Threat and Vulnerability Intelligence Database

RSS Feed

Example Searches:

Description: Alleged Data Breach and Sale of Hibu.com Merchant & Reviewer Database
Source: DarkWebInformer
March 28th, 2025 (22 days ago)
Description: Lupin Pharmaceuticals Allegedly Breached by Kill Security Ransomware Group (2025)
Source: DarkWebInformer
March 28th, 2025 (22 days ago)
Description: A breach at Oracle Health impacts multiple US healthcare organizations and hospitals after a threat actor stole patient data from legacy servers. [...]
Source: BleepingComputer
March 28th, 2025 (22 days ago)
Description: Alleged Data Breach and Sale of GoOut[.]cz Event Ticketing Database (2025, 3.4M Users)
Source: DarkWebInformer
March 27th, 2025 (23 days ago)
Description: Alleged Data Breach of Heimatreport.de (Germany)
Source: DarkWebInformer
March 27th, 2025 (23 days ago)
Description: The UK Information Commissioner's Office (ICO) has fined Advanced Computer Software Group Ltd £3.07 million over a 2022 ransomware attack that exposed the sensitive personal data of 79,404 people, including National Health Service (NHS) patients. [...]
Source: BleepingComputer
March 27th, 2025 (24 days ago)
Description: Hunt quickly took to his blog to notify the public of the breach and provide further details on how this could have happened.
Source: Dark Reading
March 26th, 2025 (24 days ago)
Description: Despite Oracle denying a breach of its Oracle Cloud federated SSO login servers and the theft of account data for 6 million people, BleepingComputer has confirmed with multiple companies that associated data samples shared by the threat actor are valid. [...]
Source: BleepingComputer
March 26th, 2025 (24 days ago)
Description: Cloud-based streaming company StreamElements confirms it suffered a data breach at a third-party service provider after a threat actor leaked samples of stolen data on a hacking forum. [...]
Source: BleepingComputer
March 26th, 2025 (24 days ago)