CyberAlerts is shutting down on June 30th, 2025. Thank you for your support!

Threat and Vulnerability Intelligence Database

RSS Feed

Example Searches:

Description: Venture capital firm Insight Partners has confirmed that sensitive data for employees and limited partners was stolen in a January 2025 cyberattack. [...]
Source: BleepingComputer
May 8th, 2025 (about 1 month ago)
Description: Threat actors with ties to the Qilin ransomware family have leveraged malware known as SmokeLoader along with a previously undocumented .NET compiled loader codenamed NETXLOADER as part of a campaign observed in November 2024. "NETXLOADER is a new .NET-based loader that plays a critical role in cyber attacks," Trend Micro researchers Jacob Santos, Raymart Yambot, John Rainier Navato, Sarah Pearl
Source: TheHackerNews
May 8th, 2025 (about 1 month ago)
Description: 61% of security leaders reported suffering a breach due to failed or misconfigured controls over the past 12 months. This is despite having an average of 43 cybersecurity tools in place. This massive rate of security failure is clearly not a security investment problem. It is a configuration problem. Organizations are beginning to understand that a security control installed or deployed is not
Source: TheHackerNews
May 8th, 2025 (about 1 month ago)
Description: In July 2016, the now defunct free online games list website OnRPG suffered a data breach that was later redistributed as part of a larger corpus of data. The incident exposed just over 1M email and IP addresses alongside usernames and passwords stored as salted MD5 hashes.
Source: HaveIBeenPwnedLatestBreaches
May 8th, 2025 (about 1 month ago)
Description: The LockBit ransomware gang has suffered a data breach after its dark web affiliate panels were defaced and replaced with a message linking to a MySQL database dump. [...]
Source: BleepingComputer
May 8th, 2025 (about 1 month ago)
Description: Alleged Data Breach of Electro Depot
Source: DarkWebInformer
May 7th, 2025 (about 1 month ago)
Description: Quick Post: These short-form updates provide fast, digestible summaries of breaches, DDoS attacks, and defacements—ideal when full details aren't yet available. Because having a reliable source and critical data when you need it matters. × 💡 Subscribe to DarkWebInformer.com for Unmatched Cyber Threat Intelligence 💡
Source: DarkWebInformer
May 7th, 2025 (about 1 month ago)
Description: Passwords alone aren't cutting it—31% of breaches involve stolen credentials. Learn from Specops Software about how Universal 2nd Factor (U2F) and strong password policies can work together to keep your organization secure. [...]
Source: BleepingComputer
May 7th, 2025 (about 1 month ago)
Description: Threat actors with links to the Play ransomware family exploited a recently patched security flaw in Microsoft Windows as a zero-day as part of an attack targeting an unnamed organization in the United States. The attack, per the Symantec Threat Hunter Team, part of Broadcom, leveraged CVE-2025-29824, a privilege escalation flaw in the Common Log File System (CLFS) driver. It was patched by

CVSS: HIGH (7.8)

EPSS Score: 4.49%

Source: TheHackerNews
May 7th, 2025 (about 1 month ago)
Description: Toyota Financial Services (TFS) has begun notifying customers of a data breach discovered in early February 2025 that exposed sensitive personal information, including names and Social Security numbers. Affected individuals were informed via letters mailed on May 1, nearly three months after the incident was first identified. The breach was detected on February 7, 2025, … The post Toyota Financial Services Notifies Customers of Data Breach appeared first on CyberInsider.
Source: CyberInsider
May 6th, 2025 (about 1 month ago)