Threat and Vulnerability Intelligence Database

RSS Feed

Example Searches:

Description: New year, same story. Despite Ivanti's commitment to secure-by-design principles, Chinese threat actors are exploiting its edge devices for the nth time.
Source: Dark Reading
January 10th, 2025 (3 months ago)
Source: TheRegister
January 9th, 2025 (3 months ago)
Description: Japan's National Police Agency (NPA) and National Center of Incident Readiness and Strategy for Cybersecurity (NCSC) accused a China-linked threat actor named MirrorFace of orchestrating a persistent attack campaign targeting organizations, businesses, and individuals in the country since 2019. The primary objective of the attack campaign is to steal information related to Japan's national
Source: TheHackerNews
January 9th, 2025 (3 months ago)
Description: A Mirai botnet variant has been found exploiting a newly disclosed security flaw impacting Four-Faith industrial routers since early November 2024 with the goal of conducting distributed denial-of-service (DDoS) attacks. The botnet maintains approximately 15,000 daily active IP addresses, with the infections primarily scattered across China, Iran, Russia, Turkey, and the United States.
Source: TheHackerNews
January 8th, 2025 (3 months ago)
Description: These latest attacks follow a long string of cyberattacks and breaches targeting US and global telecom and ISP companies.
Source: Dark Reading
January 6th, 2025 (3 months ago)
Description: Chinese state-sponsored hacking group Salt Typhoon also hacked Charter Communications and Windstream Holdings. The revelation, which was made in an exclusive Wall Street Journal report, marks a significant escalation in a campaign targeting America’s critical communications infrastructure, now encompassing nine major telecom providers. The breach, linked to Chinese intelligence operatives, exploited unpatched vulnerabilities and weak … The post Charter and Windstream Join List of U.S. Telcos Hacked by China appeared first on CyberInsider.
Source: CyberInsider
January 6th, 2025 (3 months ago)
Description: The malware, operated by China-backed cyberattackers, has been significantly fortified with new evasive and post-infection capabilities.
Source: Dark Reading
January 6th, 2025 (3 months ago)
Description: The U.S. Department of Justice (DoJ) has issued a final rule carrying out Executive Order (EO) 14117, which prevents mass transfer of citizens' personal data to countries of concern such as China (including Hong Kong and Macau), Cuba, Iran, North Korea, Russia, and Venezuela. "This final rule is a crucial step forward in addressing the extraordinary national security threat posed of our
Source: TheHackerNews
December 31st, 2024 (4 months ago)
Description: Cybersecurity researchers have discovered a new PHP-based backdoor called Glutton that has been put to use in cyber attacks targeting China, the United States, Cambodia, Pakistan, and South Africa. QiAnXin XLab, which discovered the malicious activity in late April 2024, attributed the previously unknown malware with moderate confidence to the prolific Chinese nation-state group tracked Winnti (
Source: TheHackerNews
December 18th, 2024 (4 months ago)