A critical security vulnerability in AWS Organizations has been discovered that could allow attackers to achieve complete control over entire multi-account AWS environments through a mis-scoped managed policy. The flaw, identified in the AmazonGuardDutyFullAccess managed policy version 1, enables privilege…
Category: Cyber Security News
Qilin Emerged as The Most Active Group, Exploiting Unpatched Fortinet Vulnerabilities
The ransomware landscape witnessed a dramatic shift in June 2025 as the Qilin ransomware group surged to become the most active threat actor, recording 81 victims and representing a staggering 47.3% increase in activity compared to previous months. This Ransomware-as-a-Service…
Microsoft Eliminated High-Privilege Access to Enhance Microsoft 365 Security
Microsoft has successfully eliminated high-privilege access vulnerabilities across its Microsoft 365 ecosystem as part of its comprehensive Secure Future Initiative, marking a significant milestone in enterprise security architecture. The technology giant’s Deputy Chief Information Security Officer for Experiences and Devices,…
Infostealers Actively Attacking macOS Users in The Wild to Steal Sensitive Data
The cybersecurity landscape is witnessing an alarming surge in macOS-targeted information-stealing malware, marking a significant shift from the traditional Windows-centric threat model. These sophisticated infostealers are rapidly evolving to exploit macOS environments with unprecedented precision, targeting valuable data including browser…
CISA Warns of CitrixBleed 2 Vulnerability Exploited in Attacks
CISA has issued an urgent warning regarding a critical vulnerability in Citrix NetScaler ADC and Gateway products that is being actively exploited in cyberattacks. The vulnerability, tracked as CVE-2025-5777, has been added to CISA’s Known Exploited Vulnerabilities (KEV) catalog with…
FBI Atlanta Seizes Major Video Game Piracy Websites in International Operation
The Federal Bureau of Investigation’s Atlanta Field Office announced today the seizure of several major online criminal marketplaces that provided pirated versions of popular video games, dismantling a multi-million dollar piracy operation that caused an estimated $170 million in losses…
CISA Releases 13 New Industrial Control Systems Surrounding Vulnerabilities and Exploits
The Cybersecurity and Infrastructure Security Agency (CISA) has released thirteen critical Industrial Control Systems (ICS) advisories on July 10, 2025, highlighting significant vulnerabilities affecting major industrial automation vendors. This comprehensive security alert encompasses multiple attack vectors targeting essential infrastructure components,…
Iranian APTs Hackers Actively Attacking Transportation and Manufacturing Sectors
Iranian state-sponsored threat actors have intensified their cyberattacks against critical infrastructure in the United States, with a dramatic 133% increase in malicious activity recorded during May and June 2025. The escalation coincides with heightened geopolitical tensions surrounding the recent Iranian…
IT Giant Ingram Micro Restores Operations Following Ransomware Attack
In a significant cybersecurity incident that underscored the persistent threat of ransomware attacks on global IT infrastructure, Ingram Micro Holding Corporation successfully restored its business operations after a four-day battle against malicious actors who infiltrated its internal systems. The attack,…
Arkana Ransomware Claimed to Have Stolen 2.2 Million Customer Records
The cybersecurity landscape witnessed a significant breach in early 2025 when Arkana Ransomware emerged as a formidable threat actor, making its debut with a devastating attack on WideOpenWest (WOW!), a major U.S. internet service provider. The attack, which occurred in…
Fortinet FortiWeb Fabric Connector Vulnerability Exploited to Execute Remote Code
A critical security vulnerability in Fortinet’s FortiWeb Fabric Connector has been discovered and exploited, allowing attackers to execute remote code on affected systems without authentication. The vulnerability, designated CVE-2025-25257, represents a significant threat to organizations using Fortinet’s web application firewall…
Critical D-Link 0-click Vulnerability Allows Remote Attackers to Crash the Server
A critical stack-based buffer overflow in the D-Link DIR-825 Rev.B 2.10 router firmware allows unauthenticated, zero-click remote attackers to crash the device’s HTTP server. Tracked as CVE-2025-7206, the flaw resides in the router’s httpd binary and stems from improper handling…
New eSIM Hack Lets Attackers Clone Profiles and Hijack Phone Identities
A critical vulnerability in eSIM technology enables attackers to clone mobile subscriber profiles and hijack phone identities. AG Security Research revealed they broke the security of Kigen eUICC cards with GSMA consumer certificates, marking what they claim is the first…
Rockerbox Data Leak – 245,949 User Records Exposed Including SSNs and Driver’s Licenses
The Rockerbox breach burst onto the threat-intelligence radar in early July 2025 when an unencrypted, 286.9 GB cloud repository holding 245,949 highly sensitive records was found openly indexed on the internet. Investigators traced the trove to Rockerbox, a Dallas-based tax-credit…
Apache HTTP Server 2.4.64 Released With Patch for 8 Vulnerabilities
The Apache Software Foundation has released Apache HTTP Server version 2.4.64, addressing eight critical security vulnerabilities that affected versions spanning from 2.4.0 through 2.4.63. This latest update resolves a range of issues, including HTTP response splitting, server-side request forgery (SSRF),…
AMD Warns of Transient Scheduler Attacks Affecting Wide Range of Chipsets
Advanced Micro Devices has disclosed a series of critical security vulnerabilities affecting multiple generations of its processor architectures, stemming from transient scheduler attacks that exploit speculative execution mechanisms. The vulnerabilities, identified through four distinct Common Vulnerabilities and Exposures (CVE) entries,…
Russian Basketball Player Arrested over Alleged Ransomware Attack Claims
A Russian professional basketball player has been arrested in France on charges of orchestrating one of the most extensive ransomware campaigns in recent history, targeting nearly 900 companies and federal institutions between 2020 and 2022. The case highlights the growing…
Top 11 Best SysAdmin Tools in 2025
In today’s rapidly evolving IT landscape, system administrators (SysAdmins) are the backbone of organizational efficiency and security. The right tools not only streamline workflows but also ensure robust monitoring, automation, and troubleshooting. As infrastructures become increasingly hybrid and complex, the…
Hackers Actively Exploiting CitrixBleed 2 Vulnerability in the Wild
Researchers have observed widespread exploitation attempts targeting a critical memory disclosure vulnerability in Citrix NetScaler devices, designated as CVE-2025-5777 and dubbed “CitrixBleed 2.” This pre-authentication flaw enables attackers to craft malicious requests that leak uninitialized memory from affected NetScaler ADC…
Windows 11’s New Black Screen of Death is Rolling Out for Users
Microsoft has begun rolling out a redesigned error screen interface as part of Windows 11 Build 26100.4762, introducing what users are calling the “new Black Screen of Death.” This update, released to the Release Preview Channel on July 10, 2025,…
10 Best Digital Forensic Investigation Tools – 2025
In today’s digital-first world, cybercrime is evolving rapidly, making digital forensic investigation tools indispensable for law enforcement, cybersecurity professionals, and corporate investigators. These tools empower experts to uncover, analyze, and present digital evidence from computers, mobile devices, cloud services, and…
Laravel APP_KEY Vulnerability Allows Remote Code Execution – Hundreds of Apps Affected
A critical vulnerability in Laravel applications exposes APP_KEY configuration values, enabling attackers to achieve remote code execution (RCE). Collaborative research between GitGuardian and Synacktiv revealed that approximately 260,000 APP_KEYs have been exposed on GitHub since 2018, with over 600 applications…
Critical WordPress Plugin Vulnerability Exposes 200k Websites to Site Takeover Attack
A critical security vulnerability has been discovered in the SureForms WordPress plugin, affecting over 200,000 websites worldwide and potentially exposing them to complete site takeover attacks. The vulnerability, assigned CVE-2025-6691 with a CVSS score of 8.8, allows unauthenticated attackers to…
New ZuRu Malware Variant Attacking macOS Users Via Weaponized Termius App
A sophisticated new variant of the macOS.ZuRu malware has emerged, targeting macOS users through a weaponized version of the popular Termius SSH client. This latest iteration, discovered in late May 2025, represents a significant evolution in the threat actor’s tactics,…
Android Packer Ducex Employs Serious Obfuscation Techniques and Detects Analysis Tools Presence
The cybersecurity landscape continues to evolve with increasingly sophisticated malware variants, and a recent discovery highlights the persistent threat posed by advanced Android packers. Security researchers have identified a highly complex packer dubbed “Ducex,” which serves as a delivery mechanism…
Hackers Stolen $500,000 in Crypto Assets by Weaponizing AI Extension
A sophisticated cybercrime operation has successfully stolen $500,000 in cryptocurrency assets from a Russian blockchain developer through a malicious extension targeting the Cursor AI integrated development environment. The attack, which occurred in June 2025, represents a concerning evolution in supply…
Multiple Schneider Electric Vulnerabilities Let Attackers Inject OS Commands
Schneider Electric has disclosed a critical set of six vulnerabilities affecting its EcoStruxure IT Data Center Expert software that could allow attackers to execute remote code and gain unauthorized system access. The vulnerabilities, discovered in versions 8.3 and prior, present…
Palo Alto Networks GlobalProtect Vulnerability Allows Root User Privilege Escalation
Palo Alto Networks has disclosed a critical security vulnerability in its GlobalProtect VPN application that enables locally authenticated users to escalate their privileges to root access on macOS and Linux systems, or NT AUTHORITY\SYSTEM on Windows machines. The vulnerability, classified…
Microsoft Exchange Online Service Down – Millions of Users Unable to Access Their Mailbox
Microsoft Exchange Online experienced a major global outage on July 10, 2025, preventing millions of users from accessing their mailboxes across multiple platforms. The incident, designated as EX1112414, began at 10:20 PM UTC on July 9 and continued affecting users…
SafePay Ransomware Leverages RDP and VPN for Intruding Into Organizations Network
A new ransomware threat has emerged as one of the most formidable adversaries in the cybersecurity landscape, demonstrating unprecedented growth and sophistication in its attack methodology. SafePay ransomware, which first appeared in 2024, has rapidly evolved from a relatively unknown…
US Sanction Key Threat Actors Linked With North Korea’s Remote IT Worker Scheme
The U.S. Treasury’s July 8 action against Song Kum Hyok and four Russia-based entities pulled back the curtain on a sophisticated malware-enabled revenue pipeline that has quietly bankrolled Pyongyang’s weapons programs for years. Investigators trace the campaign to Andariel, a…
Critical Linux Kernel’ Double Free Vulnerability Let Attackers Escalate Privileges
A severe double-free vulnerability has been discovered in the Linux kernel’s NFT (netfilter) subsystem, specifically within the pipapo set module. This critical security flaw allows unprivileged attackers to achieve local privilege escalation by exploiting kernel memory corruption through specially crafted…
INE Security Unveiled Enhanced eMAPT Certification
Cary, North Carolina, July 10th, 2025, CyberNewsWire Industry’s Most Comprehensive Mobile Application Penetration Testing Program Addresses Real-World Mobile Security Challenges. INE Security, a leading provider of cybersecurity education and cybersecurity certifications, today launched its significantly enhanced eMAPT (Mobile Application Penetration Testing)…
Hackers Abused GitHub to Spread Malware Mimic as VPN
A sophisticated malware campaign has emerged exploiting the trusted GitHub platform to distribute malicious software disguised as legitimate tools. Threat actors have successfully weaponized the popular code repository to host and distribute the notorious Lumma Stealer malware, masquerading it as…
ServiceNow Platform Vulnerability Let Attackers Exfiltrate Sensitive Data
A significant vulnerability in ServiceNow’s platform, designated CVE-2025-3648 and dubbed “Count(er) Strike,” enables attackers to exfiltrate sensitive data, including PII, credentials, and financial information. This high-severity vulnerability exploits the record count UI element on list pages through enumeration techniques and…
Four Hackers Arrested by UK Police for Attacks on M&S, Co-op and Harrods Stores
The National Crime Agency (NCA) has made significant progress in combating retail cybercrime with the arrest of four individuals suspected of orchestrating sophisticated cyber attacks against major UK retailers. The coordinated operation, conducted on July 10, 2025, targeted a cybercriminal…
New PerfektBlue Attack Exposes Millions of Cars to Remote Hacking
A new and critical security threat, PerfektBlue, has emerged, targeting OpenSynergy’s BlueSDK Bluetooth framework and posing an unprecedented risk to the automotive industry. This sophisticated attack vector enables remote code execution (RCE) on millions of devices across automotive and other…
Critical mcp-remote Vulnerability Exposes LLM Clients to Remote Code Execution Attacks
A critical vulnerability CVE-2025-6514 with a CVSS score of 9.6 affecting the mcp-remote project allows attackers to achieve arbitrary operating system command execution on machines running mcp-remote when connecting to untrusted Model Context Protocol (MCP) servers. The vulnerability affects versions…
Ransomware Operations Surge Following Qilin’s New Pattern of Attacks
The cybersecurity landscape witnessed a dramatic shift in June 2025 as the Qilin ransomware group emerged as the dominant threat actor, orchestrating an unprecedented surge in high-value targeted attacks across multiple sectors and geographical regions. This escalation represents a fundamental…
Hackers Exploiting GeoServer RCE Vulnerability to Deploy CoinMiner
A critical remote code execution vulnerability in GeoServer has become a prime target for cybercriminals deploying cryptocurrency mining malware across global networks. The vulnerability, designated CVE-2024-36401, affects the popular open-source Geographic Information System server written in Java, which provides essential…
New Opossum Attack Allows Hackers to Compromise Secure TLS Channels with Malicious Messages
The new Opossum attack is a sophisticated cross-protocol application layer desynchronization vulnerability that compromises TLS-based communications. This attack exploits fundamental differences between implicit and opportunistic TLS implementations, affecting critical protocols including HTTP, FTP, POP3, SMTP, LMTP, and NNTP. By leveraging…
New Scraper Botnet with 3,600+ Unique Devices Attacking Targets in US and UK
Cybersecurity researchers have uncovered a sophisticated scraper botnet comprising more than 3,600 unique devices that has been systematically targeting systems across the United States and United Kingdom since April 2025. The malware campaign represents a significant escalation in automated web…
Critical Vulnerabilities in Bluetooth Protocol Stack Expose Millions of Devices to Remote Code Execution Attacks
A new and critical security threat, PerfektBlue, has emerged, targeting OpenSynergy’s BlueSDK Bluetooth framework and posing an unprecedented risk to the automotive industry. This sophisticated attack vector enables remote code execution (RCE) on millions of devices across automotive and other…
GitPhish – A New Tool that Automates GitHub Device Code Phishing Attack
GitPhish represents a significant advancement in automated social engineering tools, specifically targeting GitHub’s OAuth 2.0 Device Authorization Grant implementation. This open-source tool streamlines the traditionally complex process of executing device code phishing attacks, addressing critical operational challenges faced by security…
10 Best Secure Network As A Service (NaaS) For MSSP Providers – 2025
The rise of Secure Network as a Service (NaaS) is transforming how Managed Security Service Providers (MSSPs) deliver secure, scalable, and flexible networking solutions to their clients. As organizations shift toward cloud-first strategies and remote work, the demand for robust,…
Best SOC 2 Type 2 Certified Complaint Solutions – 2025
In today’s digital-first business landscape, SOC 2 Type 2 compliance is no longer optional for organizations handling sensitive customer data. As cyber threats escalate and regulatory scrutiny intensifies, demonstrating robust security controls and continuous monitoring is essential for trust, growth,…
ChatGPT Tricked into Disclosing Windows Home, Pro, and Enterprise Editions Keys
A sophisticated jailbreak technique that bypasses ChatGPT’s protective guardrails, tricking the AI into revealing valid Windows product keys through a cleverly disguised guessing game. This breakthrough highlights critical vulnerabilities in current AI content moderation systems and raises concerns about the…
Microsoft Outlook Down: Users Unable to Access Mailboxes
In a significant disruption for millions of users worldwide, Microsoft Outlook has been experiencing a major outage since Wednesday, July 9, 2025, starting at 10:20 PM UTC. The issue has left users unable to access their mailboxes through any connection…
Rhadamanthys Infostealer Leveraging ClickFix Technique to Steal Login Credentials
Rhadamanthys first surfaced in 2022 as a modular stealer sold under the Malware-as-a-Service model, but its latest campaign shows how quickly it is innovating. At the centre of the new wave is a booby-trapped CAPTCHA page dubbed ClickFix, which instructs…
McDonald’s AI Hiring Bot With Password ‘123456’ Leaks Millions of Job-Seekers Data
A severe security vulnerability in McDonald’s AI-powered hiring system has exposed the personal information of potentially 64 million job applicants to unauthorized access. Key Takeaways1. McDonald’s AI hiring bot exposed 64 million job applicants’ personal data through weak security using…
Microsoft Confirms Teams Outage for Users, Investigation Underway – Updated
Microsoft acknowledged a significant outage affecting its popular communication platform, Microsoft Teams, leaving numerous users unable to access critical services. The company has confirmed the issue and is actively investigating the root cause while working to ensure a swift resolution…
Top 5 Remote-Access And RMM Tools Most Abused By Threat Actors
Remote monitoring and management (RMM) tools are a go-to for IT teams, but that same power makes them a favorite trick up attackers’ sleeves, too. In the first half of 2025, ANY.RUN analysts reviewed thousands of real-world malware detonations in…
Reflectiz Now Available on the Datadog Marketplace
Reflectiz, a leading cybersecurity company specializing in web exposure management, today announced a new integration with Datadog, Inc. (NASDAQ: DDOG), the monitoring and security platform for cloud applications. This integration combines advanced website security intelligence with enterprise-grade observability, empowering organizations with…
Chinese Hackers Exploit Microsoft Exchange Servers to Steal COVID-19 Research Data
A sophisticated cyberattack orchestrated by Chinese state-sponsored hackers has exposed vulnerabilities in the global cybersecurity infrastructure, targeting critical COVID-19 research from American universities and exploiting Microsoft Exchange servers worldwide. The Justice Department announced the arrest of a key figure in…
Microsoft 365 PDF Export LFI Vulnerability Allows Access to Sensitive Server Data
A critical Local File Inclusion (LFI) vulnerability was recently discovered in Microsoft 365’s Export to PDF functionality, potentially allowing attackers to access sensitive server-side data, including configuration files, database credentials, and application source code. The vulnerability, reported by security researcher…
Splunk Address Third-Party Packages Vulnerabilities in SOAR Versions – Update Now
Splunk has released critical security updates addressing multiple vulnerabilities in third-party packages in SOAR versions 6.4.0 and 6.4. Published on July 7, 2025, this comprehensive security update remediates various Common Vulnerabilities and Exposures (CVEs) ranging from medium to critical severity…
VS Code Extension Weaponized With Two Lines of Code Leads to Supply Chain Attack
A sophisticated supply chain attack has compromised ETHcode, a popular Visual Studio Code extension for Ethereum development, through a malicious GitHub pull request that required just two lines of code to weaponize the trusted software. The attack, discovered by ReversingLabs…
Microsoft Patches Wormable RCE Vulnerability in Windows and Windows Server
Microsoft has released critical security updates to address CVE-2025-47981, a severe heap-based buffer overflow vulnerability in the SPNEGO Extended Negotiation (NEGOEX) Security Mechanism that affects multiple Windows and Windows Server versions. This vulnerability carries a CVSS score of 9.8 out…
Splunk Address Third Party Packages Vulnerabilities in Enterprise Versions – Update Now
Splunk has released critical security updates addressing multiple Common Vulnerabilities and Exposures (CVEs) in third-party packages across Enterprise versions 9.4.3, 9.3.5, 9.2.7, 9.1.10, and higher. Published on July 7, 2025, these updates remediate high-severity vulnerabilities in essential components, including setuptools,…
FortiWeb SQL Injection Vulnerability Allows Attacker to Execute Malicious SQL Code
A critical security vulnerability has been discovered in FortiWeb web application firewalls that enables unauthenticated attackers to execute unauthorized SQL commands through specially crafted HTTP and HTTPS requests. This vulnerability, classified as CWE-89 (Improper Neutralization of Special Elements used in…
Citrix Windows Virtual Delivery Agent Vulnerability Let Attackers Gain SYSTEM Privileges
A critical security vulnerability has been discovered in Citrix Windows Virtual Delivery Agent that allows local attackers to escalate privileges and gain SYSTEM-level access to affected systems. The vulnerability, tracked as CVE-2025-6759, affects multiple versions of Citrix Virtual Apps and…
SparkKitty Malware Attacking iOS and Android Device Users to Steal Photos From Gallery
A sophisticated Trojan malware known as SparkKitty has been actively targeting iOS and Android devices since early 2024, infiltrating both official app stores and untrusted websites to steal images from users’ device galleries. This malware campaign, which appears to be…
New Android TapTrap Attack Let Malicious Apps Bypass Permission and Carry out Destructive Actions
Security researchers discover novel animation-based vulnerability affecting 76% of Android apps. Security researchers at TU Wien have uncovered a sophisticated new attack vector dubbed “TapTrap” that enables malicious Android applications to bypass the operating system’s permission system and execute destructive…
Multiple Apache Tomcat Vulnerabilities Let Attackers Trigger DoS Attacks
Apache Tomcat has addressed three critical denial-of-service (DoS) vulnerabilities that could allow malicious actors to disrupt web applications and services. These security flaws, tracked as CVE-2025-52434, CVE-2025-52520, and CVE-2025-53506, affect all Apache Tomcat versions from 9.0.0.M1 to 9.0.106. The vulnerabilities…
Microsoft Remote Desktop Client Vulnerability Let Attackers Execute Remote Code
A critical security vulnerability in Microsoft Remote Desktop Client could allow attackers to execute arbitrary code on victim systems. The vulnerability, designated as CVE-2025-48817, affects multiple versions of Windows and poses significant security risks for organizations that rely on Remote…
10 Best Secure Web Gateway Vendors In 2025
In 2025, the need for robust secure web gateways (SWGs) has never been greater. As organizations shift to hybrid work, cloud-first strategies, and digital transformation, threats targeting web traffic have grown in sophistication. Secure web gateways are now a foundational…
Microsoft SQL Server 0-Day Vulnerability Exposes Sensitive Data Over Network
A critical information disclosure vulnerability in Microsoft SQL Server, designated as CVE-2025-49719, allows unauthorized attackers to access sensitive data over network connections. This vulnerability stems from improper input validation within SQL Server’s processing mechanisms, enabling attackers to disclose uninitialized memory…
10 Best Advanced Endpoint Security Tools – 2025
10 Best Advanced Endpoint Security Tools – 2024 Introduction In today’s digital-first business landscape, advanced endpoint security is not just a luxury—it’s a necessity. As organizations expand their operations across cloud, remote, and hybrid environments, every endpoint becomes a potential…
MediaTek July 2025 Security Update Patches Vulnerabilities Affecting a Wide Range of Their Chipsets
MediaTek has released a comprehensive security bulletin addressing 16 critical vulnerabilities across its extensive chipset portfolio, affecting devices from smartphones to IoT platforms. The update, evaluated using the Common Vulnerability Scoring System version 3.1 (CVSS v3.1), includes seven high-severity and…
Microsoft Patch Tuesday July 2025: 130 Vulnerabilities Fixed Including 41 RCE
Microsoft released patch Tuesday June 2025 as a monthly security update, addressing a total of 130 Microsoft Common Vulnerabilities and Exposures (CVEs) and republishing 10 non-Microsoft CVEs. Vulnerability Type Count Remote Code Execution (RCE) 41 Elevation of Privilege (EoP) 53…
Zoom Clients for Windows Vulnerability Exposes Users to DoS Attacks
Recently, two vulnerabilities have been discovered in specific Zoom Clients for Windows, which could enable attackers to launch Denial of Service (DoS) attacks. These flaws, tracked under CVE-2025-49464 and CVE-2025-46789, were reported by security researcher fre3dm4n and carry a Medium…
Nippon Steel Solutions 0-Day Network Vulnerability Exposes Users Personal Information
Nippon Steel Solutions has disclosed a significant data breach affecting customer, partner, and employee personal information following a zero-day cyber attack that exploited a previously unknown software vulnerability in their network infrastructure. The incident, detected on March 7, 2025, represents…
KB5062554 – Microsoft Releases Cumulative Update for Windows 10 With July 2025 Patch Tuesday
Microsoft rolled out its latest cumulative update for Windows 10, version 21H2 and 22H2, as well as Windows 10 Enterprise LTSC 2021 and Windows 10 IoT Enterprise LTSC 2021. The update, identified as KB5062554 (OS Builds 19044.6093 and 19045.6093), includes…
CISA Warns of Rails Ruby on Rails Path Traversal Vulnerability Exploited in Attacks
CISA has issued a critical warning regarding a path traversal vulnerability in the Ruby on Rails framework that poses significant risks to web applications worldwide. The vulnerability, cataloged as CVE-2019-5418, affects the Action View component of Rails and enables attackers…
Ivanti Endpoint Manager Mobile Vulnerabilities Allow Attackers to Decrypt Other Users’ Passwords
Ivanti has identified and resolved three high-severity vulnerabilities in its Endpoint Manager (EPM) software. If exploited, these flaws could enable attackers to decrypt other users’ passwords or gain access to sensitive database information, posing significant risks to organizations that rely…
SAP July 2025 Patch Day – Patch for 27 Vulnerabilities Including 7 Critical One’s
SAP has released its July 2025 Security Patch Day update, addressing a significant number of vulnerabilities across its enterprise software portfolio. The comprehensive security update includes 27 new Security Notes and 3 updates to previously released patches, with seven vulnerabilities…
Hackers Use ClickFix Technique to Deploy NetSupport RAT via Compromised WordPress Sites
Security researchers have uncovered a sophisticated cyberattack campaign leveraging compromised WordPress websites to distribute the NetSupport Remote Access Trojan through an innovative social engineering method dubbed “ClickFix.” The Cybereason Global Security Operations Center (GSOC) discovered the campaign in May 2025,…
Weaponized Chrome Extension Affects 1.7 Million Users Despite Google’s Verified Badges
A sophisticated malware campaign has infected over 1.7 million Chrome users through eleven seemingly legitimate browser extensions, all of which carried Google’s verified badge and featured placement on the Chrome Web Store. The “Malicious11” campaign, discovered by cybersecurity researchers at…
PoC Exploits for CitrixBleed2 Flaw Released – Attackers Can Exfiltrate 127 Bytes Per Request
Security researchers have released proof-of-concept exploits for a critical vulnerability dubbed “CitrixBleed2” affecting Citrix NetScaler ADC and Gateway products. The vulnerability, tracked as CVE-2025-5777, allows attackers to exfiltrate up to 127 bytes of sensitive data per request, potentially exposing session…
CISA Warns of Zimbra Collaboration Suite (ZCS) Vulnerability Exploited in Attacks
CISA has issued an urgent warning regarding a critical vulnerability in Synacor’s Zimbra Collaboration Suite (ZCS) that is being actively exploited in cyberattacks. The vulnerability, tracked as CVE-2019-9621, poses significant risks to organizations using the popular email and collaboration platform.…
macOS SMBClient Vulnerability Allows Remote Code Execution and Kernel Crash
Multiple vulnerabilities in macOS SMBClient that could allow attackers to execute arbitrary code remotely and crash systems. The vulnerabilities affecting the SMB filesystem client used for mounting remote file shares represent a significant security risk, as SMB has been the…
25 Best Managed Security Service Providers (MSSP) In 2025
Managed Security Service Providers (MSSPs) are specialized companies that deliver outsourced cybersecurity services to protect businesses from evolving cyber threats. These providers offer a range of services, including 24/7 threat monitoring, incident response, vulnerability management, and compliance support. MSSPs help…
Atomic macOS Info-Stealer Upgraded With New Backdoor to Maintain Persistence
The notorious Atomic macOS Stealer (AMOS) malware has received a dangerous upgrade that significantly escalates the threat to Mac users worldwide. For the first time, this Russia-affiliated stealer is being deployed with an embedded backdoor, allowing attackers to maintain persistent…
CISA Warns of PHPMailer Command Injection Vulnerability Exploited in Attacks
Key Takeaways1. CVE-2016-10033 in PHPMailer allows attackers to execute arbitrary code through command injection in the mail() function.2. The vulnerability is being exploited in live cyberattacks, risking system compromise and data breaches.3. Organizations must fix this by July 28, 2025,…
Researchers Expose Scattered Spider’s Tools, Techniques and Key Indicators
Scattered Spider’s phishing domain patterns provide actionable insights to proactively counter threats from the notorious cyber group responsible for recent airline attacks. Scattered Spider, a sophisticated cyber threat group known for aggressive social engineering and targeted phishing, is broadening its…
10 Best ZTNA Solutions (Zero Trust Network Access) In 2025
Zero Trust Network Access (ZTNA) has become a cornerstone of modern cybersecurity strategies, especially as organizations embrace remote work, cloud adoption, and hybrid infrastructures. In 2025, ZTNA solutions are not just a trend they are a necessity for securing sensitive…
BERT Ransomware Forcibly Shut Down ESXi Virtual Machines to Disrupt Recovery
New ransomware group employs advanced virtualization attack tactics to maximize damage and hinder organizational recovery efforts. A newly emerged ransomware group known as BERT has introduced a particularly disruptive capability that sets it apart from traditional ransomware operations: the ability…
Weaponized Versions of PuTTY and WinSCP Attacking IT Admins Via Search Results
A sophisticated SEO poisoning campaign targeting system administrators with malicious backdoor malware. Arctic Wolf security researchers have uncovered a dangerous search engine optimization (SEO) poisoning and malvertising campaign that has been targeting IT professionals since early June 2025. The campaign…
Gamers Playing Call of Duty Hacked – RCE Exploited Let Players Hack Other Players’ PCs
Call of Duty: WWII has been pulled offline after reports of a serious remote code execution vulnerability that allowed malicious players to take complete control of other gamers’ computers during live multiplayer matches. On Saturday, the Call of Duty development…
IT Gain Ingram Micro Internal Systems Hit by Ransomware Attack
Global technology distributor Ingram Micro has confirmed that its internal systems have been compromised by ransomware, leading to significant operational disruptions across its worldwide IT ecosystem operations. The Irvine, California-based company, which serves nearly 90% of the global population through…
Parrot OS 6.4 Released With Update For Popular Penetration Testing Tools
Debian-based penetration testing distribution delivers enhanced tools and prepares for next-generation release. Parrot Security has announced the release of Parrot OS 6.4, marking a significant milestone for the Debian-based penetration testing and cybersecurity distribution. This latest version brings substantial updates…
New Slopsquatting Attack Leverage Coding Agents Workflows to Deliver Malware
Researchers have identified a sophisticated new supply-chain threat targeting AI-powered development workflows, where malicious actors exploit coding agents‘ tendency to “hallucinate” non-existent package names to distribute malware. This emerging attack vector, dubbed “slopsquatting,” represents an evolution of traditional typosquatting that…
NordDragonScan Attacking Windows Users to Steal Login Credentials
Security researchers have uncovered a new high-severity cyberattack campaign targeting Microsoft Windows users through a sophisticated infostealer malware called “NordDragonScan.” The malware employs advanced techniques to steal login credentials, browser data, and sensitive documents from compromised systems. Advanced Delivery Method…
Linux Boot Vulnerability Allows Bypass of Secure Boot Protections on Modern Linux Systems
A significant vulnerability affecting modern Linux distributions that allows attackers with brief physical access to bypass Secure Boot protections through initramfs manipulation. The attack exploits debug shells accessible during boot failures, enabling persistent malware injection that survives system reboots and…
Top 10 Security Service Edge (SSE) Solutions For Network Security – 2025
In 2025, Security Service Edge (SSE) solutions have become essential for organizations aiming to secure their rapidly evolving networks. As businesses embrace hybrid work, cloud-first strategies, and global digital operations, the demand for robust, cloud-delivered security has surged. SSE platforms…
1000+ New Fake Domains Mimic Amazon Prime Day Registered to Hunt Online Shoppers
As Amazon Prime Day 2025 approaches on July 8-11, millions of eager shoppers are preparing their wish lists and hunting for the best deals. However, cybercriminals are equally prepared, having registered over 1,000 new fake domains resembling Amazon in June…
RingReaper – New Linux EDR Evasion Tool Using io_uring Kernel Feature
A sophisticated new Linux evasion tool called RingReaper has emerged, leveraging the legitimate io_uring kernel feature to bypass modern Endpoint Detection and Response (EDR) systems. This advanced red team tool demonstrates how attackers can exploit high-performance asynchronous I/O operations to…
8 New Malicious Firefox Extensions Steal OAuth Tokens, Passwords and Spy on Users
Security researchers from the Socket Threat Research Team have uncovered a sophisticated network of eight malicious Firefox browser extensions that actively steal OAuth tokens, passwords, and spy on users through deceptive tactics. The discovery reveals a coordinated campaign that exploits…
10 Best Vulnerability Management Tools In 2025
In today’s rapidly evolving digital landscape, vulnerability management has become a cornerstone of effective cybersecurity. As organizations expand their digital footprint across cloud, on-premises, and hybrid environments, the need for robust vulnerability management tools is more critical than ever. These…
Threat Actors Abusing Signed Drivers to Launch Modern Kernel Level Attacks on Windows
Cybercriminals are increasingly exploiting legitimate Windows driver signing processes to deploy sophisticated kernel-level malware, with new research revealing a concerning trend that has compromised over 620 drivers since 2020. A comprehensive investigation by cybersecurity researchers has uncovered how threat actors…