Threat and Vulnerability Intelligence Database

RSS Feed

Example Searches:

Description: Five men from China, the United States, and Turkey pleaded guilty to their involvement in an international crime ring and laundering nearly $37 million stolen from U.S. victims in cryptocurrency investment scams carried out from Cambodia. [...]
Source: BleepingComputer
June 10th, 2025 (about 20 hours ago)
Description: SentinelOne has shared more details on an attempted supply chain attack by Chinese hackers through an IT services and logistics firm that manages hardware logistics for the cybersecurity firm. [...]
Source: BleepingComputer
June 9th, 2025 (1 day ago)
Source: TheRegister
June 9th, 2025 (2 days ago)
Source: TheRegister
June 5th, 2025 (6 days ago)
Description: The US needs to establish a clear framework to provide reasonable guardrails to protect its interests — the quicker, the better.
Source: Dark Reading
June 2nd, 2025 (9 days ago)
Description: Several Senate Democrats called on Homeland Security Secretary Kristi Noem to reestablish the Cyber Safety Review Board (CSRB) so it could continue looking into China-linked hacks.
Source: The Record
May 30th, 2025 (12 days ago)
Description: The latest report from Meta on social media influence operations tracked some low-impact campaigns to China, Iran and Romania.
Source: The Record
May 30th, 2025 (12 days ago)
Description: The China-linked threat actor behind the recent in-the-wild exploitation of a critical security flaw in SAP NetWeaver has been attributed to a broader set of attacks targeting organizations in Brazil, India, and Southeast Asia since 2023. "The threat actor mainly targets the SQL injection vulnerabilities discovered on web applications to access the SQL servers of targeted organizations," Trend
Source: TheHackerNews
May 30th, 2025 (12 days ago)
Description: Meta on Thursday revealed that it disrupted three covert influence operations originating from Iran, China, and Romania during the first quarter of 2025. "We detected and removed these campaigns before they were able to build authentic audiences on our apps," the social media giant said in its quarterly Adversarial Threat Report. This included a network of 658 accounts on Facebook, 14 Pages, and
Source: TheHackerNews
May 30th, 2025 (12 days ago)