CyberAlerts is shutting down on June 30th, 2025. Thank you for your support!

Threat and Vulnerability Intelligence Database

RSS Feed

Example Searches:

Description: The Iranian state-backed group targeted the operational technology of a critical national infrastructure (CNI) network and persisted in its network for years, but ultimately failed.
Source: Dark Reading
May 8th, 2025 (about 2 months ago)
Source: TheRegister
May 8th, 2025 (about 2 months ago)
Description: The LockBit ransomware gang has suffered a data breach after its dark web affiliate panels were defaced and replaced with a message linking to a MySQL database dump. [...]
Source: BleepingComputer
May 8th, 2025 (about 2 months ago)
Description: Japan is being peppered with an overwhelming volume of spam, thanks to a new platform popular across the East China Sea.
Source: Dark Reading
May 8th, 2025 (about 2 months ago)
Source: TheRegister
May 7th, 2025 (about 2 months ago)
Description: Threat Attack Daily - 7th of May 2025
Source: DarkWebInformer
May 7th, 2025 (about 2 months ago)
Description: 2.5 million USD
Source: Ransomware.live
May 7th, 2025 (about 2 months ago)
Description: Ransomware Attack Update for the 7th of May 2025
Source: DarkWebInformer
May 7th, 2025 (about 2 months ago)

CVE-2024-25744

Description: In the Linux kernel before 6.6.7, an untrusted VMM can trigger int80 syscall handling at any given point. This is related to arch/x86/coco/tdx/tdx.c and arch/x86/mm/mem_encrypt_amd.c.

EPSS Score: 0.05%

SSVC Exploitation: none

Source: CVE
May 7th, 2025 (about 2 months ago)

CVE-2024-23759

Description: Deserialization of Untrusted Data in Gambio through 4.9.2.0 allows attackers to run arbitrary code via "search" parameter of the Parcelshopfinder/AddAddressBookEntry" function.

EPSS Score: 64.42%

SSVC Exploitation: none

Source: CVE
May 7th, 2025 (about 2 months ago)