CyberAlerts is shutting down on June 30th, 2025. Thank you for your support!

Threat and Vulnerability Intelligence Database

RSS Feed

Example Searches:

Description: Thousands of pages of documents show school districts around the country did not understand how much ChatGPT would change their classrooms, and pro-AI consultants filled in some of the gaps.
Source: 404 Media
May 15th, 2025 (about 1 month ago)
Description: Russia-linked hackers known as APT28 mainly targeted entities in Ukraine, Bulgaria and Romania, but governments in Africa, South America and other parts of Europe were also affected.
Source: The Record
May 15th, 2025 (about 1 month ago)
Description: We're at an inflection point. AI is changing the game, but the rules haven't caught up.
Source: Dark Reading
May 15th, 2025 (about 1 month ago)
Description: A malicious package in the Node Package Manager index uses invisible Unicode characters to hide malicious code and Google Calendar links to host the URL for the command-and-control location. [...]
Source: BleepingComputer
May 15th, 2025 (about 1 month ago)
Source: Dark Reading
May 15th, 2025 (about 1 month ago)
Source: TheRegister
May 15th, 2025 (about 1 month ago)
Description: Coinbase, a cryptocurrency exchange with over 100 million customers, has disclosed that cybercriminals working with rogue support agents stole customer data and demanded a $20 million ransom not to publish the stolen information. [...]
Source: BleepingComputer
May 15th, 2025 (about 1 month ago)
Description: The vulnerability in the Eventin plugin was originally reported by Patchstack Alliance community member Denver Jackson to the Patchstack Zero Day bug bounty program for WordPress. The Patchstack Zero Day program has awarded the researcher $600 USD in cash. If you wish to participate in the program, you can join the community here. This blog […] The post Critical Privilege Escalation Vulnerability Patched in Eventin Plugin appeared first on Patchstack.
Source: PatchStack
May 15th, 2025 (about 1 month ago)
Description: With critical infrastructure facing constant cyber threats from the Typhoons and other corners, federal agencies and others are warning security for the OT network, a core technology in many critical sectors, is not powered up enough.
Source: Dark Reading
May 15th, 2025 (about 1 month ago)
Description: Unified visibility and context are the keys to an effective exposure management program. Learn how the new Tenable One connectors and unified dashboards give you a comprehensive view of your attack surface, help you streamline decision-making and empower your teams to uncover hidden risks, prioritize critical exposures and respond to threats with confidence.In 2022, we unveiled a vision of how proactive cybersecurity processes needed to evolve. Legacy approaches relied on siloed tools and disconnected teams to deliver patchwork security across IT, cloud, application and OT environments. The problem, back then as it still is today, was that attackers don’t work in silos, and many exploited this limitation by finding entry points and escalating privileges in the cracks between various tools. Our goal was to enable organizations to secure all attack surfaces, leveraging context to more effectively prioritize critical risks and collaborate more efficiently with remediation stakeholders to address issues faster. We called this new discipline Exposure Management and launched one of the industry's first Exposure Management platforms, Tenable One.Since then, we’ve been hard at work to make this vision a reality for our customers, releasing numerous enhancements to help you unify visibility, insight and action to reduce cyber risk. And we’re excited to announce a new milestone in our exposure management journey: the ability to connect your cybersecurity tool data — alongside your T...
Source: Tenable Blog
May 15th, 2025 (about 1 month ago)