CyberAlerts is shutting down on June 30th, 2025. Thank you for your support!

Threat and Vulnerability Intelligence Database

RSS Feed

Example Searches:

Description: As cloud security evolves in 2025 and beyond, organizations must adapt to both new and evolving realities, including the increasing reliance on cloud infrastructure for AI-driven workflows and the vast quantities of data being migrated to the cloud. But there are other developments that could impact your organizations and drive the need for an even more robust security strategy. Let’s take a
Source: TheHackerNews
February 4th, 2025 (5 months ago)
Source: TheRegister
February 4th, 2025 (5 months ago)
Description: Atomic Stealer, Poseidon Stealer and Cthulhu Stealer target macOS. We discuss their various properties and examine leverage of the AppleScript framework. The post Stealers on the Rise: A Closer Look at a Growing macOS Threat appeared first on Unit 42.
Source: Palo Alto Unit42
February 4th, 2025 (5 months ago)
Description: Surprise surprise, we've done it again. We've demonstrated an ability to compromise significantly sensitive networks, including governments, militaries, space agencies, cyber security companies, supply chains, software development systems and environments, and more.“Ugh, won’t they just stick to creating poor-quality memes?” we
Source: Watchtower Labs
February 4th, 2025 (5 months ago)
Description: Grubhub has disclosed a data breach stemming from a security incident involving a third-party service provider. The breach resulted in unauthorized access to certain user contact information, including names, email addresses, and phone numbers, as well as partial payment card details for some campus diners. The company took immediate action to contain the breach, terminated … The post Grubhub Discloses Data Breach Exposing Customer Information appeared first on CyberInsider.
Source: CyberInsider
February 4th, 2025 (5 months ago)

CVE-2024-56161

Description: A security vulnerability has been disclosed in AMD's Secure Encrypted Virtualization (SEV) that could permit an attacker to load a malicious CPU microcode under specific conditions. The flaw, tracked as CVE-2024-56161, carries a CVSS score of 7.2 out of 10.0, indicating high severity. "Improper signature verification in AMD CPU ROM microcode patch loader may allow an attacker with local

CVSS: HIGH (7.2)

EPSS Score: 0.04%

Source: TheHackerNews
February 4th, 2025 (5 months ago)
Description: Taiwan has become the latest country to ban government agencies from using Chinese startup DeepSeek's Artificial Intelligence (AI) platform, citing security risks. "Government agencies and critical infrastructure should not use DeepSeek, because it endangers national information security," according to a statement released by Taiwan's Ministry of Digital Affairs, per Radio Free Asia. "DeepSeek
Source: TheHackerNews
February 4th, 2025 (5 months ago)
Source: TheRegister
February 4th, 2025 (5 months ago)
Description: ​Food delivery company GrubHub disclosed a data breach impacting the personal information of an undisclosed number of customers, merchants, and drivers after attackers breached its systems using a service provider account. [...]
Source: BleepingComputer
February 4th, 2025 (5 months ago)