Threat and Vulnerability Intelligence Database

RSS Feed

Example Searches:

Source: TheRegister
April 15th, 2025 (16 minutes ago)
Description: Nessus Plugin ID 234343 with Critical Severity Synopsis The remote Ubuntu host is missing a security update. Description The remote Ubuntu 22.04 LTS / 24.04 LTS / 24.10 host has packages installed that are affected by a vulnerability as referenced in the USN-7434-1 advisory. It was discovered that Perl incorrectly handled transliterating non-ASCII bytes. A remote attacker could use this issue to cause Perl to crash, resulting in a denial of service, or possibly execute arbitrary code.Tenable has extracted the preceding description block directly from the Ubuntu security advisory.Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number. Solution Update the affected packages. Read more at https://www.tenable.com/plugins/nessus/234343
Source: Tenable Plugins
April 15th, 2025 (about 1 hour ago)
Description: Nessus Plugin ID 234344 with High Severity Synopsis The remote Ubuntu host is missing a security update. Description The remote Ubuntu 22.04 LTS / 24.04 LTS / 24.10 host has packages installed that are affected by a vulnerability as referenced in the USN-7435-1 advisory. It was discovered that Protocol Buffers incorrectly handled memory when receiving malicious input using the Java bindings. An attacker could possibly use this issue to cause a denial of service.Tenable has extracted the preceding description block directly from the Ubuntu security advisory.Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number. Solution Update the affected packages. Read more at https://www.tenable.com/plugins/nessus/234344
Source: Tenable Plugins
April 15th, 2025 (about 1 hour ago)
Description: Nessus Plugin ID 234345 with Critical Severity Synopsis The remote Ubuntu host is missing one or more security updates. Description The remote Ubuntu 22.04 LTS / 24.04 LTS / 24.10 host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-7436-1 advisory. Several security issues were discovered in the WebKitGTK Web and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site scripting attacks, denial of service attacks, and arbitrary code execution.Tenable has extracted the preceding description block directly from the Ubuntu security advisory.Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number. Solution Update the affected packages. Read more at https://www.tenable.com/plugins/nessus/234345
Source: Tenable Plugins
April 15th, 2025 (about 1 hour ago)

CVE-2025-0395

Description: Nessus Plugin ID 234346 with High Severity Synopsis The remote AlmaLinux host is missing a security update. Description The remote AlmaLinux 8 host has packages installed that are affected by a vulnerability as referenced in the ALSA-2025:3828 advisory. * glibc: buffer overflow in the GNU C Library's assert() (CVE-2025-0395)Tenable has extracted the preceding description block directly from the AlmaLinux security advisory.Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number. Solution Update the affected packages. Read more at https://www.tenable.com/plugins/nessus/234346
Source: Tenable Plugins
April 15th, 2025 (about 1 hour ago)
Description: Google is introducing a new automatic reboot feature to Android that aims to limit access to sensitive user data by rebooting unused, locked devices after 72 hours of inactivity. The feature, now rolling out with Google Play Services version 25.14, is designed to thwart forensic techniques that attempt to extract user data from devices in … The post Google Adds Auto-Restart to Android to Block Unauthorized Data Extraction appeared first on CyberInsider.
Source: CyberInsider
April 15th, 2025 (about 1 hour ago)
Description: This week, our Year in Review spotlight is on ransomware—where low-profile tactics led to high-impact consequences. Download our 2 page ransomware summary, or watch our 55 second video.
Source: Cisco Talos Blog
April 15th, 2025 (about 1 hour ago)
Description: The North Korea-linked threat actor assessed to be behind the massive Bybit hack in February 2025 has been linked to a malicious campaign that targets developers to deliver new stealer malware under the guise of a coding assignment. The activity has been attributed by Palo Alto Networks Unit 42 to a hacking group it tracks as Slow Pisces, which is also known as Jade Sleet, PUKCHONG,
Source: TheHackerNews
April 15th, 2025 (about 2 hours ago)
Description: Oregon Department of Environmental Quality They think their data hasn't been stolen. They're sorely mistaken.Over 2.5 terabytes of unique data. (SQL, employee data and more)We are waiting for your suggestions.
Source: Ransomware.live
April 15th, 2025 (about 2 hours ago)
Description: Founded in 1958 in the Buffalo, NY by the Sisters of Mercy, Trocaire College is a private, career-oriented Catholic college that strives to empower students toward personal enrichment, dignity and self-worth through education. A career-oriented institution, Trocaire offers bachelor's degrees, associate degrees and certificate and workforce development programs in healthcare, business, hospitality and technology. Recognizing the individual needs of a diverse student body, Trocaire College provides life learning and development within a community-based environment, preparing students for service in the universal community. ===> Phone Number: (716) 826-1200 Revenue: $24.6 Million Industry: Education Employees: 217 Data: 310gb
Source: Ransomware.live
April 15th, 2025 (about 2 hours ago)