{"notices":false,"list":[{"cb_seq":"3705","cb_code":"2","cb_notice":"0","cb_title":" Fortinet \uc81c\ud488 \ubcf4\uc548 \uc5c5\ub370\uc774\ud2b8 \uad8c\uace0","cb_contents":"

\u25a1 \uac1c\uc694<\/span>
<\/span><\/span> <\/span>o Fortinet\u793e\ub294 \uc790\uc0ac \uc81c\ud488\uc5d0\uc11c \ubc1c\uc0dd\ud558\ub294 \ucde8\uc57d\uc810\uc744 \ud574\uacb0\ud55c \ubcf4\uc548 \uc5c5\ub370\uc774\ud2b8 \ubc1c\ud45c [1]<\/span><\/p>

<\/span><\/span> <\/span>o \uc601\ud5a5\ubc1b\ub294 \ubc84\uc804\uc744 \uc0ac\uc6a9 \uc911\uc778 \uc0ac\uc6a9\uc790\ub294 \ud574\uacb0 \ubc29\uc548\uc5d0 \ub530\ub77c \ucd5c\uc2e0 \ubc84\uc804\uc73c\ub85c \uc5c5\ub370\uc774\ud2b8 \uad8c\uace0<\/span>
<\/span><\/span><\/span>
\u25a1 \uc124\uba85<\/span>
<\/span><\/span> <\/span>o Fortinet\uc758 FortiOS, FortiProxy\uc5d0\uc11c \uc778\uc99d \uc6b0\ud68c\ub85c \uc778\ud574 \ubc1c\uc0dd\ud558\ub294 \uad8c\ud55c \uc0c1\uc2b9 \ucde8\uc57d\uc810(CVE-2025-24472) [1][2]<\/span><\/p>

<\/span>
\u25a1 \uc601\ud5a5\ubc1b\ub294 \uc81c\ud488 \ubc0f \ud574\uacb0 \ubc29\uc548<\/span><\/span><\/p>

\ucde8\uc57d\uc810<\/span><\/p><\/td>

\uc81c\ud488\uba85<\/span><\/p><\/td>

\uc601\ud5a5\ubc1b\ub294 \ubc84\uc804<\/span><\/p><\/td>

\ud574\uacb0 \ubc84\uc804<\/span><\/p><\/td><\/tr>

CVE-2025-24472<\/span><\/p><\/td>

FortiOS<\/span><\/p><\/td>

7.0.0 \uc774\uc0c1 ~ 7.0.16 \uc774\ud558<\/span><\/p><\/td>

7.0.17 \uc774\uc0c1<\/span><\/p><\/td><\/tr>

FortiProxy<\/span><\/p><\/td>

7.2.0 \uc774\uc0c1 ~ 7.2.12 \uc774\ud558<\/span><\/p><\/td>

7.2.13 \uc774\uc0c1<\/span><\/p><\/td><\/tr>

7.0.0 \uc774\uc0c1 ~ 7.0.19 \uc774\ud558<\/span><\/p><\/td>

7.0.20 \uc774\uc0c1<\/span><\/p><\/td><\/tr><\/tbody><\/table>

 <\/span>\u203b \ud558\ub2e8\uc758 \ucc38\uace0\uc0ac\uc774\ud2b8\ub97c \ud655\uc778\ud558\uc5ec \uc5c5\ub370\uc774\ud2b8 \uc218\ud589 [1][3]<\/span><\/p>

<\/span><\/span>
\u25a1 \ucc38\uace0\uc0ac\uc774\ud2b8<\/span>
[1] <\/span>https:\/\/fortiguard.fortinet.com\/psirt\/FG-IR-24-535<\/span><\/a><\/span><\/p>

[2] <\/span>https:\/\/nvd.nist.gov\/vuln\/detail\/CVE-2025-24472<\/span><\/a><\/span><\/p>

[3] <\/span>https:\/\/docs.fortinet.com\/upgrade-tool\/fortigate<\/span><\/a><\/span><\/p>


<\/span><\/p>

\u25a1 \ubb38\uc758\uc0ac\ud56d<\/span>
<\/span><\/span><\/span><\/span><\/span><\/span><\/span> <\/span>o \ud55c\uad6d\uc778\ud130\ub137\uc9c4\ud765\uc6d0 \uc0ac\uc774\ubc84\ubbfc\uc6d0\uc13c\ud130: \uad6d\ubc88\uc5c6\uc774 118<\/span>
<\/span><\/span><\/span>
\u25a1 \uc791\uc131: \uc704\ud611\ubd84\uc11d\ub2e8 \ucde8\uc57d\uc810\ubd84\uc11d\ud300<\/span><\/p>","cb_filename":"","cb_filepath":"","cb_file_seq":null,"cb_regdate":"2025-03-19 01:47:38","cb_use_flag":"0","cb_admin_id":"jh10","cb_admin_name":"\uc9c0\uc900\ud658","cb_readcount":"1"},{"cb_seq":"3704","cb_code":"2","cb_notice":"0","cb_title":"\uc774\ub178\ub9ad\uc2a4 \uc81c\ud488 \ubcf4\uc548 \uc5c5\ub370\uc774\ud2b8 \uad8c\uace0 ","cb_contents":"<\/colgroup><\/tr><\/thead>

\u25a1 <\/span>\uac1c\uc694<\/span><\/p>

<\/span>o <\/span>\uc774\ub178\ub9ad\uc2a4<\/span>\u793e<\/span>\uc758 \uc81c\ud488\uad70\uc5d0\uc11c \ubc1c\uc0dd\ud558\ub294 \ucde8\uc57d\uc810\uc5d0 \ub300\ud55c \uc8fc\uc758 \uad8c\uace0<\/span><\/p>

<\/span>o <\/span>\uc601\ud5a5\ubc1b\ub294 \ubc84\uc804\uc744 \uc0ac\uc6a9 \uc911\uc778 \uc2dc\uc2a4\ud15c \uc0ac\uc6a9\uc790\ub294 \ud574\uacb0 \ubc29\uc548\uc5d0 \ub530\ub77c \ucd5c\uc2e0 \ubc84\uc804\uc73c\ub85c \uc5c5\ub370\uc774\ud2b8 \uad8c\uace0<\/span><\/p>

 <\/span><\/p>

\u25a1 <\/span>\uc124\uba85<\/span><\/p>

<\/span>o <\/span>\uc774\ub178\ub9ad\uc2a4 <\/span>Agent<\/span>\ub97c \ud1b5\ud574 \ubc1c\uc0dd\ud558\ub294 \uc678\ubd80 \ud30c\uc77c \ub2e4\uc6b4\ub85c\ub4dc \ubc0f \uc2e4\ud589 \uac00\ub2a5\ud55c \ucde8\uc57d\uc810<\/span><\/p>

 <\/span><\/p>

\u25a1 <\/span>\uc601\ud5a5\ubc1b\ub294 \uc81c\ud488 \ubc0f \ud574\uacb0 \ubc29\uc548<\/span><\/p>

\uc81c\ud488\uba85<\/span><\/p><\/td>

\uc601\ud5a5\ubc1b\ub294 \ubc84\uc804<\/span><\/p><\/td>

\ud574\uacb0 \ubc84\uc804<\/span><\/p><\/td><\/tr>

\uc774\ub178\ub9ad\uc2a4 <\/span>Agent<\/span><\/p><\/td>

9.2.18.001 <\/span>\uc774\uc0c1 <\/span>~ 9.2.18.538 \uc774\ud558<\/span><\/span><\/p><\/td>

9.2.18.539<\/span><\/p><\/td><\/tr><\/tbody><\/table>

\u203b <\/span>\ud558\ub2e8\uc758 \ucc38\uace0\uc0ac\uc774\ud2b8\ub97c \ud655\uc778\ud558\uc5ec \uc5c5\ub370\uc774\ud2b8 \uc218\ud589 <\/span>[1]<\/span><\/p>

 <\/span><\/p>

\u25a1 <\/span>\ucc38\uace0\uc0ac\uc774\ud2b8<\/span><\/p>

[1] http:\/\/dist.innorix.com:8080\/download\/update\/INNORIX-WP-Release-Update-r539.zip<\/span><\/p>

 <\/span><\/p>

\u25a1 <\/span>\ubb38\uc758\uc0ac\ud56d<\/span><\/p>

<\/span>o <\/span>\uc774\ub178\ub9ad\uc2a4 <\/span>: 02-557-2757<\/span><\/p>

<\/span>- <\/span>\ud648\ud398\uc774\uc9c0 \uc8fc\uc18c <\/span>: https:\/\/innorix.com<\/span><\/p>

 <\/span><\/p>

\u25a1 <\/span>\uc791\uc131 <\/span>: <\/span>\uc704\ud611\ubd84\uc11d\ub2e8 \ucde8\uc57d\uc810\ubd84\uc11d\ud300<\/span><\/p><\/td><\/tr><\/tbody><\/table>","cb_filename":"","cb_filepath":"","cb_file_seq":null,"cb_regdate":"2025-03-19 01:47:19","cb_use_flag":"0","cb_admin_id":"jh10","cb_admin_name":"\uc9c0\uc900\ud658","cb_readcount":"2"},{"cb_seq":"3702","cb_code":"2","cb_notice":"0","cb_title":"MS 3\uc6d4 \ubcf4\uc548 \uc704\ud611\uc5d0 \ub530\ub978 \uc815\uae30 \ubcf4\uc548 \uc5c5\ub370\uc774\ud2b8 \uad8c\uace0","cb_contents":"

\u25a1<\/span> 3 <\/span>\uc6d4 \ubcf4\uc548\uc5c5\ub370\uc774\ud2b8 \uac1c\uc694 <\/span>(<\/span>\ucd1d<\/span> 11 <\/span>\uc885 <\/span>)<\/span> <\/span><\/p>

 o <\/span>\ub4f1\uae09 <\/span> : <\/span>\uae34\uae09 <\/span>(Critical) 8 <\/span>\uc885 <\/span>, <\/span>\uc911\uc694 <\/span>(Important) 3 <\/span>\uc885<\/span>
<\/span> o <\/span>\ubc1c\ud45c\uc77c <\/span> : 2025.03.11.(<\/span>\ud654<\/span>)<\/span>
<\/span> o <\/span>\uc5c5\ub370\uc774\ud2b8 \ub0b4\uc6a9<\/span><\/p>

\uc81c\ud488\uad70<\/span><\/p><\/td>

\uc911\uc694\ub3c4<\/span><\/p><\/td>

\uc601\ud5a5<\/span><\/p><\/td><\/tr>

Windows 11 v24H2, Windows 11 v23H2, Windows 11 v22H2<\/span><\/p><\/td>

\uae34\uae09<\/span><\/p><\/td>

\uad8c\ud55c \uc0c1\uc2b9<\/span><\/p><\/td><\/tr>

Windows 10 22H2<\/span><\/p><\/td>

\uae34\uae09<\/span><\/p><\/td>

\uad8c\ud55c \uc0c1\uc2b9<\/span><\/p><\/td><\/tr>

Windows Server 2025, Windows Server 2025(Server Core <\/span>\uc124\uce58<\/span>)<\/span><\/p><\/td>

\uae34\uae09<\/span><\/p><\/td>

\uad8c\ud55c \uc0c1\uc2b9<\/span><\/p><\/td><\/tr>

Windows Server 2022 23H2 <\/span>\ubc84\uc804<\/span>(Server Core <\/span>\uc124\uce58<\/span>),<\/span><\/p>

Windows Server 2022, Windows Server 2022(Server Core <\/span>\uc124\uce58<\/span>)<\/span><\/p><\/td>

\uae34\uae09<\/span><\/p><\/td>

\uad8c\ud55c \uc0c1\uc2b9<\/span><\/p><\/td><\/tr>

Windows Server 2019<\/span><\/p><\/td>

\uae34\uae09<\/span><\/p><\/td>

\uad8c\ud55c \uc0c1\uc2b9<\/span><\/p><\/td><\/tr>

Windows Server 2016<\/span><\/p><\/td>

\uae34\uae09<\/span><\/p><\/td>

\uad8c\ud55c \uc0c1\uc2b9<\/span><\/p><\/td><\/tr>

Windows <\/span>\ub370\uc2a4\ud06c\ud1b1\uc6a9<\/span>
<\/span><\/span>\uc6d0\uaca9 \ub370\uc2a4\ud06c\ud1b1 \ud074\ub77c\uc774\uc5b8\ud2b8<\/span><\/p><\/td>

\uae34\uae09<\/span><\/p><\/td>

\uc6d0\uaca9 \ucf54\ub4dc \uc2e4\ud589<\/span><\/p><\/td><\/tr>

Microsoft Office<\/span><\/p><\/td>

\uae34\uae09<\/span><\/p><\/td>

\uc6d0\uaca9 \ucf54\ub4dc \uc2e4\ud589<\/span><\/p><\/td><\/tr>

Microsoft .NET<\/span><\/p><\/td>

\uc911\uc694<\/span><\/p><\/td>

\uad8c\ud55c \uc0c1\uc2b9<\/span><\/p><\/td><\/tr>

Microsoft Visual Studio<\/span><\/p><\/td>

\uc911\uc694<\/span><\/p><\/td>

\uad8c\ud55c \uc0c1\uc2b9<\/span><\/p><\/td><\/tr>

Microsoft Azure<\/span><\/p><\/td>

\uc911\uc694<\/span><\/p><\/td>

\uad8c\ud55c \uc0c1\uc2b9<\/span><\/p><\/td><\/tr><\/tbody><\/table>

  <\/span><\/p>

[<\/span>\ucc38\uace0 \uc0ac\uc774\ud2b8<\/span>]<\/span>
<\/span>[1] (<\/span>\ud55c\uae00<\/span>) <\/span>https:\/\/msrc.microsoft.com\/update-guide\/ko-kr\/<\/span><\/a>
<\/span>[2] (<\/span>\uc601\ubb38<\/span>) <\/span>
https:\/\/msrc.microsoft.com\/update-guide\/en-us\/<\/span><\/a>
<\/span>[3] <\/span>
https:\/\/msrc.microsoft.com\/update-guide\/ko-kr\/releaseNote\/2025-Mar<\/span><\/a><\/p>

 <\/span><\/p>

o  <\/span>\ucde8\uc57d\uc810 \uc694\uc57d \uc815\ubcf4 <\/span>(<\/span>\ucd1d <\/span>90<\/span>\uac1c<\/span>)<\/span><\/span><\/p>

<\/span><\/span><\/p>

\uc81c\ud488 \uce74\ud14c\uace0\ub9ac<\/span><\/p><\/td>

CVE  <\/span>\ubc88\ud638<\/span><\/p><\/td>

CVE  <\/span>\uc81c\ubaa9<\/span><\/p><\/td><\/tr>

Remote Desktop Client<\/span><\/p><\/td>

CVE-2025-26645<\/span><\/a><\/p><\/td>

\uc6d0\uaca9 \ub370\uc2a4\ud06c\ud1b1 \ud074\ub77c\uc774\uc5b8\ud2b8 \uc6d0\uaca9 \ucf54\ub4dc \uc2e4\ud589 \ucde8\uc57d\uc131<\/span><\/p><\/td><\/tr>

Microsoft Edge (Chromium-based)<\/span><\/p><\/td>

CVE-2025-26643<\/span><\/a><\/p><\/td>

Microsoft Edge(Chromium <\/span>\uae30\ubc18<\/span>) <\/span>\uc2a4\ud478\ud551 \ucde8\uc57d\uc131<\/span><\/p><\/td><\/tr>

Microsoft Management Console<\/span><\/p><\/td>

CVE-2025-26633<\/span><\/a><\/p><\/td>

Microsoft Management Console <\/span>\ubcf4\uc548 \uae30\ub2a5 \ubc14\uc774\ud328\uc2a4 \ucde8\uc57d\uc131<\/span><\/p><\/td><\/tr>

Visual Studio Code<\/span><\/p><\/td>

CVE-2025-26631<\/span><\/a><\/p><\/td>

Visual Studio Code <\/span>\uad8c\ud55c \uc0c1\uc2b9 \ucde8\uc57d\uc131<\/span><\/p><\/td><\/tr>

\u25a1 \uac1c\uc694<\/span>
<\/span><\/span> <\/span>o GitLab\u793e\ub294 \uc790\uc0ac \uc81c\ud488\uc5d0\uc11c \ubc1c\uc0dd\ud558\ub294 \ucde8\uc57d\uc810\uc744 \ud574\uacb0\ud55c \ubcf4\uc548 \uc5c5\ub370\uc774\ud2b8 \ubc1c\ud45c [1]<\/span><\/p>

<\/span><\/span> <\/span>o \uc601\ud5a5\ubc1b\ub294 \ubc84\uc804\uc744 \uc0ac\uc6a9 \uc911\uc778 \uc0ac\uc6a9\uc790\ub294 \ud574\uacb0 \ubc29\uc548\uc5d0 \ub530\ub77c \ucd5c\uc2e0 \ubc84\uc804\uc73c\ub85c \uc5c5\ub370\uc774\ud2b8 \uad8c\uace0<\/span>
<\/span><\/span><\/span>
\u25a1 \uc124\uba85<\/span>
<\/span><\/span> <\/span>o GitLab Community Edition(CE) \ubc0f Enterprise Edition(EE)\uc758 SAML \uc778\uc99d\uc5d0\uc11c \ubc1c\uc0dd\ud558\ub294 \uc778\uc99d \uc6b0\ud68c \ucde8\uc57d\uc810(CVE-2025-25291, CVE-2025-25292) [1][2][3]<\/span><\/p>

 <\/span>o GitLab Community Edition(CE) \ubc0f Enterprise Edition(EE)\uc758 Direct Transfer \uae30\ub2a5\uc5d0\uc11c \ubc1c\uc0dd\ud558\ub294 \uc6d0\uaca9 \ucf54\ub4dc \uc2e4\ud589 \ucde8\uc57d\uc810(CVE-2025-27407) [1][4]<\/span><\/p>

<\/span>
\u25a1 \uc601\ud5a5\ubc1b\ub294 \uc81c\ud488 \ubc0f \ud574\uacb0 \ubc29\uc548<\/span><\/span><\/p>

\ucde8\uc57d\uc810<\/span><\/p><\/td>

\uc81c\ud488\uba85<\/span><\/p><\/td>

\uc601\ud5a5\ubc1b\ub294 \ubc84\uc804<\/span><\/p><\/td>

\ud574\uacb0 \ubc84\uc804<\/span><\/p><\/td><\/tr>

CVE-2025-25291<\/span><\/p>

CVE-2025-25292<\/span><\/p>

CVE-2025-27407<\/span><\/p><\/td>

Community Edition(CE)<\/span><\/p>

Enterprise Edition(EE)<\/span><\/p><\/td>

17.7.7 \ubbf8\ub9cc<\/span><\/p><\/td>

17.7.7<\/span><\/p><\/td><\/tr>

17.8.5 \ubbf8\ub9cc<\/span><\/p><\/td>

17.8.5<\/span><\/p><\/td><\/tr>

17.9.2 \ubbf8\ub9cc<\/span><\/p><\/td>

17.9.2<\/span><\/p><\/td><\/tr><\/tbody><\/table>

 <\/span>\u203b \ud558\ub2e8\uc758 \ucc38\uace0\uc0ac\uc774\ud2b8\ub97c \ud655\uc778\ud558\uc5ec \uc5c5\ub370\uc774\ud2b8 \uc218\ud589 [1][5]<\/span><\/p>

<\/span><\/span>
\u25a1 \ucc38\uace0\uc0ac\uc774\ud2b8<\/span>
[1] <\/span>https:\/\/about.gitlab.com\/releases\/2025\/03\/12\/patch-release-gitlab-17-9-2-released\/<\/span><\/a><\/span><\/p>

[2] <\/span>https:\/\/nvd.nist.gov\/vuln\/detail\/CVE-2025-25291<\/span><\/a><\/span><\/p>

[3] <\/span>https:\/\/nvd.nist.gov\/vuln\/detail\/CVE-2025-25292<\/span><\/a><\/span><\/p>

[4] <\/span>https:\/\/nvd.nist.gov\/vuln\/detail\/CVE-2025-27407<\/span><\/a><\/span><\/p>

[5] <\/span>https:\/\/about.gitlab.com\/update\/<\/span><\/a><\/span><\/p>


<\/span><\/p>

\u25a1 \ubb38\uc758\uc0ac\ud56d<\/span>
<\/span><\/span><\/span><\/span><\/span><\/span><\/span> <\/span>o \ud55c\uad6d\uc778\ud130\ub137\uc9c4\ud765\uc6d0 \uc0ac\uc774\ubc84\ubbfc\uc6d0\uc13c\ud130: \uad6d\ubc88\uc5c6\uc774 118<\/span>
<\/span><\/span><\/span>
\u25a1 \uc791\uc131: \uc704\ud611\ubd84\uc11d\ub2e8 \ucde8\uc57d\uc810\ubd84\uc11d\ud300<\/span><\/p>","cb_filename":"","cb_filepath":"","cb_file_seq":null,"cb_regdate":"2025-03-18 01:10:42","cb_use_flag":"0","cb_admin_id":"khstation","cb_admin_name":"\ucd5c\uae30\ud64d","cb_readcount":"0"},{"cb_seq":"3700","cb_code":"2","cb_notice":"0","cb_title":"FreeType \ub77c\uc774\ube0c\ub7ec\ub9ac\uc5d0\uc11c \ubc1c\uc0dd\ud558\ub294 \ucde8\uc57d\uc810\uc5d0 \ub300\ud55c \uc5c5\ub370\uc774\ud2b8 \uad8c\uace0","cb_contents":"<\/colgroup><\/tr><\/thead>

\u25a1 <\/span>\uac1c\uc694<\/span><\/span><\/p>

<\/span>o FreeType <\/span>\ub77c\uc774\ube0c\ub7ec\ub9ac\uc5d0\uc11c \ubc1c\uc0dd\ud558\ub294 \ucde8\uc57d\uc810\uc5d0 \ub300\ud55c \uc5c5\ub370\uc774\ud2b8 \uc815\ubcf4 \uacf5\uac1c <\/span>[1]<\/span><\/span><\/span><\/p>

<\/span>o <\/span>\uc601\ud5a5\ubc1b\ub294 \ubc84\uc804\uc744 \uc0ac\uc6a9 \uc911\uc778 \uc0ac\uc6a9\uc790\ub294 \ud574\uacb0 \ubc29\uc548\uc5d0 \ub530\ub77c \ucd5c\uc2e0 \ubc84\uc804\uc73c\ub85c \uc5c5\ub370\uc774\ud2b8 \uad8c\uace0<\/span><\/span><\/span><\/span><\/p>

\u25a1 <\/span>\uc124\uba85<\/span><\/span>
<\/span><\/span>o FreeType<\/span>\uc758 <\/span>TrueType GX <\/span>\ubc0f \uac00\ubcc0 \uae00\uaf34\uacfc \uad00\ub828\ub41c \uae00\ub9ac\ud504 \uad6c\uc870 \ucc98\ub9ac \uacfc\uc815\uc5d0\uc11c \ubc1c\uc0dd\ud558\ub294 <\/span>Out-of-bounds Write <\/span>\ucde8\uc57d\uc810<\/span>(CVE-2025-27363) [1][2]<\/span><\/span><\/span>
<\/span>
<\/span>\u25a1 <\/span>\uc601\ud5a5\ubc1b\ub294 \uc81c\ud488 \ubc0f \ud574\uacb0 \ubc29\uc548<\/span><\/span>
<\/span><\/p>

\ucde8\uc57d\uc810<\/span><\/p><\/td>

\uc81c\ud488\uba85<\/span><\/p><\/td>

\uc601\ud5a5\ubc1b\ub294 \ubc84\uc804<\/span><\/p><\/td>

\ud574\uacb0 \ubc84\uc804<\/span><\/p><\/td><\/tr>

CVE-2025-27363<\/span><\/p><\/td>

FreeType<\/span><\/p><\/td>

2.13.0 <\/span>\uc774\ud558<\/span><\/p><\/td>

2.13.3<\/span><\/p><\/td><\/tr><\/tbody><\/table>

<\/span>\u203b <\/span>\ud558\ub2e8\uc758 \ucc38\uace0\uc0ac\uc774\ud2b8\ub97c \ud655\uc778\ud558\uc5ec \uc5c5\ub370\uc774\ud2b8 \uc218\ud589 <\/span>[3]<\/span><\/span><\/span><\/p>


<\/span><\/p>

\u25a1 <\/span>\ucc38\uace0\uc0ac\uc774\ud2b8<\/span><\/span><\/span>
<\/p>

[1] <\/span>https:\/\/www.openwall.com\/lists\/oss-security\/2025\/03\/13\/1<\/span><\/a><\/span><\/span><\/span><\/span><\/a><\/span><\/p>

[2] <\/span>https:\/\/nvd.nist.gov\/vuln\/detail\/CVE-2025-27363<\/span><\/a><\/span><\/span><\/span><\/span><\/a><\/span><\/p>

[3] <\/span>https:\/\/freetype.sourceforge.net\/download.html<\/span><\/a><\/span><\/span><\/span><\/span><\/a><\/span><\/p>


<\/span><\/p>

\u25a1 <\/span>\ubb38\uc758\uc0ac\ud56d<\/span><\/span>
<\/span><\/span><\/span><\/span>o <\/span>\ud55c\uad6d\uc778\ud130\ub137\uc9c4\ud765\uc6d0 \uc0ac\uc774\ubc84\ubbfc\uc6d0\uc13c\ud130<\/span>: <\/span>\uad6d\ubc88\uc5c6\uc774 <\/span>118<\/span><\/span>
<\/span>
<\/span>\u25a1 <\/span>\uc791\uc131<\/span>: <\/span>\uc704\ud611\ubd84\uc11d\ub2e8 \ucde8\uc57d\uc810\ubd84\uc11d\ud300<\/span><\/p><\/td><\/tr><\/tbody><\/table>","cb_filename":"","cb_filepath":"","cb_file_seq":null,"cb_regdate":"2025-03-18 01:10:28","cb_use_flag":"0","cb_admin_id":"khstation","cb_admin_name":"\ucd5c\uae30\ud64d","cb_readcount":"0"},{"cb_seq":"3699","cb_code":"2","cb_notice":"0","cb_title":"\u7f8e CISA \ubc1c\ud45c \uc8fc\uc694 Exploit \uc815\ubcf4\uacf5\uc720","cb_contents":"

\ud604\uc7ac \uc790\uc8fc \uc545\uc6a9\ub418\uace0 \uc788\ub294 \ucde8\uc57d\uc810 \ubaa9\ub85d\uc73c\ub85c, \ucde8\uc57d\ud55c \ubc84\uc804\uc758 SW\ub97c \uc0ac\uc6a9 \uc911\uc778 \uacbd\uc6b0 \uae34\uae09 \ud328\uce58\ub97c \uad8c\uace0 \ub4dc\ub9bd\ub2c8\ub2e4.<\/span>
* \ucc38\uc870 \ub9c1\ud06c : <\/span>
https:\/\/www.cisa.gov\/known-exploited-vulnerabilities-catalog<\/a>

<\/p>
cveID<\/th>vendorProject<\/th>vulnerabilityName<\/th>dateAdded<\/th>shortDescription<\/th>requiredAction<\/th>dueDate<\/th><\/tr>
CVE-2025-24201<\/th>Apple<\/th>Apple Multiple Products WebKit Out-of-Bounds Write Vulnerability<\/th>2025-03-13<\/th>Apple iOS, iPadOS, macOS, and other Apple products contain an out-of-bounds write vulnerability in WebKit that may allow maliciously crafted web content to break out of Web Content sandbox. This vulnerability could impact HTML parsers that use WebKit, including but not limited to Apple Safari and non-Apple products which rely on WebKit for HTML processing.<\/th>Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.<\/th>2025-04-03<\/th><\/tr>
CVE-2025-21590<\/th>Juniper<\/th>Juniper Junos OS Improper Isolation or Compartmentalization Vulnerability<\/th>2025-03-13<\/th>Juniper Junos OS contains an improper isolation or compartmentalization vulnerability. This vulnerability could allows a local attacker with high privileges to inject arbitrary code.<\/th>Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.<\/th>2025-04-03<\/th><\/tr><\/tbody><\/table>","cb_filename":"","cb_filepath":"","cb_file_seq":null,"cb_regdate":"2025-03-18 01:10:12","cb_use_flag":"0","cb_admin_id":"khstation","cb_admin_name":"\ucd5c\uae30\ud64d","cb_readcount":"0"},{"cb_seq":"3695","cb_code":"2","cb_notice":"0","cb_title":"\u7f8e CISA \ubc1c\ud45c \uc8fc\uc694 Exploit \uc815\ubcf4\uacf5\uc720","cb_contents":"

\ud604\uc7ac \uc790\uc8fc \uc545\uc6a9\ub418\uace0 \uc788\ub294 \ucde8\uc57d\uc810 \ubaa9\ub85d\uc73c\ub85c, \ucde8\uc57d\ud55c \ubc84\uc804\uc758 SW\ub97c \uc0ac\uc6a9 \uc911\uc778 \uacbd\uc6b0 \uae34\uae09 \ud328\uce58\ub97c \uad8c\uace0 \ub4dc\ub9bd\ub2c8\ub2e4.<\/span>
* \ucc38\uc870 \ub9c1\ud06c : <\/span>https:\/\/www.cisa.gov\/known-exploited-vulnerabilities-catalog<\/a>

<\/p>
cveID<\/th>vendorProject<\/th>vulnerabilityName<\/th>dateAdded<\/th>shortDescription<\/th>requiredAction<\/th>dueDate<\/th><\/tr>
CVE-2025-26633<\/th>Microsoft<\/th>Microsoft Windows Management Console (MMC) Improper Neutralization Vulnerability<\/th>2025-03-11<\/th>Microsoft Windows Management Console (MMC) contains an improper neutralization vulnerability that allows an unauthorized attacker to execute code over a network.<\/th>Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.<\/th>2025-04-01<\/th><\/tr>
CVE-2025-24983<\/th>Microsoft<\/th>Microsoft Windows Win32k Use-After-Free Vulnerability<\/th>2025-03-11<\/th>Microsoft Windows Win32 Kernel Subsystem contains a use-after-free vulnerability that allows an authorized attacker to elevate privileges locally.<\/th>Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.<\/th>2025-04-01<\/th><\/tr>
CVE-2025-24984<\/th>Microsoft<\/th>Microsoft Windows NTFS Information Disclosure Vulnerability<\/th>2025-03-11<\/th>Microsoft Windows New Technology File System (NTFS) contains an insertion of sensitive Information into log file vulnerability that allows an authorized attacker to disclose information locally. An attacker who successfully exploited this vulnerability could potentially read portions of heap memory.<\/th>Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.<\/th>2025-04-01<\/th><\/tr>
CVE-2025-24985<\/th>Microsoft<\/th>Microsoft Windows Fast FAT File System Driver Integer Overflow Vulnerability<\/th>2025-03-11<\/th>Microsoft Windows Fast FAT File System Driver contains an integer overflow or wraparound vulnerability that allows an unauthorized attacker to execute code with a physical attack.<\/th>Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.<\/th>2025-04-01<\/th><\/tr>
CVE-2025-24991<\/th>Microsoft<\/th>Microsoft Windows NTFS Out-Of-Bounds Read Vulnerability<\/th>2025-03-11<\/th>Microsoft Windows New Technology File System (NTFS) contains an out-of-bounds read vulnerability that could allow for information disclosure.<\/th>Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.<\/th>2025-04-01<\/th><\/tr>
CVE-2025-24993<\/th>Microsoft<\/th>Microsoft Windows NTFS Heap-Based Buffer Overflow Vulnerability<\/th>2025-03-11<\/th>Microsoft Windows New Technology File System (NTFS) contains a heap-based buffer overflow vulnerability that could allow an authorized attacker to execute code locally.<\/th>Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.<\/th>2025-04-01<\/th><\/tr><\/tbody><\/table>","cb_filename":"","cb_filepath":"","cb_file_seq":null,"cb_regdate":"2025-03-14 01:23:41","cb_use_flag":"0","cb_admin_id":"khstation","cb_admin_name":"\ucd5c\uae30\ud64d","cb_readcount":"4"},{"cb_seq":"3693","cb_code":"2","cb_notice":"0","cb_title":"\u7f8e CISA \ubc1c\ud45c \uc8fc\uc694 Exploit \uc815\ubcf4\uacf5\uc720(Update. 2025-03-11)","cb_contents":"
\u7f8e CISA \ubc1c\ud45c \uc8fc\uc694 Exploit \uc815\ubcf4\uacf5\uc720(Update. 2025-03-11)2025-03-11<\/span><\/td><\/tr>
<\/colgroup>
\ud604\uc7ac \uc790\uc8fc \uc545\uc6a9\ub418\uace0 \uc788\ub294 \ucde8\uc57d\uc810 \ubaa9\ub85d\uc73c\ub85c, \ucde8\uc57d\ud55c \ubc84\uc804\uc758 SW\ub97c \uc0ac\uc6a9 \uc911\uc778 \uacbd\uc6b0 \uae34\uae09 \ud328\uce58\ub97c \uad8c\uace0 \ub4dc\ub9bd\ub2c8\ub2e4.
* \ucc38\uc870 \ub9c1\ud06c : https:\/\/www.cisa.gov\/known-exploited-vulnerabilities-catalog<\/a>

cveID<\/th>vendorProject<\/th>vulnerabilityName<\/th>dateAdded<\/th>shortDescription<\/th>requiredAction<\/th>dueDate<\/th><\/tr>
CVE-2025-26633<\/th>Microsoft<\/th>Microsoft Windows Management Console (MMC) Improper Neutralization Vulnerability<\/th>2025-03-11<\/th>Microsoft Windows Management Console (MMC) contains an improper neutralization vulnerability that allows an unauthorized attacker to execute code over a network.<\/th>Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.<\/th>2025-04-01<\/th><\/tr>
CVE-2025-24983<\/th>Microsoft<\/th>Microsoft Windows Win32k Use-After-Free Vulnerability<\/th>2025-03-11<\/th>Microsoft Windows Win32 Kernel Subsystem contains a use-after-free vulnerability that allows an authorized attacker to elevate privileges locally.<\/th>Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.<\/th>2025-04-01<\/th><\/tr>
CVE-2025-24984<\/th>Microsoft<\/th>Microsoft Windows NTFS Information Disclosure Vulnerability<\/th>2025-03-11<\/th>Microsoft Windows New Technology File System (NTFS) contains an insertion of sensitive Information into log file vulnerability that allows an authorized attacker to disclose information locally. An attacker who successfully exploited this vulnerability could potentially read portions of heap memory.<\/th>Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.<\/th>2025-04-01<\/th><\/tr>
CVE-2025-24985<\/th>Microsoft<\/th>Microsoft Windows Fast FAT File System Driver Integer Overflow Vulnerability<\/th>2025-03-11<\/th>Microsoft Windows Fast FAT File System Driver contains an integer overflow or wraparound vulnerability that allows an unauthorized attacker to execute code with a physical attack.<\/th>Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.<\/th>2025-04-01<\/th><\/tr>
CVE-2025-24991<\/th>Microsoft<\/th>Microsoft Windows NTFS Out-Of-Bounds Read Vulnerability<\/th>2025-03-11<\/th>Microsoft Windows New Technology File System (NTFS) contains an out-of-bounds read vulnerability that could allow for information disclosure.<\/th>Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.<\/th>2025-04-01<\/th><\/tr>
CVE-2025-24993<\/th>Microsoft<\/th>Microsoft Windows NTFS Heap-Based Buffer Overflow Vulnerability<\/th>2025-03-11<\/th>Microsoft Windows New Technology File System (NTFS) contains a heap-based buffer overflow vulnerability that could allow an authorized attacker to execute code locally.<\/th>Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.<\/th>2025-04-01

<\/th><\/tr><\/tbody><\/table><\/td><\/tr><\/tbody><\/table><\/td><\/tr><\/tbody><\/table>","cb_filename":"","cb_filepath":"","cb_file_seq":null,"cb_regdate":"2025-03-12 06:07:46","cb_use_flag":"0","cb_admin_id":"missoo2011","cb_admin_name":"\uae40\ubbf8\uc18c","cb_readcount":"3"},{"cb_seq":"3690","cb_code":"2","cb_notice":"0","cb_title":"Elastic \uc81c\ud488 \ubcf4\uc548 \uc5c5\ub370\uc774\ud2b8 \uad8c\uace0","cb_contents":"<\/thead>

\u25a1 \uac1c\uc694<\/span>
<\/span><\/span> <\/span>o Elastic\u793e\ub294 \uc790\uc0ac \uc81c\ud488\uc5d0\uc11c \ubc1c\uc0dd\ud558\ub294 \ucde8\uc57d\uc810\uc744 \ud574\uacb0\ud55c \ubcf4\uc548 \uc5c5\ub370\uc774\ud2b8 \ubc1c\ud45c [1]<\/span><\/p>

<\/span><\/span> <\/span>o \uc601\ud5a5\ubc1b\ub294 \ubc84\uc804\uc744 \uc0ac\uc6a9 \uc911\uc778 \uc0ac\uc6a9\uc790\ub294 \ud574\uacb0 \ubc29\uc548\uc5d0 \ub530\ub77c \ucd5c\uc2e0 \ubc84\uc804\uc73c\ub85c \uc5c5\ub370\uc774\ud2b8 \uad8c\uace0<\/span>
<\/span><\/span><\/span>
\u25a1 \uc124\uba85<\/span>
<\/span><\/span> <\/span>o Kibana\uc5d0\uc11c \ubc1c\uc0dd\ud558\ub294 \uc784\uc758\ucf54\ub4dc \uc2e4\ud589 \ucde8\uc57d\uc810(CVE-2025-25015) [1][2]<\/span><\/p>

<\/span>
\u25a1 \uc601\ud5a5\ubc1b\ub294 \uc81c\ud488 \ubc0f \ud574\uacb0 \ubc29\uc548<\/span><\/span><\/p>

\ucde8\uc57d\uc810<\/span><\/p><\/td>

\uc81c\ud488\uba85<\/span><\/p><\/td>

\uc601\ud5a5\ubc1b\ub294 \ubc84\uc804<\/span><\/p><\/td>

\ud574\uacb0 \ubc84\uc804<\/span><\/p><\/td><\/tr>

CVE-2025-25015<\/span><\/p><\/td>

Kibana<\/span><\/p><\/td>

8.15.0 \uc774\uc0c1 ~ 8.17.3 \ubbf8\ub9cc<\/span><\/p><\/td>

8.17.3<\/span><\/p><\/td><\/tr><\/tbody><\/table>

 <\/span>\u203b \ud558\ub2e8\uc758 \ucc38\uace0\uc0ac\uc774\ud2b8\ub97c \ud655\uc778\ud558\uc5ec \uc5c5\ub370\uc774\ud2b8 \uc218\ud589 [3]<\/span><\/p>

<\/span><\/span>
\u25a1 \ucc38\uace0\uc0ac\uc774\ud2b8<\/span>
[1] <\/span>https:\/\/discuss.elastic.co\/t\/kibana-8-17-3-security-update-esa-2025-06\/375441<\/span><\/a><\/span><\/p>

[2] <\/span>https:\/\/nvd.nist.gov\/vuln\/detail\/CVE-2025-25015<\/span><\/a><\/span><\/p>

[3] <\/span>https:\/\/www.elastic.co\/downloads\/kibana<\/span><\/a><\/span><\/p>


<\/span><\/p>

\u25a1 \ubb38\uc758\uc0ac\ud56d<\/span>
<\/span><\/span><\/span><\/span><\/span><\/span><\/span> <\/span>o \ud55c\uad6d\uc778\ud130\ub137\uc9c4\ud765\uc6d0 \uc0ac\uc774\ubc84\ubbfc\uc6d0\uc13c\ud130: \uad6d\ubc88\uc5c6\uc774 118<\/span>
<\/span><\/span><\/span>
\u25a1 \uc791\uc131: \uc704\ud611\ubd84\uc11d\ub2e8 \ucde8\uc57d\uc810\ubd84\uc11d\ud300<\/span><\/p><\/td><\/tr><\/tbody><\/table>","cb_filename":"","cb_filepath":"","cb_file_seq":null,"cb_regdate":"2025-03-10 02:42:27","cb_use_flag":"0","cb_admin_id":"nahae95","cb_admin_name":"\uc774\ub098\ud574","cb_readcount":"6"},{"cb_seq":"3683","cb_code":"2","cb_notice":"0","cb_title":"F5 \uc81c\ud488 \ubcf4\uc548 \uc5c5\ub370\uc774\ud2b8 \uad8c\uace0","cb_contents":"

\u25a1 <\/span><\/span>\uac1c\uc694<\/span><\/p>

o F5<\/span>\u793e<\/span>\ub294 \uc790\uc0ac \uc81c\ud488\uc5d0\uc11c \ubc1c\uc0dd\ud558\ub294 \ucde8\uc57d\uc810\uc744 \ud574\uacb0\ud55c \ubcf4\uc548 \uc5c5\ub370\uc774\ud2b8 \ubc1c\ud45c <\/span><\/span>[1]<\/span><\/p>

o <\/span><\/span>\uc601\ud5a5\ubc1b\ub294 \ubc84\uc804\uc744 \uc0ac\uc6a9 \uc911\uc778 \uc0ac\uc6a9\uc790\ub294 \ud574\uacb0 \ubc29\uc548\uc5d0 \ub530\ub77c \ucd5c\uc2e0 \ubc84\uc804\uc73c\ub85c \uc5c5\ub370\uc774\ud2b8 \uad8c\uace0<\/span><\/p>

 <\/span><\/p>

\u25a1 <\/span><\/span>\uc124\uba85<\/span><\/p>

o <\/span>iControl REST <\/span>\ubc0f <\/span>BIG-IP TMOS Shell(TMSH)<\/span>\uc5d0\uc11c \ubc1c\uc0dd\ud558\ub294 <\/span>Command Injection <\/span>\ucde8\uc57d\uc810<\/span>(CVE-2025-20029) [1][2]<\/span><\/p>


\u25a1 \uc601\ud5a5\ubc1b\ub294 \uc81c\ud488 \ubc0f \ud574\uacb0 \ubc29\uc548<\/span><\/p>

\ucde8\uc57d\uc810<\/span><\/p><\/td>

\uc81c\ud488\uba85<\/span><\/p><\/td>

\uc601\ud5a5\ubc1b\ub294 \ubc84\uc804<\/span><\/p><\/td>

\ud574\uacb0 \ubc84\uc804<\/span><\/p><\/td><\/tr>

<\/span>CVE-2025-20029<\/span><\/p><\/td>

BIG-IP (all modules)<\/span><\/span><\/p><\/td>

17.1.0 <\/span>\uc774\uc0c1 <\/span>~ 17.1.2 <\/span>\uc774\ud558<\/span><\/span><\/p><\/td>

17.1.2.1<\/span><\/span><\/p><\/td><\/tr>

<\/span>16.1.0 <\/span>\uc774\uc0c1 <\/span>~ 16.1.5 <\/span>\uc774\ud558<\/span><\/p><\/td>

<\/span>16.1.5.2<\/span><\/p><\/td><\/tr>

<\/span>15.1.0 <\/span>\uc774\uc0c1 <\/span>~ 15.1.10 <\/span>\uc774\ud558<\/span><\/p><\/td>

<\/span>15.1.10.6<\/span><\/p><\/td><\/tr><\/tbody><\/table>

 <\/span>\u203b <\/span>\ud558\ub2e8\uc758 \ucc38\uace0\uc0ac\uc774\ud2b8\ub97c \ud655\uc778\ud558\uc5ec \uc5c5\ub370\uc774\ud2b8 \uc218\ud589 <\/span>[1]<\/span><\/p>


<\/span><\/p>

\u25a1 <\/span><\/span>\ucc38\uace0\uc0ac\uc774\ud2b8<\/span><\/p>

[1] <\/span>https:\/\/my.f5.com\/manage\/s\/article\/K000148587<\/span><\/span><\/a><\/p>

[2] <\/span>https:\/\/nvd.nist.gov\/vuln\/detail\/CVE-2025-20029<\/span><\/span><\/a><\/p>


<\/span><\/p>

\u25a1 \ubb38\uc758\uc0ac\ud56d<\/span>
<\/span><\/span><\/span> <\/span>o \ud55c\uad6d\uc778\ud130\ub137\uc9c4\ud765\uc6d0 \uc0ac\uc774\ubc84\ubbfc\uc6d0\uc13c\ud130: \uad6d\ubc88\uc5c6\uc774 118<\/span>

\u25a1 \uc791\uc131: \uc704\ud611\ubd84\uc11d\ub2e8 \ucde8\uc57d\uc810\ubd84\uc11d\ud300<\/span><\/p>","cb_filename":"","cb_filepath":"","cb_file_seq":null,"cb_regdate":"2025-03-03 23:49:56","cb_use_flag":"0","cb_admin_id":"missoo2011","cb_admin_name":"\uae40\ubbf8\uc18c","cb_readcount":"7"},{"cb_seq":"3681","cb_code":"2","cb_notice":"0","cb_title":"Zoom \uc81c\ud488 \ubcf4\uc548 \uc5c5\ub370\uc774\ud2b8 \uad8c\uace0","cb_contents":"

\u25a1 \uac1c\uc694<\/span>
<\/span><\/span> <\/span>o Zoom\u793e\ub294 \uc790\uc0ac \uc81c\ud488\uc5d0\uc11c \ubc1c\uc0dd\ud558\ub294 \ucde8\uc57d\uc810\uc744 \ud574\uacb0\ud55c \ubcf4\uc548 \uc5c5\ub370\uc774\ud2b8 \ubc1c\ud45c [1][2]<\/span><\/p>

<\/span><\/span> <\/span>o \uc601\ud5a5\ubc1b\ub294 \ubc84\uc804\uc744 \uc0ac\uc6a9 \uc911\uc778 \uc0ac\uc6a9\uc790\ub294 \ud574\uacb0 \ubc29\uc548\uc5d0 \ub530\ub77c \ucd5c\uc2e0 \ubc84\uc804\uc73c\ub85c \uc5c5\ub370\uc774\ud2b8 \uad8c\uace0<\/span>
<\/span><\/span><\/span>
\u25a1 \uc124\uba85<\/span>
<\/span><\/span> <\/span>o Zoom Apps \uc81c\ud488\uad70\uc5d0\uc11c \ubc1c\uc0dd\ud558\ub294 \ubc84\ud37c \uc624\ubc84\ud50c\ub85c\uc6b0 \ucde8\uc57d\uc810(CVE-2024-45421) [1][3]<\/span><\/p>

 <\/span>o Zoom Apps \uc81c\ud488\uad70\uc5d0\uc11c \ubc1c\uc0dd\ud558\ub294 \ubd80\uc801\uc808\ud55c \uc785\ub825 \uac80\uc99d \ucde8\uc57d\uc810(CVE-2024-45419) [2][4]<\/span><\/p>

<\/span>
\u25a1 \uc601\ud5a5\ubc1b\ub294 \uc81c\ud488 \ubc0f \ud574\uacb0 \ubc29\uc548<\/span><\/p>\r\n \r\n \r\n \r\n \r\n \r\n \r\n \r\n
\r\n

\ucde8\uc57d\uc810<\/o:p><\/span><\/p>\r\n <\/td>\r\n

\r\n

\uc81c\ud488\uba85<\/o:p><\/span><\/p>\r\n <\/td>\r\n

\r\n

\uc601\ud5a5\ubc1b\ub294 \ubc84\uc804<\/o:p><\/span><\/p>\r\n <\/td>\r\n

\r\n

\ud574\uacb0 \ubc84\uc804<\/o:p><\/span><\/p>\r\n <\/td>\r\n <\/tr>\r\n

\r\n

CVE-2024-45421<\/span><\/o:p><\/span><\/p>\r\n

CVE-2024-45419<\/span><\/o:p><\/span><\/p>\r\n <\/td>\r\n

\r\n

Zoom\r\n Workplace App<\/span><\/o:p><\/span><\/p>\r\n

(Windows,\r\n macOS, iOS, Android, Linux <\/span>\uc6a9)<\/span><\/o:p><\/span><\/p>\r\n <\/td>\r\n

\r\n

6.2.0 <\/span>\ubbf8\ub9cc<\/o:p><\/span><\/p>\r\n <\/td>\r\n

\r\n

\ucd5c\uc2e0 \uc5c5\ub370\uc774\ud2b8\r\n \uc801\uc6a9<\/o:p><\/span><\/p>\r\n <\/td>\r\n <\/tr>\r\n

\r\n

Zoom\r\n Workplace VDI Client
\r\n (Windows <\/span>\uc6a9)<\/span><\/o:p><\/span><\/p>\r\n <\/td>\r\n

\r\n

6.1.12 <\/span>\ubbf8\ub9cc
\r\n (6.0.14 <\/span>\uc81c\uc678)
\r\n
\r\n <\/span><\/o:p><\/span><\/p>\r\n <\/td>\r\n <\/tr>\r\n

\r\n

Zoom\r\n Rooms Client
\r\n (Windows, macOS, iPad <\/span>\uc6a9)<\/span><\/o:p><\/span><\/p>\r\n <\/td>\r\n

\r\n

6.2.0 <\/span>\ubbf8\ub9cc<\/o:p><\/span><\/p>\r\n <\/td>\r\n <\/tr>\r\n

\r\n

Zoom\r\n Rooms Controller
\r\n (Windows, macOS, Android, Linux <\/span>\uc6a9)<\/span><\/o:p><\/span><\/p>\r\n <\/td>\r\n

\r\n

6.2.0 <\/span>\ubbf8\ub9cc<\/o:p><\/span><\/p>\r\n <\/td>\r\n <\/tr>\r\n

\r\n

Zoom\r\n Video SDK
\r\n (Windows, macOS, iOS, Android, Linux <\/span>\uc6a9)
\r\n
\r\n <\/span><\/o:p><\/span><\/p>\r\n <\/td>\r\n

\r\n

6.2.0 <\/span>\ubbf8\ub9cc
\r\n
\r\n <\/span><\/o:p><\/span><\/p>\r\n <\/td>\r\n <\/tr>\r\n

\r\n

Zoom\r\n Meeting SDK
\r\n (Windows, macOS, iOS, Android, Linux)
\r\n
\r\n <\/span><\/o:p><\/span><\/p>\r\n <\/td>\r\n

\r\n

6.2.0 <\/span>\ubbf8\ub9cc
\r\n
\r\n <\/span><\/o:p><\/span><\/p>\r\n <\/td>\r\n <\/tr>\r\n<\/tbody><\/table>

\r\n\r\n<\/span><\/p>


<\/p>

<\/span><\/p>

 <\/span>\u203b \ud558\ub2e8\uc758 \ucc38\uace0\uc0ac\uc774\ud2b8\ub97c \ud655\uc778\ud558\uc5ec \uc5c5\ub370\uc774\ud2b8 \uc218\ud589 [1][2][5]<\/span><\/p>

<\/span><\/span>
\u25a1 \ucc38\uace0\uc0ac\uc774\ud2b8<\/span>
[1] <\/span>https:\/\/www.zoom.com\/en\/trust\/security-bulletin\/zsb-24043\/<\/span><\/a><\/span><\/span><\/span><\/a><\/span><\/p>

[2] <\/span>https:\/\/www.zoom.com\/en\/trust\/security-bullet<\/span>in\/zsb-24041\/<\/span><\/a><\/span><\/span><\/span><\/a><\/span><\/p>

[3] <\/span>https:\/\/nvd.nist.gov\/vuln\/detail\/CVE-2024-45421<\/span><\/a><\/span><\/span><\/span><\/p>

[4] <\/span>https:\/\/nvd.nist.gov\/vuln\/detail\/CVE-2024-45419<\/span><\/a><\/span><\/span><\/span><\/p>

[5] <\/span>https:\/\/zoom.us\/download<\/span><\/a><\/span>
<\/span><\/p>


<\/span><\/div>","cb_filename":"","cb_filepath":"","cb_file_seq":null,"cb_regdate":"2025-02-27 00:18:36","cb_use_flag":"0","cb_admin_id":"kkubear96","cb_admin_name":"\uad6c\uacbd\ubc94","cb_readcount":"5"},{"cb_seq":"3674","cb_code":"2","cb_notice":"0","cb_title":"Palo Alto Networks \uc81c\ud488 \ubcf4\uc548 \uc5c5\ub370\uc774\ud2b8 \uad8c\uace0","cb_contents":"

\u25a1 <\/span>\uac1c\uc694<\/span><\/p>

<\/span>o Palo Alto Networks<\/span>\u793e<\/span>\ub294 \uc790\uc0ac \uc81c\ud488\uc5d0\uc11c \ubc1c\uc0dd\ud558\ub294 \ucde8\uc57d\uc810\uc744 \ud574\uacb0\ud55c \ubcf4\uc548 \uc5c5\ub370\uc774\ud2b8 \ubc1c\ud45c <\/span>[1][2]<\/span><\/p>

<\/span>o <\/span>\uc601\ud5a5\ubc1b\ub294 \ubc84\uc804\uc744 \uc0ac\uc6a9 \uc911\uc778 \uc0ac\uc6a9\uc790\ub294 \ud574\uacb0 \ubc29\uc548\uc5d0 \ub530\ub77c \ucd5c\uc2e0 \ubc84\uc804\uc73c\ub85c \uc5c5\ub370\uc774\ud2b8 \uad8c\uace0<\/span><\/p>

 <\/p>

\u25a1 <\/span>\uc124\uba85<\/span><\/p>

<\/span>o Palo Alto Networks<\/span>\uc758 <\/span>PAN-OS<\/span>\uc5d0\uc11c \ubc1c\uc0dd\ud558\ub294 \ucde8\uc57d\ud55c \uc778\uc99d \ubc0f \uc138\uc158\uad00\ub9ac \ucde8\uc57d\uc810<\/span>(CVE-2025-0108) [1][3]<\/span><\/p>

<\/span>o Palo Alto Networks<\/span>\uc758 <\/span>PAN-OS<\/span>\uc5d0\uc11c \ubc1c\uc0dd\ud558\ub294 \uc784\uc758 \ud30c\uc77c \uc77d\uae30 \ucde8\uc57d\uc810<\/span>(CVE-2025-0111) [2][4]<\/span><\/p>

<\/span>
\u25a1 \uc601\ud5a5\ubc1b\ub294 \uc81c\ud488 \ubc0f \ud574\uacb0 \ubc29\uc548<\/span><\/span><\/p>

\ucde8\uc57d\uc810<\/span><\/p><\/td>

\uc81c\ud488\uba85<\/span><\/p><\/td>

\uc601\ud5a5\ubc1b\ub294 \ubc84\uc804<\/span><\/p><\/td>

\ud574\uacb0 \ubc84\uc804<\/span><\/p><\/td><\/tr>

CVE-2025-0108<\/span><\/p>

CVE-2025-0111
<\/span><\/p><\/td>

PAN-OS<\/span><\/p><\/td>

11.2.0 \uc774\uc0c1 ~ 11.2.4-h4 \ubbf8\ub9cc<\/span><\/p><\/td>

11.2.4-h4 \uc774\uc0c1<\/span><\/p><\/td><\/tr>

11.1.0 \uc774\uc0c1 ~ 11.1.6-h1 \ubbf8\ub9cc<\/span><\/p>

11.1.2 \uc774\uc0c1 ~ 11.1.2-h18 \ubbf8\ub9cc<\/span><\/p><\/td>

11.1.6-h1 \uc774\uc0c1<\/span><\/p>

11.1.2-h18 \uc774\uc0c1<\/span><\/p><\/td><\/tr>

10.2.7 \uc774\uc0c1 ~ 10.2.7-h24 \ubbf8\ub9cc<\/span><\/p>

10.2.8 \uc774\uc0c1 ~ 10.2.8-h21 \ubbf8\ub9cc<\/span><\/p>

10.2.9 \uc774\uc0c1 ~ 10.2.9-h21 \ubbf8\ub9cc<\/span><\/p>

10.2.10 \uc774\uc0c1 ~ 10.2.10-h14 \ubbf8\ub9cc<\/span><\/p>

10.2.11 \uc774\uc0c1 ~ 10.2.11-h12 \ubbf8\ub9cc<\/span><\/p>

10.2.12 \uc774\uc0c1 ~ 10.2.12-h6 \ubbf8\ub9cc<\/span><\/p>

10.2.13 \uc774\uc0c1 ~ 10.2.13-h3 \ubbf8\ub9cc<\/span><\/p><\/td>

10.2.7-h24 \uc774\uc0c1<\/span><\/p>

10.2.8-h21 \uc774\uc0c1<\/span><\/p>

10.2.9-h21 \uc774\uc0c1<\/span><\/p>

10.2.10-h14 \uc774\uc0c1<\/span><\/p>

10.2.11-h12 \uc774\uc0c1<\/span><\/p>

10.2.12-h6 \uc774\uc0c1<\/span><\/p>

10.2.13-h3 \uc774\uc0c1<\/span><\/p><\/td><\/tr>

10.1.0 \uc774\uc0c1 ~ 10.1.14-h9 \ubbf8\ub9cc<\/span><\/p><\/td>

10.1.14-h9 \uc774\uc0c1<\/span><\/p><\/td><\/tr><\/tbody><\/table>

 <\/span>\u203b PAN-OS 11.0 \ubc84\uc804\uc740 2024\ub144 11\uc6d4 17\uc77c \uc9c0\uc6d0 \uc885\ub8cc\ub418\uc5b4 \uc5c5\ub370\uc774\ud2b8 \uacc4\ud68d \uc5c6\uc74c [1][2]<\/span><\/p>

 <\/span>\u203b \ud558\ub2e8\uc758 \ucc38\uace0\uc0ac\uc774\ud2b8\ub97c \ud655\uc778\ud558\uc5ec \uc5c5\ub370\uc774\ud2b8 \uc218\ud589 [1][2]<\/span><\/p>


<\/span><\/p>

\u25a1 <\/span>\ucc38\uace0\uc0ac\uc774\ud2b8<\/span><\/p>

[1] <\/span>https:\/\/security.paloaltonetworks.com\/CVE-2025-0108<\/span><\/a><\/p>

[2] <\/span>https:\/\/security.paloaltonetworks.com\/CVE-2025-0111<\/span><\/a><\/p>

[3] <\/span>https:\/\/nvd.nist.gov\/vuln\/detail\/CVE-2025-0108<\/span><\/a><\/p>

[4] <\/span>https:\/\/nvd.nist.gov\/vuln\/detail\/CVE-2025-0111<\/span><\/a><\/p>","cb_filename":"","cb_filepath":"","cb_file_seq":null,"cb_regdate":"2025-02-21 02:14:32","cb_use_flag":"0","cb_admin_id":"msjin311","cb_admin_name":"\uc9c4\ubb34\uc0c1","cb_readcount":"5"},{"cb_seq":"3672","cb_code":"2","cb_notice":"0","cb_title":"Xerox \uc81c\ud488 \ubcf4\uc548 \uc5c5\ub370\uc774\ud2b8 \uad8c\uace0","cb_contents":"

Xerox \uc81c\ud488 \ubcf4\uc548 \uc5c5\ub370\uc774\ud2b8 \uad8c\uace0<\/span>2025.02.19<\/span><\/p><\/td><\/tr>

<\/thead>

\u25a1 \uac1c\uc694<\/span>
<\/span><\/span> <\/span>o Xerox\u793e\ub294 \uc790\uc0ac \uc81c\ud488\uc5d0\uc11c \ubc1c\uc0dd\ud558\ub294 \ucde8\uc57d\uc810\uc744 \ud574\uacb0\ud55c \ubcf4\uc548 \uc5c5\ub370\uc774\ud2b8 \ubc1c\ud45c [1]<\/span><\/p>

<\/span><\/span> <\/span>o \uc601\ud5a5\ubc1b\ub294 \ubc84\uc804\uc744 \uc0ac\uc6a9 \uc911\uc778 \uc0ac\uc6a9\uc790\ub294 \ud574\uacb0 \ubc29\uc548\uc5d0 \ub530\ub77c \ucd5c\uc2e0 \ubc84\uc804\uc73c\ub85c \uc5c5\ub370\uc774\ud2b8 \uad8c\uace0<\/span>
<\/span><\/span><\/span>
\u25a1 \uc124\uba85<\/span>
<\/span><\/span> <\/span>o VersaLink, Phaser, WorkCentre\uc5d0\uc11c \ubc1c\uc0dd\ud558\ub294 \uc0ac\uc6a9\uc790 \uc8fc\uc18c\ub85d\uc744 \ud1b5\ud55c \ud328\uc2a4\ubc31 \uacf5\uaca9 \ucde8\uc57d\uc810(CVE-2024-12511) [1][2]<\/span><\/p>

<\/span>
\u25a1 \uc601\ud5a5\ubc1b\ub294 \uc81c\ud488 \ubc0f \ud574\uacb0 \ubc29\uc548<\/span><\/span><\/p>

\ucde8\uc57d\uc810<\/span><\/p><\/td>

\uc81c\ud488\uba85<\/span><\/p><\/td>

\uc601\ud5a5\ubc1b\ub294 \ubc84\uc804<\/span><\/p><\/td>

\ud574\uacb0 \ubc84\uc804<\/span><\/p><\/td><\/tr>

CVE-2024-12511<\/span><\/p><\/td>

VersaLink B400<\/span><\/p><\/td>

37.82.53 \ubbf8\ub9cc<\/span><\/p><\/td>

37.82.53<\/span><\/p><\/td><\/tr>

VersaLink B405<\/span><\/p><\/td>

38.82.53 \ubbf8\ub9cc<\/span><\/p><\/td>

38.82.53<\/span><\/p><\/td><\/tr>

VersaLink C400<\/span><\/p><\/td>

67.82.53 \ubbf8\ub9cc<\/span><\/p><\/td>

67.82.53<\/span><\/p><\/td><\/tr>

VersaLink C405<\/span><\/p><\/td>

68.82.53 \ubbf8\ub9cc<\/span><\/p><\/td>

68.82.53<\/span><\/p><\/td><\/tr>

VersaLink B600\/B610<\/span><\/p><\/td>

32.82.53 \ubbf8\ub9cc<\/span><\/p><\/td>

32.82.53<\/span><\/p><\/td><\/tr>

VersaLink B605\/B615<\/span><\/p><\/td>

33.82.53 \ubbf8\ub9cc<\/span><\/p><\/td>

33.82.53<\/span><\/p><\/td><\/tr>

VersaLink C500\/C600<\/span><\/p><\/td>

61.82.53 \ubbf8\ub9cc<\/span><\/p><\/td>

61.82.53<\/span><\/p><\/td><\/tr>

VersaLink C505\/C605<\/span><\/p><\/td>

62.82.53 \ubbf8\ub9cc<\/span><\/p><\/td>

62.82.53<\/span><\/p><\/td><\/tr>

VersaLink C7000<\/span><\/p><\/td>

56.75.53 \ubbf8\ub9cc<\/span><\/p><\/td>

56.75.53<\/span><\/p><\/td><\/tr>

VersaLink C7020\/C7025\/C7030<\/span><\/p><\/td>

57.75.53 \ubbf8\ub9cc<\/span><\/p><\/td>

57.75.53<\/span><\/p><\/td><\/tr>

VersaLink B7025\/B7030\/B7035<\/span><\/p><\/td>

58.75.53 \ubbf8\ub9cc<\/span><\/p><\/td>

58.75.53<\/span><\/p><\/td><\/tr>

VersaLink B7125\/B7130\/B7135<\/span><\/p><\/td>

59.24.53 \ubbf8\ub9cc<\/span><\/p><\/td>

59.24.53<\/span><\/p><\/td><\/tr>

VersaLink C7120\/C7125\/C7130<\/span><\/p><\/td>

69.24.53 \ubbf8\ub9cc<\/span><\/p><\/td>

69.24.53<\/span><\/p><\/td><\/tr>

VersaLink C8000\/C9000<\/span><\/p><\/td>

70.75.53 \ubbf8\ub9cc<\/span><\/p><\/td>

70.75.53<\/span><\/p><\/td><\/tr>

VersaLink C8000W<\/span><\/p><\/td>

72.75.53 \ubbf8\ub9cc<\/span><\/p><\/td>

72.75.53<\/span><\/p><\/td><\/tr>

Phaser 6510<\/span><\/p><\/td>

64.75.53 \ubbf8\ub9cc<\/span><\/p><\/td>

64.75.53<\/span><\/p><\/td><\/tr>

WorkCentre 6515<\/span><\/p><\/td>

65.75.53 \ubbf8\ub9cc<\/span><\/p><\/td>

65.75.53<\/span><\/p><\/td><\/tr><\/tbody><\/table>

 <\/span>\u203b \ud558\ub2e8\uc758 \ucc38\uace0\uc0ac\uc774\ud2b8\ub97c \ud655\uc778\ud558\uc5ec \uc5c5\ub370\uc774\ud2b8 \uc218\ud589 [1]<\/span><\/p>

<\/span><\/span>
\u25a1 \ucc38\uace0\uc0ac\uc774\ud2b8<\/span>
[1] <\/span>https:\/\/securitydocs.business.xerox.com\/wp-content\/uploads\/2025\/02\/Xerox-Security-Bulletin-XRX25-003-for-Xerox-VersaLinkPhaser-and-WorkCentre.pdf<\/span><\/a><\/span><\/p>

[2] <\/span>https:\/\/nvd.nist.gov\/vuln\/detail\/CVE-2024-12511<\/span><\/a><\/span><\/span><\/a><\/p>


<\/span><\/p><\/td><\/tr><\/tbody><\/table><\/td><\/tr><\/tbody><\/table>","cb_filename":"","cb_filepath":"","cb_file_seq":null,"cb_regdate":"2025-02-20 02:05:27","cb_use_flag":"0","cb_admin_id":"missoo2011","cb_admin_name":"\uae40\ubbf8\uc18c","cb_readcount":"4"},{"cb_seq":"3671","cb_code":"2","cb_notice":"0","cb_title":"PostgreSQL \uc81c\ud488 \ubcf4\uc548 \uc8fc\uc758 \uad8c\uace0","cb_contents":"

PostgreSQL \uc81c\ud488 \uc774\uc6a9 \uc8fc\uc758 \uad8c\uace02025.02.19<\/span><\/p><\/td><\/tr>

\u25a1 <\/span>\uac1c\uc694<\/span><\/p>

<\/span> o PostgreSQL<\/span>\uc5d0\uc11c \ubc1c\uacac\ub41c \ubcf4\uc548 \ucde8\uc57d\uc810\uc5d0 \ub300\ud55c \uc774\uc6a9 \uc8fc\uc758 \uad8c\uace0 <\/span>[1]<\/span><\/p>

<\/span> o <\/span>\uc601\ud5a5\ubc1b\ub294 \ubc84\uc804\uc744 \uc0ac\uc6a9 \uc911\uc778 \uc0ac\uc6a9\uc790\ub294 \ud574\uacb0 \ubc29\uc548\uc5d0 \ub530\ub77c \uc989\uc2dc \ucd5c\uc2e0 \ubc84\uc804\uc73c\ub85c \uc5c5\ub370\uc774\ud2b8 \uad8c\uace0<\/span><\/p>

<\/span> o PostgreSQL<\/span>\uc744 \ud3ec\ud568\ud558\uc5ec \uac1c\ubc1c\ub41c \ubaa8\ub4e0 <\/span>SW<\/span>\uac00 \ucde8\uc57d\uc810\uc758 \uc601\ud5a5\uc744 \ubc1b\uc744 \uc218 \uc788\uc5b4,<\/span> PostgreSQL<\/span>\uc744 \uad6c\uc131\uc694\uc18c\ub85c <\/span>SW<\/span>\ub97c \uac1c\ubc1c\ud558\ub294 \uc81c\uc870\uc0ac\ub294 \ubc18\ub4dc\uc2dc \ud655\uc778 \ubc0f \uc870\uce58 \ud544\uc694<\/span><\/p>

 <\/p>

\u25a1 <\/span>\uc124\uba85<\/span><\/p>

<\/span> o PostgreSQL quoting API<\/span>\uc5d0\uc11c \ubc1c\uc0dd\ud558\ub294 <\/span>SQL Injection <\/span>\ucde8\uc57d\uc810<\/span>(CVE-2025-1094) [1][2]<\/span><\/p>

 <\/p>

\u25a1 <\/span>\uc601\ud5a5\ubc1b\ub294 \uc81c\ud488 \ubc0f \ud574\uacb0 \ubc29\uc548<\/span><\/p>

\ucde8\uc57d\uc810<\/span><\/p><\/td>

\uc81c\ud488\uba85<\/span><\/p><\/td>

\uc601\ud5a5\ubc1b\ub294 \ubc84\uc804<\/span><\/p><\/td>

\ud574\uacb0 \ubc84\uc804<\/span><\/p><\/td><\/tr>

CVE-2025-1094<\/span><\/p><\/td>

PostgreSQL<\/span><\/p><\/td>

17.3 <\/span>\ubbf8\ub9cc<\/span><\/p><\/td>

17.3<\/span><\/p><\/td><\/tr>

16.7 <\/span>\ubbf8\ub9cc<\/span><\/p><\/td>

16.7<\/span><\/p><\/td><\/tr>

15.11 <\/span>\ubbf8\ub9cc<\/span><\/p><\/td>

15.11<\/span><\/p><\/td><\/tr>

14.16 <\/span>\ubbf8\ub9cc<\/span><\/p><\/td>

14.16<\/span><\/p><\/td><\/tr>

13.19 <\/span>\ubbf8\ub9cc<\/span><\/p><\/td>

13.19<\/span><\/p><\/td><\/tr><\/tbody><\/table>


<\/p>

\u203b \ud558\ub2e8\uc758 \ucc38\uace0\uc0ac\uc774\ud2b8\ub97c \ud655\uc778\ud558\uc5ec \uc5c5\ub370\uc774\ud2b8 \uc218\ud589 [1][3] 
<\/span><\/p>


<\/span><\/p>

\u25a1 <\/span>\uc810\uac80 \ubc29\uc548<\/span><\/p>

<\/span> o <\/span>\uc0ac\uc6a9 \uc911\uc778 <\/span>PostgreSQL <\/span>\ubc84\uc804 \ud655\uc778<\/span><\/p>

<\/span>  - <\/span>\uba85\ub839 \ud504\ub86c\ud504\ud2b8<\/span>(CMD, <\/span>\ud130\ubbf8\ub110<\/span>) <\/span>\uba85\ub839\uc5b4 <\/span>: psql --version<\/span><\/p>

<\/span>  - SQL <\/span>\uad6c\ubb38 \ud65c\uc6a9 <\/span>: SELECT version(); <\/span>\ub610\ub294 <\/span>SHOW server_version;<\/span><\/p>

 <\/p>

\u25a1 <\/span>\ucc38\uace0\uc0ac\uc774\ud2b8<\/span><\/p>

[1] https:\/\/www.postgresql.org\/support\/security\/CVE-2025-1094\/<\/span><\/p>

[2] https:\/\/nvd.nist.gov\/vuln\/detail\/CVE-2025-1094<\/span><\/p>

[3] https:\/\/www.postgresql.org\/download\/<\/span><\/p>

[4] https:\/\/knvd.krcert.or.kr\/detailSecNo.do?IDX=6395<\/span><\/p>

 <\/p>

\u25a1 <\/span>\ubb38\uc758\uc0ac\ud56d<\/span><\/p>

<\/span> o <\/span>\ud55c\uad6d\uc778\ud130\ub137\uc9c4\ud765\uc6d0 \uc0ac\uc774\ubc84\ubbfc\uc6d0\uc13c\ud130<\/span>: <\/span>\uad6d\ubc88\uc5c6\uc774 <\/span>118<\/span><\/p>

 <\/p>

\u25a1 <\/span>\uc791\uc131<\/span>: <\/span>\uc704\ud611\ubd84\uc11d\ub2e8 \ucde8\uc57d\uc810\ubd84\uc11d\ud300<\/span><\/p><\/td><\/tr><\/tbody><\/table>","cb_filename":"","cb_filepath":"","cb_file_seq":null,"cb_regdate":"2025-02-20 02:04:43","cb_use_flag":"0","cb_admin_id":"missoo2011","cb_admin_name":"\uae40\ubbf8\uc18c","cb_readcount":"1"},{"cb_seq":"3669","cb_code":"2","cb_notice":"0","cb_title":"WinZip \uc81c\ud488 \ubcf4\uc548 \uc5c5\ub370\uc774\ud2b8 \uad8c\uace0","cb_contents":"

\u25a1 \uac1c\uc694<\/span>
<\/span><\/span> <\/span>o Corel Corporation\u793e\ub294 \uc790\uc0ac \uc81c\ud488\uc5d0\uc11c \ubc1c\uc0dd\ud558\ub294 \ucde8\uc57d\uc810\uc744 \ud574\uacb0\ud55c \ubcf4\uc548 \uc5c5\ub370\uc774\ud2b8 \ubc1c\ud45c [1]<\/span><\/p>

<\/span><\/span> <\/span>o \uc601\ud5a5\ubc1b\ub294 \ubc84\uc804\uc744 \uc0ac\uc6a9 \uc911\uc778 \uc0ac\uc6a9\uc790\ub294 \ud574\uacb0 \ubc29\uc548\uc5d0 \ub530\ub77c \ucd5c\uc2e0 \ubc84\uc804\uc73c\ub85c \uc5c5\ub370\uc774\ud2b8 \uad8c\uace0<\/span>
<\/span><\/span><\/span>
\u25a1 \uc124\uba85<\/span>
<\/span><\/span> <\/span>o WinZip\uc5d0\uc11c \ubc1c\uc0dd\ud558\ub294 \uc784\uc758 \ucf54\ub4dc \uc2e4\ud589 \ucde8\uc57d\uc810(CVE-2025-1240) [1][2]<\/span><\/p>

<\/span>
\u25a1 \uc601\ud5a5\ubc1b\ub294 \uc81c\ud488 \ubc0f \ud574\uacb0 \ubc29\uc548<\/span><\/span><\/p>

\ucde8\uc57d\uc810<\/span><\/p><\/td>

\uc81c\ud488\uba85<\/span><\/p><\/td>

\uc601\ud5a5\ubc1b\ub294 \ubc84\uc804<\/span><\/p><\/td>

\ud574\uacb0 \ubc84\uc804<\/span><\/p><\/td><\/tr>

CVE-2025-1240<\/span><\/p><\/td>

WinZip<\/span><\/p><\/td>

29.0 \ubbf8\ub9cc<\/span><\/p><\/td>

29.0<\/span><\/p><\/td><\/tr><\/tbody><\/table>

 <\/span>\u203b \ud558\ub2e8\uc758 \ucc38\uace0\uc0ac\uc774\ud2b8\ub97c \ud655\uc778\ud558\uc5ec \uc5c5\ub370\uc774\ud2b8 \uc218\ud589 [1][3]<\/span><\/p>

<\/span><\/span>
\u25a1 \ucc38\uace0\uc0ac\uc774\ud2b8<\/span>
[1] <\/span>https:\/\/kb.winzip.com\/help\/help_whatsnew.htm<\/span><\/a><\/span><\/p>

[2] <\/span>https:\/\/nvd.nist.gov\/vuln\/detail\/CVE-2025-1240<\/span><\/a><\/span><\/p>

[3] <\/span>https:\/\/www.winzip.com\/en\/download\/alternative\/<\/span><\/a><\/span><\/p>


<\/span><\/p>

\u25a1 \ubb38\uc758\uc0ac\ud56d<\/span>
<\/span><\/span><\/span><\/span><\/span><\/span><\/span> <\/span>o \ud55c\uad6d\uc778\ud130\ub137\uc9c4\ud765\uc6d0 \uc0ac\uc774\ubc84\ubbfc\uc6d0\uc13c\ud130: \uad6d\ubc88\uc5c6\uc774 118<\/span>
<\/span><\/span><\/span>
\u25a1 \uc791\uc131: \uc704\ud611\ubd84\uc11d\ub2e8 \ucde8\uc57d\uc810\ubd84\uc11d\ud300<\/span><\/p>","cb_filename":"","cb_filepath":"","cb_file_seq":null,"cb_regdate":"2025-02-18 02:49:41","cb_use_flag":"0","cb_admin_id":"khstation","cb_admin_name":"\ucd5c\uae30\ud64d","cb_readcount":"3"}],"number":1211,"pagination":"
<\/a><\/span>1<\/a>2<\/a>3<\/a>4<\/strong>5<\/a>6<\/a>7<\/a>8<\/a>9<\/a>10<\/a><\/a><\/span>","total":1271,"html":"