CyberAlerts is shutting down on June 30th, 2025. Thank you for your support!

Threat and Vulnerability Intelligence Database

RSS Feed

Example Searches:

Description: In Netflix's Dope, Season 3, Episode 4, Dutch police raid drug criminals during an interview for the show
Source: DarkWebInformer
January 7th, 2025 (6 months ago)
Description: Details Persistent XSS vulnerability in image link handling of PHP-Textile versions 4.1.2 and older, when running the parser in restricted mode. In restricted mode it is expected that the input would be sanitized, allowing user-input (such as user comments) to be parsed and handled safely by the PHP-Textile library. In restricted mode, the version 4.1.2 of the library does not sanitize or validate user-controllable href input in image links, but allows any link protocol or JavaScriptt links to be used. The vulnerability allows an attacker to add malicious JavaScript code to the page which is then executed when an unexpecting user clicks the link. In non-restricted mode, the library allows mixed HTML input, and any link protocol by design. In restricted mode, text links were already handled correctly and the vulnerability only affects image links. Resolution This issue was fixed in PHP-Textile version 4.1.3. Version 4.1.3 disallows use of JavaScript in image links when the parser is ran in restricted mode. Restricted mode can be enabled with Parser::setRestricted() method prior to calling the parse method. For more information, see Parsing unstructed input in the project's README. PoC The following Textile input: !securing.pl(Click Tu)!:javascript:document.innerHTML='<script>alert(1);</script>'+document.cookie) Would render as the following HTML even in restricted mode: <p><a href="javascript:document.innerHTML=&#39;&lt;script&gt;alert(1);&lt;/script&gt;&#39;+document.cook...
Source: Github Advisory Database (Composer)
January 7th, 2025 (6 months ago)
Description: Sunflower Medical Group Has Been Claimed a Victim to RHYSIDA Ransomware
Source: DarkWebInformer
January 7th, 2025 (6 months ago)
Description: Lake Shore Public Schools Has Been Claimed a Victim to 8BASE Ransomware
Source: DarkWebInformer
January 7th, 2025 (6 months ago)
Description: The Green Bay Packers organization has disclosed a data breach involving malicious code inserted on their Pro Shop website, compromising customer information. The breach, identified on October 23, 2024, affected transactions made between September 23 and October 23, 2024, using specific payment methods. The Green Bay Packers, known for their iconic National Football League (NFL) … The post Green Bay Packers Pro Shop Website Breach Exposed Customer Data appeared first on CyberInsider.
Source: CyberInsider
January 7th, 2025 (6 months ago)
Description: A Threat Actor Claims to have Leaked the Data from Brazilian Ministry of Finance
Source: DarkWebInformer
January 7th, 2025 (6 months ago)
Description: Google has released its January 2025 Android Security update addressing several critical security vulnerabilities, including a remote code execution (RCE) flaw in the System component and a critical stack overflow vulnerability in MediaTek's Modem chipset. These issues, if exploited, could enable attackers to execute code remotely or compromise devices without user interaction, posing significant risks … The post Android’s First Update for 2025 Addresses Five Critical RCE Flaws appeared first on CyberInsider.
Source: CyberInsider
January 7th, 2025 (6 months ago)
Description: [Darknetlive Archive] San Diego Man Gets Nine Years for Selling Fentanyl on the Darkweb
Source: DarkWebInformer
January 7th, 2025 (6 months ago)
Description: Impact Users of WireGuard Portal v2 who have OAuth (or OIDC) authentication backends enabled can be affected by an Account Takeover vulnerability if they visit a malicious website. Patches The problem was fixed in the latest alpha release, v2.0.0-alpha.3. The docker images for the tag 'latest' built from the master branch also include the fix. References https://github.com/h44z/wg-portal/security/advisories/GHSA-2r2v-9pf8-6342 https://github.com/h44z/wg-portal/commit/62dbdfe0f96045d46e121d509fc181fbb7936895 https://github.com/advisories/GHSA-2r2v-9pf8-6342
Source: Github Advisory Database (Go)
January 7th, 2025 (6 months ago)
Description: The malware, found on a Russian cybercriminal site, impersonates e-commerce payment-processing services such as Stripe to steal user payment data from legitimate websites.
Source: Dark Reading
January 7th, 2025 (6 months ago)