Threat and Vulnerability Intelligence Database

RSS Feed

Example Searches:

🚨 Marked as known exploited on April 10th, 2025 (8 days ago).
Description: Google has released a security update for Chrome to address a high-severity zero-day vulnerability that was actively exploited in a sophisticated espionage campaign targeting Russian organizations. The flaw was discovered by Kaspersky researchers who linked the exploitation to a broader attack dubbed Operation ForumTroll. According to their analysis, the campaign began in mid-March 2025, when … The post Google Patches Actively Exploited Chrome Zero-Day Used in Espionage Campaign appeared first on CyberInsider.
Source: CyberInsider
March 26th, 2025 (23 days ago)
Description: ​Google has fixed a high-severity Chrome zero-day vulnerability exploited to escape the browser's sandbox and deploy malware in espionage attacks targeting Russian organizations. [...]
Source: BleepingComputer
March 26th, 2025 (23 days ago)
🚨 Marked as known exploited on April 10th, 2025 (8 days ago).
Description: Google has released out-of-band fixes to address a high-severity security flaw in its Chrome browser for Windows that it said has been exploited in the wild as part of attacks targeting organizations in Russia.  The vulnerability, tracked as CVE-2025-2783, has been described as a case of "incorrect handle provided in unspecified circumstances in Mojo on Windows." Mojo refers to a

EPSS Score: 1.63%

Source: TheHackerNews
March 26th, 2025 (23 days ago)
Description: A multi-day outage of internet services by Lovit — a widely used provider in cities such as Moscow and St. Petersburg — was claimed by the IT Army, a pro-Ukraine hacking group.
Source: The Record
March 25th, 2025 (23 days ago)
Description: Raspberry Robin breaks into organizations and sells access to Russian threat actors, including the military cyber unit behind attempted coups, assassinations, and influence operations throughout Europe.
Source: Dark Reading
March 25th, 2025 (23 days ago)
Description: A new investigation has unearthed nearly 200 unique command-and-control (C2) domains associated with a malware called Raspberry Robin. "Raspberry Robin (also known as Roshtyak or Storm-0856) is a complex and evolving threat actor that provides initial access broker (IAB) services to numerous criminal groups, many of which have connections to Russia," Silent Push said in a report shared with The
Source: TheHackerNews
March 25th, 2025 (23 days ago)
Description: Russia and China spend billions of dollars on state media, propaganda, and disinformation, while the Trump administration has slashed funding for US agencies.
Source: Dark Reading
March 24th, 2025 (24 days ago)
Description: A Russian exploit broker is offering up to $4 million for zero-day vulnerabilities targeting Telegram, underscoring the growing value of messaging app exploits amid rising demand for covert surveillance capabilities. Operation Zero, a zero-day acquisition company based in Saint Petersburg, posted the bounty this week, publicly seeking remote code execution (RCE) vulnerabilities for Telegram on … The post Russian Zero-Day Firm Offers Record $4 Million for Telegram Exploits appeared first on CyberInsider.
Source: CyberInsider
March 21st, 2025 (27 days ago)
Description: Two known threat activity clusters codenamed Head Mare and Twelve have likely joined forces to target Russian entities, new findings from Kaspersky reveal. "Head Mare relied heavily on tools previously associated with Twelve. Additionally, Head Mare attacks utilized command-and-control (C2) servers exclusively linked to Twelve prior to these incidents," the company said. "This suggests
Source: TheHackerNews
March 21st, 2025 (27 days ago)