£Ñ§Ð£ÍøÕ¾ÒÑÓÚÖÜÎå»Ö¸´Ð§ÀÍ¡£¡£¡£¡£¡£¡£Ñ§Ð£ÕýÔÚʵÑé·Ö½×¶ÎµÄÍøÂç»Ö¸´ÒªÁ죬£¬£¬²¢½ÓÄÉÔöÇ¿µÄÇå¾²ÐÒéÀ´±£»£»£»£»¤ÏµÍ³¡£¡£¡£¡£¡£¡£×èÖ¹ÖÜÎåÏÂÖ磬£¬£¬ÉÐÎÞÀÕË÷Èí¼þÍÅ»ïÈϿɶԴ˴ÎÊÂÎñÈÏÕæ¡£¡£¡£¡£¡£¡£¸Ã´óѧÊǰ͹þÂí×î´óµÄ¹ÍÖ÷Ö®Ò»£¬£¬£¬ÓµÓÐ 700 ¶àÃû½ÌÖ°Ô±¹¤¡£¡£¡£¡£¡£¡£¸ÃУÉÐδ»ØÓ¦ÓйØÀÕË÷Èí¼þ×éÖ¯ÊÇ·ñÅú×¢Éí·Ý»òÊÇ·ñ»áÖ§¸¶Êê½ðµÄ̸ÂÛÇëÇ󡣡£¡£¡£¡£¡£
https://therecord.media/bahamas-university-ransomware-attack
4. HPEÔâ¶íÂÞ˹Õþ¸®Ö§³ÖºÚ¿Í¹¥»÷£¬£¬£¬Office 365Êý¾ÝÔâÇÔÈ¡
2ÔÂ7ÈÕ£¬£¬£¬»ÝÆÕÆóÒµ£¨HPE£©¿ËÈÕÈ·ÈÏ£¬£¬£¬ÔÚ2023Äê5ÔÂÔâÊÜÁËÒ»´ÎÍøÂç¹¥»÷£¬£¬£¬¶íÂÞ˹Õþ¸®Ö§³ÖµÄºÚ¿Í×éÖ¯Cozy Bear£¨ÓÖ³ÆMidnight Blizzard¡¢APT29ºÍNobelium£©´ÓÆäOffice 365µç×ÓÓʼþÇéÐÎÖÐÇÔÈ¡ÁËÊý¾Ý¡£¡£¡£¡£¡£¡£¸Ã×éÖ¯¾ÝÐÅÊǶíÂÞ˹¶ÔÍâÇ鱨¾Ö(SVR)µÄÒ»²¿·Ö£¬£¬£¬Ò²Ôø¼ÓÈë2020ÄêSolarWinds¹©Ó¦Á´¹¥»÷µÈ±¸ÊÜÖõÄ¿µÄÎ¥¹æÐÐΪ¡£¡£¡£¡£¡£¡£HPEÒÑÏòÖÁÉÙ16ÃûСÎÒ˽¼ÒÐÅÏ¢±»µÁµÄÔ±¹¤·¢ËÍÁËÎ¥¹æÍ¨ÖªÐÅ£¬£¬£¬°üÀ¨¼ÝÕÕ¡¢ÐÅÓÿ¨ºÅºÍÉç»á°ü¹ÜºÅµÈÃô¸ÐÐÅÏ¢¡£¡£¡£¡£¡£¡£¾ÝHPE½²»°ÈË͸¶£¬£¬£¬Ö»ÓÐÓÐÏÞÒ»²¿·ÖÍŶӳÉÔ±µÄÓÊÏä±»»á¼û£¬£¬£¬ÇÒÊÜÓ°ÏìµÄÊÇÕâЩÓÊÏäÖаüÀ¨µÄÐÅÏ¢¡£¡£¡£¡£¡£¡£±ðµÄ£¬£¬£¬HPE»¹ÌåÏÖ£¬£¬£¬´Ë´Î¹¥»÷¿ÉÄÜÓëÁíÒ»ÆðÎ¥¹æÐÐΪÓйأ¬£¬£¬ÆäʱÍþвÐÐΪÕß»á¼ûÁ˹«Ë¾µÄSharePointЧÀÍÆ÷²¢ÇÔÈ¡ÁËÎļþ¡£¡£¡£¡£¡£¡£×î½ü£¬£¬£¬ÔÚʹÓÃIntelBroker¾ä±úµÄÍþвÐÐΪÕßÉù³ÆÇÔÈ¡HPEƾ֤¡¢Ô´´úÂëºÍÆäËûÃô¸ÐÐÅÏ¢ºó£¬£¬£¬¸Ã¹«Ë¾Ò²×îÏÈÊÓ²ìÆäËûDZÔÚµÄÇå¾²Îó²î¡£¡£¡£¡£¡£¡£
https://www.bleepingcomputer.com/news/security/hpe-notifies-employees-of-data-breach-after-russian-office-365-hack/
5. HSHS³¬88Íò»¼ÕßÊý¾ÝÒò2023Äê8ÔÂÍøÂç¹¥»÷й¶
2ÔÂ7ÈÕ£¬£¬£¬Ò½Ôº½ãÃÿµ½¡ÏµÍ³£¨HSHS£©ÔÚ2023Äê8ÔÂÔâÊÜÁËÒ»´ÎÍøÂç¹¥»÷£¬£¬£¬µ¼ÖÂÁè¼Ý882,000Ãû»¼ÕßµÄСÎÒ˽¼ÒºÍ¿µ½¡ÐÅϢй¶¡£¡£¡£¡£¡£¡£¸Ã·ÇÓªÀûÐÔÒ½ÁƱ£½¡ÏµÍ³ÔËÓª×ÅÒÁÀûŵÒÁÖݺÍÍþ˹¿µÐÇÖݵÄ15¼ÒÒ½ÔººÍÒ½ÉúÕïËùÍøÂç¡£¡£¡£¡£¡£¡£¹¥»÷ÕßÔÚ2023Äê8ÔÂ16ÈÕÖÁ8ÔÂ27ÈÕʱ´ú»á¼ûÁËÊÜѬȾϵͳÉϵÄÎļþ£¬£¬£¬µ¼ÖÂҽԺϵͳ´óÃæ»ýÖÐÖ¹£¬£¬£¬ÏÕЩËùÓвÙ×÷ϵͳºÍµç»°ÏµÍ³Ì±»¾¡£¡£¡£¡£¡£¡£HSHSÔ¼ÇëÁËÍⲿÇ徲ר¼Ò¾ÙÐÐÊÓ²ìºÍ»Ö¸´ÊÂÇ飬£¬£¬µ«ÏÖÔÚÉÐÎÞÀÕË÷Èí¼þ×éÖ¯Éù³Æ¶Ô´ËÊÂÎñÈÏÕæ¡£¡£¡£¡£¡£¡£Ð¹Â¶µÄÐÅÏ¢°üÀ¨ÐÕÃû¡¢µØµã¡¢³öÉúÈÕÆÚ¡¢Ò½ÁƼͼºÅ¡¢ÖÎÁÆÐÅÏ¢¡¢¿µ½¡°ü¹ÜÐÅÏ¢¡¢Éç»áÇå¾²ºÅÂëºÍ¼ÝʻִÕÕºÅÂëµÈ¡£¡£¡£¡£¡£¡£HSHSÖÒÑÔÊÜÓ°ÏìµÄСÎÒ˽¼Ò¼à¿ØÕË»§±¨±íºÍÐÅÓñ¨¸æ£¬£¬£¬²¢ÌṩÁËÒ»ÄêµÄÃâ·ÑEquifaxÐÅÓÃ¼à¿Ø¡£¡£¡£¡£¡£¡£½üÆÚ£¬£¬£¬¶à¸öÒ½ÁƱ£½¡ÌṩÉÌÒ²ÔâÊÜÁËÊý¾Ýй¶ºÍÀÕË÷Èí¼þ¹¥»÷£¬£¬£¬Òý·¢Á˶Ի¼Õß¿µ½¡Êý¾ÝÇå¾²µÄµ£ÐÄ¡£¡£¡£¡£¡£¡£ÃÀ¹úÎÀÉúÓ빫ÖÚЧÀͲ¿ÌáÒé¶ÔHIPAA¾ÙÐиüУ¬£¬£¬ÒÔÓ¦¶Ô´ó×ÚÒ½ÁƱ£½¡Çå¾²Îó²îµÄ±¬·¢¡£¡£¡£¡£¡£¡£
https://www.bleepingcomputer.com/news/security/us-health-system-notifies-882-000-patients-of-august-2023-breach/
6. Âó½ðÄáÊÐÊýǧסÃñÊý¾ÝÒòʮԷÝÍøÂç¹¥»÷й¶
2ÔÂ6ÈÕ£¬£¬£¬µÂ¿ËÈøË¹ÖÝÂó½ðÄáÊб¬·¢ÁËÒ»ÆðÊý¾Ýй¶ÊÂÎñ£¬£¬£¬Ó°ÏìÁËÊýǧÃûסÃñ¡£¡£¡£¡£¡£¡£¸ÃÊеÄÕþ¸®ÏµÍ³ÔÚ10ÔÂ31ÈÕÔâµ½ÍøÂç¹¥»÷£¬£¬£¬µ«Ö±µ½11ÔÂ14Èղŷ¢Ã÷¡£¡£¡£¡£¡£¡£Ö»¹ÜÊÐÕþ¸®¹ÙԱδ͸¶ÊÇ·ñΪÀÕË÷Èí¼þ¹¥»÷»òºÚ¿ÍÉí·Ý£¬£¬£¬µ«ÊÂÎñ±¬·¢ºó£¬£¬£¬ITÍŶÓѸËÙÇжÏÁËδ¾ÊÚȨµÄ»î¶¯£¬£¬£¬²¢ÁªÏµÁËÏà¹ØÖ´·¨²¿·Ö¡£¡£¡£¡£¡£¡£¾ÓÉÊӲ죬£¬£¬ÊÐÕþ¸®È·Èϲ¿·ÖÎļþ¿ÉÄÜÒѱ»Ð¹Â¶£¬£¬£¬×ܹ²ÓÐ17,751ÃûסÃñÊܵ½´Ë´ÎÈëÇÖµÄÓ°Ïì¡£¡£¡£¡£¡£¡£Ð¹Â¶µÄÐÅÏ¢°üÀ¨ÐÕÃû¡¢µØµã¡¢Éç»áÇå¾²ºÅÂë¡¢¼ÝʻִÕÕºÅÂë¡¢ÐÅÓÿ¨ÐÅÏ¢¡¢½ðÈÚÕË»§Êý¾ÝºÍÒ½Áưü¹ÜÐÅÏ¢µÈÃô¸ÐÊý¾Ý¡£¡£¡£¡£¡£¡£Êܺ¦Õß½«»ñµÃÒ»ÄêµÄÉí·Ý±£»£»£»£»¤Ð§ÀÍ¡£¡£¡£¡£¡£¡£´Ë´ÎÊÂÎñ¿ÉÄÜ»¹Éæ¼°Ãô¸ÐµÄÔ±¹¤ÐÅÏ¢¡£¡£¡£¡£¡£¡£ÏÖÔÚ£¬£¬£¬Ã»ÓÐÈκÎÀÕË÷Èí¼þÍÅ»ï»òºÚ¿Í×éÖ¯ÈϿɶԴ˴ι¥»÷ÈÏÕæ¡£¡£¡£¡£¡£¡£ÕâÆðÊÂÎñÊÇ´ïÀ˹-ÎÖ˹±¤µØÇø½üÆÚ±¬·¢µÄ¶àÆðÍøÂç¹¥»÷Ö®Ò»£¬£¬£¬ÏÔʾ³öµØ·½Õþ¸®ÔÚÍøÂçÇå¾²·½ÃæÃæÁÙµÄÑÏËàÌôÕ½¡£¡£¡£¡£¡£¡£
https://therecord.media/thousands-mckinney-texas-residents-impacted


¾©¹«Íø°²±¸11010802024551ºÅ