Threat and Vulnerability Intelligence Database

RSS Feed

Example Searches:

Description: The U.S. Department of the Treasury's Office of Foreign Assets Control (OFAC) has sanctioned Yin Kecheng, a Shanghai-based hacker for his role in the recent Treasury breach and a company associated with the Salt Typhoon threat group. [...]
Source: BleepingComputer
January 17th, 2025 (3 months ago)
Description: The Federal Communications Commission (FCC) has ordered U.S. telecommunications carriers to secure their networks following last year's Salt Typhoon security breaches. [...]
Source: BleepingComputer
January 17th, 2025 (3 months ago)
Description: Recent data breaches have highlighted the critical need to improve guest Wi-Fi infrastructure security in modern business environments. Organizations face increasing pressure to protect their networks while providing convenient access to visitors, contractors, temporary staff, and employees with BYOD. Implementing secure guest Wi-Fi infrastructure has become essential for authenticating access,
Source: TheHackerNews
January 17th, 2025 (3 months ago)
Description: In July 2024, MSI inadvertently exposed hundreds of thousands of customer records related to RMA claims that were subsequently found to be publicly accessible. The data included 250k unique email addresses alongside names, phone numbers, physical addresses and warranty claims. When contacted about the incident, MSI advised that "there is no evidence the information was ever accessed" and that "the security incident we had did not trigger state data breach notification obligations" due to the absence of "(social security number, driver's license number….etc)".
Source: HaveIBeenPwnedLatestBreaches
January 17th, 2025 (3 months ago)
Description: The FTC claims that the Web hosting company's security failures led to several major breaches in the past few years.
Source: Dark Reading
January 16th, 2025 (3 months ago)
Description: Wolf Haldenstein Adler Freeman & Herz LLP ("Wolf Haldenstein") reports it has suffered a data breach that exposed the personal information of nearly 3.5 million individuals to hackers. [...]
Source: BleepingComputer
January 16th, 2025 (3 months ago)
Description: Wolf Haldenstein Adler Freeman & Herz LLP, a prominent U.S. law firm, has disclosed a data breach affecting nearly 3.45 million individuals. The breach, caused by an external hacking incident, compromised sensitive personal and medical information. The firm first detected suspicious network activity on December 13, 2023, and took immediate steps to secure its systems. … The post Wolf Haldenstein Data Breach Exposed 3.5 Million Americans appeared first on CyberInsider.
Source: CyberInsider
January 16th, 2025 (3 months ago)
Description: You can tell the story of the current state of stolen credential-based attacks in three numbers: Stolen credentials were the #1 attacker action in 2023/24, and the breach vector for 80% of web app attacks. (Source: Verizon). Cybersecurity budgets grew again in 2024, with organizations now spending almost $1,100 per user (Source: Forrester).  Stolen credentials on criminal forums cost as
Source: TheHackerNews
January 16th, 2025 (3 months ago)
Description: In January 2025, a data breach from the Columbian website for Le Coq Sportif was posted to a popular hacking forum. The data included almost 80k unique email addresses with the breach dating back to May 2023. Impacted data included physical and IP addresses, names, purchases, genders, dates of birth and bcrypt password hashes. The data was provided to HIBP by a source who requested it be attributed to "oathnet.ru".
Source: HaveIBeenPwnedLatestBreaches
January 16th, 2025 (3 months ago)