CyberAlerts is shutting down on June 30th, 2025. Thank you for your support!

Threat and Vulnerability Intelligence Database

RSS Feed

Example Searches:

Description: Microsoft has shed light on a previously undocumented cluster of threat activity originating from a Russia-affiliated threat actor dubbed Void Blizzard (aka Laundry Bear) that it said is attributed to "worldwide cloud abuse." Active since at least April 2024, the hacking group is linked to espionage operations mainly targeting organizations that are important to Russian government objectives,
Source: TheHackerNews
May 27th, 2025 (24 days ago)
Description: A previously unknown Russian-backed cyberespionage group now tracked as Void Blizzard has been linked to a September 2024 Dutch police security breach. [...]
Source: BleepingComputer
May 27th, 2025 (24 days ago)
Description: Threat hunters have exposed a novel campaign that makes use of search engine optimization (SEO) poisoning techniques to target employee mobile devices and facilitate payroll fraud. The activity, first detected by ReliaQuest in May 2025 targeting an unnamed customer in the manufacturing sector, is characterized by the use of fake login pages to access the employee payroll portal and redirect
Source: TheHackerNews
May 27th, 2025 (24 days ago)
Description: The central heating of the city of Tuzla was established in 1977 and since then has provided its users with central heating services that cannot be compared in terms of reliability, quality, and price to any other type of heating in Bosnia an ...
Source: Ransomware.live
May 27th, 2025 (25 days ago)
Description: A new report from NordStellar and NordVPN has uncovered the scale of a fast-growing cybersecurity threat: browser cookies stolen through malware and trafficked on the dark web. The researchers analyzed 93.7 billion stolen cookies circulating in underground markets, revealing that cybercriminals are using them to bypass login systems, impersonate users, and even access sensitive business … The post 93 Billion Cookies for Sale: Stolen Web Cookies Pose Major Security Threat, New Research Warns appeared first on CyberInsider.
Source: CyberInsider
May 27th, 2025 (25 days ago)
Description: Microsoft has released an emergency update to address a known issue causing some Hyper-V virtual machines with Windows Server 2022 to freeze or restart unexpectedly. [...]
Source: BleepingComputer
May 27th, 2025 (25 days ago)
Description: German sportswear giant Adidas disclosed a data breach after attackers hacked a customer service provider and stole some customers' data. [...]
Source: BleepingComputer
May 27th, 2025 (25 days ago)
Description: In October 2024, French ISP "Free" suffered a data breach which was subsequently posted for sale and later, leaked publicly. The data included 14M unique email addresses along with names, physical addresses, phone numbers, genders, dates of birth and for many records, IBAN bank account numbers. Free advised that the numbers were "not enough to make a direct debit from a bank".
Source: HaveIBeenPwnedLatestBreaches
May 27th, 2025 (25 days ago)
Description: The Russia-aligned threat actor known as TAG-110 has been observed conducting a spear-phishing campaign targeting Tajikistan using macro-enabled Word templates as an initial payload. The attack chain is a departure from the threat actor's previously documented use of an HTML Application (.HTA) loader dubbed HATVIBE, Recorded Future's Insikt Group said in an analysis. "Given TAG-110's historical
Source: TheHackerNews
May 27th, 2025 (25 days ago)
Description: [AI generated] The Legal Practice Board of Western Australia is an independent statutory body established under the Legal Profession Act of 2008. Its mission is to control the admission, registration, and discipline of lawyers in Western Australia. It approves the rules of conduct for legal practitioners and institutes legal disciplinary action when necessary. The board also oversees areas like continuing professional development and the managed trust accounts of law firms.
Source: Ransomware.live
May 27th, 2025 (25 days ago)