CyberAlerts is shutting down on June 30th, 2025. Thank you for your support!

Threat and Vulnerability Intelligence Database

RSS Feed

Example Searches:

Description: Impact When the Contrast initializer is configured with a CONTRAST_LOG_LEVEL of info or debug, the workload secret is logged to stderr and written to Kubernetes logs. Since info is the default setting, this affects all Contrast installations that don't customize their initializers' log level. The following audiences are intended to have access to workload secrets (see https://docs.edgeless.systems/contrast/1.7/architecture/secrets#workload-secrets): Contrast Coordinator (can derive all workload secrets) Contrast Initializer (obtains only the secret configured in the manifest) Seedshare owner (can derive all workload secrets) Workload owner (can update manifests to obtain secrets) This vulnerability allows the following parties unintended access to workload secrets issued by a Coordinator: Kubernetes users with get or list permission on pods/logs. Others with read access to the Kubernetes log storage (most notably, the cloud provider). This vulnerability does not affect scenarios where workload secrets are not used by the application (directly or with secure persistence). Applications designed for workload owner exclusion can't use workload secrets and are thus unaffected. Patches N/A Workarounds This vulnerability can be mitigated by adding an environment variable CONTRAST_LOG_LEVEL=warn to the initializer after running contrast generate, and then running contrast generate again. References N/A References https://github.com/edgelesssys/contrast/security/advisories/GH...
Source: Github Advisory Database (Go)
May 28th, 2025 (21 days ago)
Description: Written by: Patrick Whitsell Google Threat Intelligence Group’s (GTIG) mission is to protect Google’s billions of users and Google’s multitude of products and services. In late October 2024, GTIG discovered an exploited government website hosting malware being used to target multiple other government entities. The exploited site delivered a malware payload, which we have dubbed “TOUGHPROGRESS”, that took advantage of Google Calendar for command and control (C2). Misuse of cloud services for C2 is a technique that many threat actors leverage in order to blend in with legitimate activity.  We assess with high confidence that this malware is being used by the PRC based actor APT41 (also tracked as HOODOO). APT41’s targets span the globe, including governments and organizations within the global shipping and logistics, media and entertainment, technology, and automotive sectors.  Overview In this blog post we analyze the malware delivery methods, technical details of the malware attack chain, discuss other recent APT41 activities, and share indicators of compromise (IOCs) to help security practitioners defend against similar attacks. We also detail how GTIG disrupted this campaign using custom detection signatures, shutting down attacker-controlled infrastructure, and protections added to Safe Browsing. Figure 1: TOUGHPROGRESS campaign overview ...
Source: Google Threat Intelligence
May 28th, 2025 (21 days ago)
Description: Cybersecurity researchers have discovered a security flaw in Microsoft's OneDrive File Picker that, if successfully exploited, could allow websites to access a user's entire cloud storage content, as opposed to just the files selected for upload via the tool. "This stems from overly broad OAuth scopes and misleading consent screens that fail to clearly explain the extent of access being granted,
Source: TheHackerNews
May 28th, 2025 (21 days ago)
Description: The Czech Republic says the Chinese-backed APT31 hacking group was behind cyberattacks targeting the country's Ministry of Foreign Affairs and critical infrastructure organizations. [...]
Source: BleepingComputer
May 28th, 2025 (21 days ago)
Description: Estonia said a man is suspected of unlawfully accessing a customer card database managed by Allium UPI, the parent company of the Apotheka pharmacy chain, in February 2024.
Source: The Record
May 28th, 2025 (21 days ago)
Description: For The Council Of L*S GROUP We have breached your main system l*s.com.vn We also took backup copy of all […]
Source: Ransomware.live
May 28th, 2025 (21 days ago)
Description: The latest cybersecurity awareness campaign asks users to pause for nine seconds before clicking — but this approach misplaces responsibility and ignores the real problems of system design.
Source: Dark Reading
May 28th, 2025 (21 days ago)
Description: A malware campaign by the threat group UNC6032 has been exploiting public excitement around AI video generators to distribute Python-based infostealers, backdoors, and downloaders. According to a detailed report by Mandiant (Google), thousands of fake social media ads on Facebook and LinkedIn have been used to funnel victims toward fraudulent AI-themed websites, ultimately infecting systems … The post Cybercriminals Use Fake AI Video Tools to Deliver Infostealers appeared first on CyberInsider.
Source: CyberInsider
May 28th, 2025 (21 days ago)
Description: The suspects allegedly parked cars with activated dash cams near military targets and left them to record for up to 12 hours.
Source: The Record
May 28th, 2025 (21 days ago)
Description: Fujipoly is the leader in the design, formulation and production of high-performance Thermal Interface Materials, Elastomeric Connectors and Custom Silicone Extrusions.We operate a global network of 9 manufacturing and distribution centers to deliver you unprecedented product performance and dependability.Fuji Polymer Industries was established by a joint capital venture between Dow Corning and Chugai Bussan in 1978 as a company that would specialize in the secondary processing of industrial silicone rubber.Fujipoly has steadily grown over the past 43 years and now has 14 locations located in North America, Europe and Asia. In addition to the 14 locations, Fujipoly has a network of distributors and representatives, throughout the world, to meet your needs at the local level.This borderless business strategy has allowed Fujipoly to offer our products and support at locations, and at times, that are convenient to our customers.In the manufacturing industry where technological innovations are taking place one after the other, Fujipoly has always devoted itself to developing and supplying only those products that would meet the needs of the time.- Database, SQL- Financial documents- Personal information of employees and clients https://www.fujipoly.com/
Source: Ransomware.live
May 28th, 2025 (21 days ago)