CyberAlerts is shutting down on June 30th, 2025. Thank you for your support!

Threat and Vulnerability Intelligence Database

RSS Feed

Example Searches:

Description: Growing sales of the System for Operative Investigative Activities (SORM), a Russian wiretapping platform, in Central Asia and Latin American suggests increasing risks for Western businesses.
Source: Dark Reading
January 10th, 2025 (6 months ago)
Description: Cryptocurrency Mixer Operators Indicted for Money Laundering
Source: DarkWebInformer
January 10th, 2025 (6 months ago)
Description: Spanish telecommunications company Telefónica confirms its internal ticketing system was breached after stolen data was leaked on a hacking forum. [...]
Source: BleepingComputer
January 10th, 2025 (6 months ago)
Description: Proton has attributed yesterday's widespread service outage to an unexpected overload in its infrastructure during a critical migration phase. The incident, which lasted for several hours, primarily impacted Proton Mail and Proton Calendar, leaving many users experiencing intermittent access to these services. The outage began around 4:00 PM Zurich time when the number of database … The post Proton Explains Outage as Migration Load Overwhelms Systems appeared first on CyberInsider.
Source: CyberInsider
January 10th, 2025 (6 months ago)
Description: [Darknetlive Archive] Italian Man Allegedly Hired a Hitman on the Darkweb
Source: DarkWebInformer
January 10th, 2025 (6 months ago)
Description: Threat actors are employing a new tactic called "transaction simulation spoofing" to steal crypto, with one attack successfully stealing 143.45 Ethereum, worth approximately $460,000. [...]
Source: BleepingComputer
January 10th, 2025 (6 months ago)
Description: The U.S. Department of Justice indicted three operators of sanctioned Blender.io and Sinbad.io crypto mixer services used by ransomware gangs and North Korean hackers to launder ransoms and stolen cryptocurrency. [...]
Source: BleepingComputer
January 10th, 2025 (6 months ago)
Description: OmniRide Has Been Claimed a Victim to FOG Ransomware
Source: DarkWebInformer
January 10th, 2025 (6 months ago)
Description: Malwarebytes researchers have uncovered the “zqxq” campaign, a large-scale cyberattack targeting over 2,800 websites through malicious JavaScript injections. This campaign exploited vulnerabilities on high-traffic platforms, redirecting visitors to malicious domains hosting phishing pages, exploit kits, or malware payloads. Among the affected sites was GroupGreeting[.]com, a popular e-card service used by thousands of enterprises, which serves … The post 2,800 Websites Hit by Malicious JavaScript in “zqxq” Attack appeared first on CyberInsider.
Source: CyberInsider
January 10th, 2025 (6 months ago)
Description: Chinese hackers, part of the state-backed Silk Typhoon threat group, have reportedly breached the Committee on Foreign Investment in the United States (CFIUS), which reviews foreign investments to determine national security risks. [...]
Source: BleepingComputer
January 10th, 2025 (6 months ago)