In the first quarter of 2025, cybersecurity researchers documented an alarming surge in vulnerability exploitation, with 159 Common Vulnerabilities and Exposures (CVEs) being exploited in the wild. This remarkable figure represents a concerning trend as malicious actors continue to rapidly…
Category: EN
FBI To Offer Reward Up to $10 Million Any Information on Salt Typhoon Hackers
The Federal Bureau of Investigation announced today an unprecedented $10 million reward for actionable intelligence leading to the identification and capture of key operatives behind the infamous Salt Typhoon cyber campaign. This significant cybersecurity effort targets a sophisticated hacking group…
Hackers Allegedly Breach TikTok, Exposing Over 900,000 Usernames & Passwords
A hacking collective identifying itself as R00TK1T has claimed responsibility for a massive data breach affecting TikTok, allegedly exposing the credentials of more than 900,000 users. According to the group’s statements, they have released a sample of 927,000 TikTok user…
RSA Conference 2025 – Pre-Event Announcements Summary (Part 2)
Hundreds of companies are showcasing their products and services next week at the 2025 edition of the RSA Conference in San Francisco. The post RSA Conference 2025 – Pre-Event Announcements Summary (Part 2) appeared first on SecurityWeek. This article has…
Who’s to Blame for Bybit?
If a company as big as Bybit can lose over a billion, it points to a much deeper issue and that should alarm anyone in crypto. The post Who’s to Blame for Bybit? appeared first on Security Boulevard. This article…
Why NHIs Are Security’s Most Dangerous Blind Spot
When we talk about identity in cybersecurity, most people think of usernames, passwords, and the occasional MFA prompt. But lurking beneath the surface is a growing threat that does not involve human credentials at all, as we witness the exponential…
SAP Confirms Critical NetWeaver Flaw Amid Suspected Zero-Day Exploitation by Hackers
Threat actors are likely exploiting a new vulnerability in SAP NetWeaver to upload JSP web shells with the goal of facilitating unauthorized file uploads and code execution. “The exploitation is likely tied to either a previously disclosed vulnerability like CVE-2017-9844…
US Data Breach Lawsuits Total $155M Amid Cybersecurity Failures
Panaseer’s latest cybersecurity study revealed that US companies have paid $155M in data breach lawsuit settlements over just six months This article has been indexed from www.infosecurity-magazine.com Read the original article: US Data Breach Lawsuits Total $155M Amid Cybersecurity Failures
Microsoft Defender XDR False Positive Leaked Massive 1,700+ Sensitive Documents to Publish
An alarming data leak involving Microsoft Defender XDR has exposed more than 1,700 sensitive documents from hundreds of organizations, following a chain reaction triggered by a critical false positive error. Security researchers at ANY.RUN first identified and reported the incident,…
Triada strikes back
Kaspersky expert has discovered a new version of the Triada Trojan, with custom modules for Telegram, WhatsApp, TikTok, and other apps. This article has been indexed from Securelist Read the original article: Triada strikes back
New Reports Reveals How AI is Boosting the Phishing Attack Rapidly With More Accuracy
Cybercriminals have dramatically evolved their phishing tactics, leveraging generative AI to create highly personalized and convincing attacks, according to the newly released ThreatLabz 2025 Phishing Report. The days of mass phishing campaigns have given way to hyper-targeted scams designed to…
North Korean APT Hackers Create Companies to Deliver Malware Strains Targeting Job Seekers
A sophisticated North Korean advanced persistent threat (APT) group known as “Contagious Interview” has established elaborate fake cryptocurrency consulting companies to target job seekers with specialized malware. The group, a subunit of the infamous North Korean state-sponsored Lazarus Group, has…
Microsoft’s Symlink Patch Created New Windows DoS Vulnerability
A recent Microsoft security update, intended to patch a critical privilege escalation vulnerability, has inadvertently introduced a new and significant flaw. The fix now enables non-administrative users to effectively block all future Windows security updates, creating a denial-of-service condition. This…
Russian VPS Servers With RDP, Proxy Servers Fuel North Korean Cybercrime Operations
North Korea’s cybercrime operations have significantly expanded beyond the limited 1,024 IP addresses assigned to their national network through an elaborate scheme involving Russian infrastructure. According to recent findings, five Russian IP ranges, primarily located in the border towns of…
Spring Security Vulnerability Let Attackers Determine Which Usernames are Valid
A serious vulnerability related to information exposure (CVE-2025-22234) impacts several versions of the spring-security-crypto package. The flaw enables attackers to determine valid usernames through timing attacks, undermining a key security feature designed to prevent user enumeration. The vulnerability affects Spring…
SAP Zero-Day Possibly Exploited by Initial Access Broker
A zero-day vulnerability in SAP NetWeaver potentially affects more than 10,000 internet-facing applications. The post SAP Zero-Day Possibly Exploited by Initial Access Broker appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read the original article: SAP Zero-Day…
Hackers Exploit MS-SQL Servers to Deploy Ammyy Admin for Remote Access
A sophisticated cyberattack campaign has surfaced, targeting poorly managed Microsoft SQL (MS-SQL) servers to deploy malicious tools like Ammyy Admin and PetitPotato malware. Cybersecurity researchers have observed attackers exploiting vulnerabilities in these servers to gain unauthorized access, execute commands for…
‘SessionShark’ – A New Toolkit Bypasses Microsoft Office 365 MFA Security
Security researchers have uncovered a new and sophisticated threat to Microsoft Office 365 users: a phishing-as-a-service toolkit dubbed “SessionShark O365 2FA/MFA.” Promoted through cybercriminal marketplaces, SessionShark is designed to bypass Microsoft’s multi-factor authentication (MFA) protections—an alarming escalation in the ongoing…
Claims assistance firm fined for cold-calling people who put themselves on opt-out list
Third-party data supplier also in hot water with Brit regulator over consent issues Britain’s data privacy watchdog has slapped a fine of £90k ($120k) on a business that targeted people with intrusive marketing phone calls, despite them being registered with…
All Major Gen-AI Models Vulnerable to ‘Policy Puppetry’ Prompt Injection Attack
A new attack technique named Policy Puppetry can break the protections of major gen-AI models to produce harmful outputs. The post All Major Gen-AI Models Vulnerable to ‘Policy Puppetry’ Prompt Injection Attack appeared first on SecurityWeek. This article has been…