CyberAlerts is shutting down on June 30th, 2025. Thank you for your support!

Threat and Vulnerability Intelligence Database

RSS Feed

Example Searches:

Description: Spanish authorities have arrested an 18-year-old hacker known as “Natohub,” accused of breaching multiple high-profile government and military systems, including databases belonging to NATO, the U.S. Army, and Spain's Ministry of Defense. The hacker, who operated under multiple aliases on dark web forums, carried out at least 40 cyberattacks throughout 2024, targeting both public institutions … The post Police Arrest Hacker Behind Attacks on U.S. and NATO Systems appeared first on CyberInsider.
Source: CyberInsider
February 6th, 2025 (5 months ago)
Description: How to design, use, and maintain secure networks.
Source: NCSC Alerts and Advisories
February 6th, 2025 (5 months ago)
Description: Nessus Plugin ID 215047 with Medium Severity Synopsis The remote Oracle Linux host is missing a security update. Description The remote Oracle Linux 9 host has packages installed that are affected by a vulnerability as referenced in the ELSA-2025-1066 advisory. [128.7.0-1.0.1] - Fix firefox-oracle-default-prefs.js for new nss [Orabug: 37079773] - Add firefox-oracle-default-prefs.js and remove the corresponding Red Hat file [128.7.0] - Add debranding patches (Mustafa Gezen) - Add OpenELA default preferences (Louis Abel) [128.7.0-1] - Update to 128.7.0 build1Tenable has extracted the preceding description block directly from the Oracle Linux security advisory.Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number. Solution Update the affected firefox and / or firefox-x11 packages. Read more at https://www.tenable.com/plugins/nessus/215047
Source: Tenable Plugins
February 6th, 2025 (5 months ago)
Description: Cheap banking scams are often easier to pull off in a country with older devices, fewer regulations, and experienced fraudsters.
Source: Dark Reading
February 6th, 2025 (5 months ago)
Description: In March 2019, the Japanese solder-related business Hakko Corporation suffered a data breach. The incident exposed almost 10k customer records including email and physical addresses, phone numbers, names, usernames, genders, dates of birth and plain text passwords.
Source: HaveIBeenPwnedLatestBreaches
February 6th, 2025 (5 months ago)
Source: TheRegister
February 6th, 2025 (5 months ago)

CVE-2025-1066

Description: OpenPLC_V3 contains an arbitrary file upload vulnerability, which could be leveraged for malvertising or phishing campaigns.

EPSS Score: 0.04%

Source: CVE
February 6th, 2025 (5 months ago)

CVE-2025-0725

Description: When libcurl is asked to perform automatic gzip decompression of content-encoded HTTP responses with the `CURLOPT_ACCEPT_ENCODING` option, **using zlib 1.2.0.3 or older**, an attacker-controlled integer overflow would make libcurl perform a buffer overflow.

EPSS Score: 0.05%

Source: CVE
February 6th, 2025 (5 months ago)

CVE-2025-0665

Description: libcurl would wrongly close the same eventfd file descriptor twice when taking down a connection channel after having completed a threaded name resolve.

EPSS Score: 0.05%

Source: CVE
February 6th, 2025 (5 months ago)

CVE-2025-0167

Description: When asked to use a `.netrc` file for credentials **and** to follow HTTP redirects, curl could leak the password used for the first host to the followed-to host under certain circumstances. This flaw only manifests itself if the netrc file has a `default` entry that omits both login and password. A rare circumstance.

EPSS Score: 0.05%

Source: CVE
February 6th, 2025 (5 months ago)