Security researchers uncovered a series of critical zero-day vulnerabilities in HashiCorp Vault in early August 2025, the widely adopted secrets management solution. These flaws, spanning authentication bypasses, policy enforcement inconsistencies, and audit-log abuse, create end-to-end attack paths that culminate in…
Category: Cyber Security News
Hackers Uses Social Engineering Attack to Gain Remote Access in 300 Seconds
Threat actors successfully compromised corporate systems within just five minutes using a combination of social engineering tactics and rapid PowerShell execution. The incident, investigated by NCC Group’s Digital Forensics and Incident Response (DFIR) team, demonstrates how cybercriminals are weaponizing trusted…
New Microsoft Exchange Server Vulnerability Enables Attackers to Gain Admin Privileges
A critical security vulnerability in Microsoft Exchange Server hybrid deployments has been disclosed, allowing attackers with on-premises administrative access to escalate privileges to cloud environments without easily detectable traces. The vulnerability, tracked as CVE-2025-53786, was officially documented by Microsoft on…
Akira and Lynx Ransomware Attacking Managed Service Providers With Stolen Login Credential and Vulnerabilities
Two sophisticated ransomware operations have emerged as significant threats to managed service providers (MSPs) and small businesses, with the Akira and Lynx groups deploying advanced attack techniques that combine stolen credentials with vulnerability exploitation. These ransomware-as-a-service (RaaS) operations have collectively…
Lazarus Hackers Trick Users To Believe Their Camera or Microphone is Blocked to Deliver PyLangGhost RAT
Cybersecurity researchers have observed a new social engineering campaign attributed to North Korea’s Lazarus Group in recent weeks that leverages fake camera and microphone errors to force targets into running malicious scripts. Victims, primarily in the finance and technology sectors,…
Google’s Salesforce Instances Hacked in Ongoing Attack: Hackers Exfiltrate User Data
Google has confirmed that one of its corporate Salesforce instances was compromised in June by the threat group tracked as UNC6040. This incident is part of a Salesforce attack campaign involving voice phishing attacks aimed at stealing sensitive data from…
UAC-0099 Hackers Weaponizing HTA Files to Deliver MATCHBOIL Loader Malware
The Ukrainian threat intelligence group UAC-0099 has significantly evolved its cyber warfare capabilities, deploying a sophisticated new malware toolkit targeting Ukrainian state authorities, Defense Forces, and defense industrial enterprises. The National Cyber Incident Response Team CERT-UA has documented a series…
Mustang Panda Attacking Windows Users With ToneShell Malware Mimic as Google Chrome
A sophisticated new cyber campaign has emerged targeting Windows users through a deceptive malware variant known as ToneShell, which masquerades as the legitimate Google Chrome browser. The advanced persistent threat (APT) group Mustang Panda, known for its strategic targeting of…
Threat Actors Weaponize Smart Contracts to Drain User Crypto Wallets of More Than $900k
In a sophisticated campaign uncovered in early 2024, cybercriminals have begun distributing malicious Ethereum smart contracts masquerading as lucrative trading bots. These weaponized contracts leverage Web3 development platforms such as Remix to entice victims into deploying code that appears to…
SpyCloud Enhances Investigations Solution With AI-Powered Insights –Revolutionizing Insider Threat and Cybercrime Analysis
Austin, TX, USA, August 6th, 2025, CyberNewsWire SpyCloud Investigations, now with AI Insights, empowers security teams to act decisively with finished intelligence built from billions of breach, malware, and phishing records. SpyCloud, the leader in identity threat protection, today announced…
Sophisticated DevilsTongue Windows Spyware Tracking Users Globally
The emergence of DevilsTongue marks a significant escalation in mercenary spyware capabilities, leveraging advanced Windows-based techniques to infiltrate high-value targets worldwide. First observed in campaigns dating back to 2019, this modular malware aggressively exploits zero-day browser vulnerabilities and weaponized documents…
Rockwell Arena Simulation Vulnerabilities Let Attackers Execute Malicious Code Remotely
Rockwell Automation has disclosed three critical memory corruption vulnerabilities in its Arena® Simulation software that could allow threat actors to execute arbitrary code remotely on affected systems. The security flaws, identified as CVE-2025-7025, CVE-2025-7032, and CVE-2025-7033, carry a high CVSS…
Global Jewellery Brand Pandora Suffers Hacked – Customer Data Exposed
Danish jewellery giant Pandora has disclosed a significant data breach that compromised customer information through a third-party vendor platform. The company has begun notifying affected customers, starting with Italian markets, about the cybersecurity incident that resulted in unauthorized access to…
Threat Actors Leveraging GenAI for Phishing Attacks Impersonating Government Websites
Cybercriminals have escalated their phishing operations by incorporating generative artificial intelligence tools to create sophisticated replicas of government websites, marking a significant evolution in social engineering tactics. A recent campaign targeting Brazilian citizens demonstrates how threat actors are exploiting AI-powered…
Microsoft’s New AI Agent Project to Detect Malware with Reverse Engineering Tools
Microsoft has unveiled Project Ire, an autonomous AI agent capable of reverse engineering and classifying malware at an unprecedented scale. The breakthrough system achieved a precision rate of 0.98 and a recall of 0.83 during testing on Windows drivers, marking…
Adobe AEM Forms 0-Day Vulnerability Let Attackers Execute Arbitrary Code
Adobe has released an urgent security update for Adobe Experience Manager Forms on Java Enterprise Edition (JEE) to address two critical zero-day vulnerabilities that could allow attackers to execute arbitrary code and perform unauthorized file system access. The vulnerabilities, identified…
Chinese Hackers Compromised Up To 115 Million Payment Cards In The US
A sophisticated Chinese cybercriminal syndicate has orchestrated one of the most devastating payment card fraud operations in recorded history, potentially compromising between 12.7 million and 115 million payment cards across the United States between July 2023 and October 2024. The…
Chinese Hackers Exploit SharePoint Vulnerabilities to Deploy Toolsets Includes Backdoor, Ransomware and Loaders
A sophisticated Chinese threat actor has been exploiting critical vulnerabilities in Microsoft SharePoint to deploy an advanced malware toolset dubbed “Project AK47,” according to new research published by Palo Alto Networks Unit 42. The campaign, which has been active since…
Critical Trend Micro Apex One Management RCE Vulnerability Actively Exploited in the wild
Critical command injection remote code execution (RCE) vulnerabilities in Trend Micro Apex One Management Console are currently being actively exploited by threat actors. The company confirmed observing at least one instance of attempted exploitation in production environments, prompting the immediate…
CISA Releases Two Advisories Covering Vulnerabilities, and Exploits Surrounding ICS
CISA released two urgent Industrial Control Systems (ICS) advisories on August 5, 2025, addressing significant security vulnerabilities in critical manufacturing and energy sector systems. These advisories detail exploitable flaws that could compromise industrial operations and potentially disrupt essential services across…