Threat and Vulnerability Intelligence Database

RSS Feed

Example Searches:

Description: Microsoft has released its monthly security update for January of 2025 which includes 58 vulnerabilities, including 3 that Microsoft marked as “critical” and one marked as "moderate". The remaining vulnerabilities listed are classified as “important.”  
Source: Cisco Talos Blog
February 11th, 2025 (4 months ago)
Description: Microsoft has released the KB5051974 cumulative update for Windows 10 22H2 and Windows 10 21H2, which automatically installs the new Outlook for Windows app and fixes a memory leak bug. [...]
Source: BleepingComputer
February 11th, 2025 (4 months ago)
Description: Microsoft has released Windows 11 KB5051987 and KB5051989 cumulative updates for versions 24H2 and 23H2 to fix security vulnerabilities and issues. [...]
Source: BleepingComputer
February 11th, 2025 (4 months ago)
🚨 Marked as known exploited on April 10th, 2025 (about 2 months ago).
Description: Today is Microsoft's February 2025 Patch Tuesday, which includes security updates for 55 flaws, including four zero-day vulnerabilities, with two actively exploited in attacks. [...]
Source: BleepingComputer
February 11th, 2025 (4 months ago)
Description: The Sandworm Russian military cyber-espionage group is targeting Windows users in Ukraine with trojanized Microsoft Key Management Service (KMS) activators and fake Windows updates. [...]
Source: BleepingComputer
February 11th, 2025 (4 months ago)
Description: Researchers find that the more people use AI at their job, the less critical thinking they use.
Source: 404 Media
February 10th, 2025 (4 months ago)
Description: ​Microsoft announced over the weekend that it has expanded its Microsoft Copilot (AI) bug bounty program and increased payouts for moderate severity vulnerabilities. [...]
Source: BleepingComputer
February 10th, 2025 (4 months ago)
Description: Developers are pulling in publicly available ASP.NET keys into their environments, without realizing that cyberattackers can use them for clandestine code injection.
Source: Dark Reading
February 7th, 2025 (4 months ago)
Description: Software vendor Trimble is warning that hackers are exploiting a Cityworks deserialization vulnerability to remotely execute commands on IIS servers and deploy Cobalt Strike beacons for initial network access. [...]
Source: BleepingComputer
February 7th, 2025 (4 months ago)
Description: Microsoft has shared a workaround for users affected by a known issue that blocks Windows security updates from deploying on some Windows 11 24H2 systems. [...]
Source: BleepingComputer
February 7th, 2025 (4 months ago)