CyberAlerts is shutting down on June 30th, 2025. Thank you for your support!

Threat and Vulnerability Intelligence Database

RSS Feed

Example Searches:

Description: Defensive Linux Security
Source: DarkWebInformer
January 15th, 2025 (6 months ago)
Description: Avery Products Corporation is warning it suffered a data breach after its website was hacked to steal customers' credit cards and personal information. [...]
Source: BleepingComputer
January 15th, 2025 (6 months ago)
Description: ​Ironically, cybercriminals now use Google search advertisements to promote phishing sites that steal advertisers' credentials for the Google Ads platform. [...]
Source: BleepingComputer
January 15th, 2025 (6 months ago)

CVE-2023-0482

Description: Impact In RESTEasy the insecure File.createTempFile() is used in the DataSourceProvider, FileProvider and Mime4JWorkaround classes which creates temp files with insecure permissions that could be read by a local user. Patches Fixed in the following pull requests: https://github.com/resteasy/resteasy/pull/3409 (7.0.0.Alpha1) https://github.com/resteasy/resteasy/pull/3423 (6.2.3.Final) https://github.com/resteasy/resteasy/pull/3412 (5.0.6.Final) https://github.com/resteasy/resteasy/pull/3413 (4.7.8.Final) https://github.com/resteasy/resteasy/pull/3410 (3.15.5.Final) Workarounds There is no workaround for this issue. References https://nvd.nist.gov/vuln/detail/CVE-2023-0482 https://bugzilla.redhat.com/show_bug.cgi?id=2166004 https://github.com/advisories/GHSA-jrmh-v64j-mjm9 References https://github.com/resteasy/resteasy/security/advisories/GHSA-2c6g-pfx3-w7h8 https://nvd.nist.gov/vuln/detail/CVE-2023-0482 https://github.com/resteasy/resteasy/pull/3409 https://github.com/resteasy/resteasy/pull/3409/commits/807d7456f2137cde8ef7c316707211bf4e542d56 https://github.com/resteasy/resteasy/pull/3410 https://github.com/resteasy/resteasy/pull/3412 https://github.com/resteasy/resteasy/pull/3413 https://github.com/resteasy/resteasy/pull/3423 https://bugzilla.redhat.com/show_bug.cgi?id=2166004 https://github.com/orgs/resteasy/discussions/3415 https://github.com/orgs/resteasy/discussions/3504 https://github.com/orgs/resteasy/discussions/3506 https://issues.redhat.com/browse/RESTEASY-...
Source: Github Advisory Database (Maven)
January 15th, 2025 (6 months ago)

CVE-2023-0482

Description: Impact In RESTEasy the insecure File.createTempFile() is used in the DataSourceProvider, FileProvider and Mime4JWorkaround classes which creates temp files with insecure permissions that could be read by a local user. Patches Fixed in the following pull requests: https://github.com/resteasy/resteasy/pull/3409 (7.0.0.Alpha1) https://github.com/resteasy/resteasy/pull/3423 (6.2.3.Final) https://github.com/resteasy/resteasy/pull/3412 (5.0.6.Final) https://github.com/resteasy/resteasy/pull/3413 (4.7.8.Final) https://github.com/resteasy/resteasy/pull/3410 (3.15.5.Final) Workarounds There is no workaround for this issue. References https://nvd.nist.gov/vuln/detail/CVE-2023-0482 https://bugzilla.redhat.com/show_bug.cgi?id=2166004 https://github.com/advisories/GHSA-jrmh-v64j-mjm9 References https://github.com/resteasy/resteasy/security/advisories/GHSA-2c6g-pfx3-w7h8 https://nvd.nist.gov/vuln/detail/CVE-2023-0482 https://github.com/resteasy/resteasy/pull/3409 https://github.com/resteasy/resteasy/pull/3409/commits/807d7456f2137cde8ef7c316707211bf4e542d56 https://github.com/resteasy/resteasy/pull/3410 https://github.com/resteasy/resteasy/pull/3412 https://github.com/resteasy/resteasy/pull/3413 https://github.com/resteasy/resteasy/pull/3423 https://bugzilla.redhat.com/show_bug.cgi?id=2166004 https://github.com/orgs/resteasy/discussions/3415 https://github.com/orgs/resteasy/discussions/3504 https://github.com/orgs/resteasy/discussions/3506 https://issues.redhat.com/browse/RESTEASY-...
Source: Github Advisory Database (Maven)
January 15th, 2025 (6 months ago)
Source: TheRegister
January 15th, 2025 (6 months ago)
Description: Kraken: All-in-One Toolkit for BruteForce Attacks
Source: DarkWebInformer
January 15th, 2025 (6 months ago)
Description: Offensive Linux Security
Source: DarkWebInformer
January 15th, 2025 (6 months ago)
Description: A Threat Actor Claims to be Selling Email Access to an Indonesian Police Commissioner
Source: DarkWebInformer
January 15th, 2025 (6 months ago)
Source: TheRegister
January 15th, 2025 (6 months ago)