IT Security News

Cybersecurity news and articles about information security, vulnerabilities, exploits, hacks, laws, spam, viruses, malware, breaches.

Main menu

Skip to content
  • Advertising
  • Contact
  • Legal and Contact information
  • Opt-out preferences
  • Privacy Policy
  • Social Media
    • Apps
    • Telegram Channel
Cyber Security News, EN

PoC Exploit Tool Released for FortiWeb WAF Vulnerability Exploited in the Wild

2025-11-15 17:11

A proof-of-concept (PoC) exploit tool for CVE-2025-64446 has been publicly released on GitHub. This vulnerability, affecting FortiWeb devices from Fortinet, involves a critical path traversal flaw that has already been observed in real-world attacks, allowing unauthorized access to sensitive CGI…

Read more →

CySecurity News - Latest Information Security and Hacking Incidents, EN

Google Expands Chrome Autofill to IDs as Privacy Concerns Surface

2025-11-15 17:11

  Google is upgrading Chrome with a new autofill enhancement designed to make online forms far less time-consuming. The company announced that the update will allow Chrome to assist with more than just basic entries like passwords or addresses, positioning…

Read more →

hourly summary

IT Security News Hourly Summary 2025-11-15 15h : 3 posts

2025-11-15 16:11

3 posts were published in the last hour 14:4 : RONINGLOADER Weaponizes Signed Drivers to Disable Defender and Evade EDR Tools 14:4 : Critical pgAdmin4 Vulnerability Lets Attackers Execute Remote Code on Servers 13:34 : Five Plead Guilty in U.S.…

Read more →

Cyber Security News, EN

RONINGLOADER Weaponizes Signed Drivers to Disable Defender and Evade EDR Tools

2025-11-15 16:11

A new threat targeting Chinese users has appeared with a dangerous ability to shut down security tools. RONINGLOADER, a multi-stage loader spreading a modified version of the gh0st RAT, uses clever tricks to bypass antivirus protection. The malware arrives through…

Read more →

Cyber Security News, EN

Critical pgAdmin4 Vulnerability Lets Attackers Execute Remote Code on Servers

2025-11-15 16:11

A severe remote code execution (RCE) flaw has been uncovered in pgAdmin4, the popular open-source interface for PostgreSQL databases. Dubbed CVE-2025-12762, the vulnerability affects versions up to 9.9 and could allow attackers to run arbitrary commands on the hosting server,…

Read more →

EN, The Hacker News

Five Plead Guilty in U.S. for Helping North Korean IT Workers Infiltrate 136 Companies

2025-11-15 15:11

The U.S. Department of Justice (DoJ) on Friday announced that five individuals have pleaded guilty to assisting North Korea’s illicit revenue generation schemes by enabling information technology (IT) worker fraud in violation of international sanctions. The five individuals are listed…

Read more →

CySecurity News - Latest Information Security and Hacking Incidents, EN

Digital Security Threat Escalates with Exposure of 1.3 Billion Passwords

2025-11-15 15:11

  One of the starkest reminders of just how easily and widely digital risks can spread is the discovery of an extensive cache of exposed credentials, underscoring the persistent dangers associated with password reuse and the many breaches that go…

Read more →

CySecurity News - Latest Information Security and Hacking Incidents, EN

Hyundai AutoEver America Breach Exposes Employee SSNs and Driver’s License Data

2025-11-15 15:11

  Hyundai AutoEver America (HAEA), an IT services affiliate of Hyundai Motor Group, has confirmed a data breach that compromised sensitive personal information, including Social Security Numbers (SSNs) and driver’s licenses, of approximately 2,000 individuals, mostly current and former employees.…

Read more →

EN, Security Latest

A Major Leak Spills a Chinese Hacking Contractor’s Tools and Targets

2025-11-15 14:11

Plus: State-sponsored AI hacking is here, Google hosts a CBP face recognition app, and more of the week’s top security news. This article has been indexed from Security Latest Read the original article: A Major Leak Spills a Chinese Hacking…

Read more →

Cyber Security News, EN

Hackers are Weaponizing Invoices to Deliver XWorm That Steals Login Credentials

2025-11-15 14:11

Attackers are using fake invoice emails to spread XWorm, a remote-access trojan that quietly steals login credentials, passwords, and sensitive files from infected computers. When a user opens the attached Visual Basic Script file, the malware begins working silently in…

Read more →

EN, The Hacker News

Five U.S. Citizens Plead Guilty to Helping North Korean IT Workers Infiltrate 136 Companies

2025-11-15 13:11

The U.S. Department of Justice (DoJ) on Friday announced that five individuals have pleaded guilty to assisting North Korea’s illicit revenue generation schemes by enabling information technology (IT) worker fraud in violation of international sanctions. The five individuals are listed…

Read more →

Cyber Security News, EN

Highly Sophisticated macOS DigitStealer Employs Multi-Stage Attacks to Evade detection

2025-11-15 13:11

A new malware family targeting macOS systems has emerged with advanced detection evasion techniques and multi-stage attack chains. Named DigitStealer, this information stealer uses multiple payloads to steal sensitive data while leaving minimal traces on infected machines. The malware disguises…

Read more →

Cyber Security News, EN

First Large-scale Cyberattack Using AI Tools With Minimal Human Input

2025-11-15 13:11

Chinese government-backed hackers used Anthropic’s Claude Code tool to carry out advanced spying on about thirty targets worldwide, successfully breaking into several major organizations. The first documented large-scale cyberattack executed primarily by leveraging artificial intelligence with minimal human intervention. The…

Read more →

hourly summary

IT Security News Hourly Summary 2025-11-15 12h : 1 posts

2025-11-15 13:11

1 posts were published in the last hour 10:6 : Honeypot: FortiWeb CVE-2025-64446 Exploits, (Sat, Nov 15th)

Read more →

EN, SANS Internet Storm Center, InfoCON: green

Honeypot: FortiWeb CVE-2025-64446 Exploits, (Sat, Nov 15th)

2025-11-15 12:11

Like many have reported, we too noticed exploit attempts for CVE-2025-64446 in our honeypots. This article has been indexed from SANS Internet Storm Center, InfoCON: green Read the original article: Honeypot: FortiWeb CVE-2025-64446 Exploits, (Sat, Nov 15th)

Read more →

Cyber Security News, EN

A Multi-Stage Phishing Kit Using Telegram to Harvest Credentials and Bypass Automated Detection

2025-11-15 10:11

Phishing attacks continue to be one of the most persistent threats targeting organizations worldwide. Cybercriminals are constantly improving their methods to steal sensitive information, and a recently discovered phishing kit demonstrates just how advanced these operations have become. This particular…

Read more →

Cyber Security News, EN

Formbook Malware Delivered Using Weaponized Zip Files and Multiple Scripts

2025-11-15 10:11

A new wave of Formbook malware attacks has appeared, using weaponized ZIP archives and multiple script layers to bypass security controls. The attacks begin with phishing emails containing ZIP files that hold VBS scripts disguised as payment confirmation documents. These…

Read more →

hourly summary

IT Security News Hourly Summary 2025-11-15 09h : 1 posts

2025-11-15 10:11

1 posts were published in the last hour 7:36 : U.S. CISA adds Fortinet FortiWeb flaw to its Known Exploited Vulnerabilities catalog

Read more →

EN, Security Affairs

U.S. CISA adds Fortinet FortiWeb flaw to its Known Exploited Vulnerabilities catalog

2025-11-15 09:11

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds Fortinet FortiWeb flaw to its Known Exploited Vulnerabilities catalog. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added a Fortinet FortiWeb flaw, tracked as CVE-2025-64446  (CVSS score of 9.1), to its Known Exploited…

Read more →

Cyber Security News, EN

Akira Ransomware Targets Over 250 Organizations, Extracts $42 Million in Ransom Payments – New CISA Report

2025-11-15 08:11

A new advisory from the Cybersecurity and Infrastructure Security Agency reveals that Akira ransomware has become one of the most active threats targeting businesses worldwide. Since March 2023, this ransomware group has impacted more than 250 organizations across North America,…

Read more →

Cybersecurity Today, EN

Cybercrime and the Future: An In-Depth Discussion with Tammy Harper, Flare.io

2025-11-15 08:11

In this episode of Cybersecurity Today, host Jim Love is joined by Tammy Harper, a senior threat intelligence researcher at Flare, to explore the future landscape of cybercrime. The conversation delves into various aspects like the evolution of underground markets,…

Read more →

hourly summary

IT Security News Hourly Summary 2025-11-15 06h : 4 posts

2025-11-15 07:11

4 posts were published in the last hour 4:36 : Critical FortiWeb WAF Flaw Exploited in the Wild, Enabling Full Admin Takeover 4:36 : Lumma Stealer Uses Browser Fingerprinting to Collect Data and for Stealthy C&C Server Communications 4:8 :…

Read more →

Cyber Security News, EN

Critical FortiWeb WAF Flaw Exploited in the Wild, Enabling Full Admin Takeover

2025-11-15 06:11

Fortinet has issued an urgent advisory warning of a critical vulnerability in its FortiWeb web application firewall (WAF) product, which attackers are actively exploiting in the wild. Identified as CVE-2025-64446, the flaw stems from improper access control in the GUI…

Read more →

Cyber Security News, EN

Lumma Stealer Uses Browser Fingerprinting to Collect Data and for Stealthy C&C Server Communications

2025-11-15 06:11

Lumma Stealer has emerged as a serious threat in the cybercrime world, targeting users through fake software updates and cracked applications. This information-stealing malware targets the collection on login details, payment card information, and cryptocurrency wallet data from infected systems.…

Read more →

Page 285 of 4777
« 1 … 283 284 285 286 287 … 4,777 »

Pages

  • Advertising
  • Contact
  • Legal and Contact information
  • Opt-out preferences
  • Privacy Policy
  • Social Media
    • Apps
    • Telegram Channel

Recent Posts

  • RansomHouse Claims Data Breach at Major Apple Contractor Luxshare January 20, 2026
  • Anthropic quietly fixed flaws in its Git MCP server that allowed for remote code execution January 20, 2026
  • NCSC Warns of Increased Russian Hacktivist Threat to UK Online Services January 20, 2026
  • For the price of Netflix, crooks can now rent AI to run cybercrime January 20, 2026
  • Endace pushes packet capture into real-time security workflows January 20, 2026
  • WPair Scanner Released to Detect WhisperPair Flaw in Google’s Fast Pair Protocol January 20, 2026
  • New Study Finds GPT-5.2 Can Reliably Develop Zero-Day Exploits at Scale January 20, 2026
  • OPNsense 25.7.11 Enhances Network Visibility With Host Discovery Feature January 20, 2026
  • Spear-Phishing Campaign Abuses Argentine Federal Court Rulings to Deliver Covert RAT January 20, 2026
  • Google will pay $8.25m to settle child data-tracking allegations January 20, 2026
  • APT-Grade PDFSider Malware Used by Ransomware Groups January 20, 2026
  • AI Supercharges Attacks in Cybercrime’s New ‘Fifth Wave’ January 20, 2026
  • VoidLink Rewrites Rootkit Playbook with Server-Side Kernel Compilation and AI-Assisted Code January 20, 2026
  • Radware targets API blind spots with real-time lifecycle protection January 20, 2026
  • Why Secrets in JavaScript Bundles are Still Being Missed January 20, 2026
  • Cloudflare Fixes ACME Validation Bug Allowing WAF Bypass to Origin Servers January 20, 2026
  • Sophos expands security stack to govern apps, data, and AI in hybrid work January 20, 2026
  • Nvidia Suppliers Halt Production After China Blocks Shipments January 20, 2026
  • Weaponized Invite Enabled Calendar Data Theft via Google Gemini January 20, 2026
  • Risk of AI Model Collapse to Drive Zero Trust Data Governance, Gartner Says January 20, 2026

Copyright © 2026 IT Security News. All Rights Reserved. The Magazine Basic Theme by bavotasan.com.

Manage Consent
To provide the best experiences, we use technologies like cookies to store and/or access device information. Consenting to these technologies will allow us to process data such as browsing behavior or unique IDs on this site. Not consenting or withdrawing consent, may adversely affect certain features and functions.
Functional Always active
The technical storage or access is strictly necessary for the legitimate purpose of enabling the use of a specific service explicitly requested by the subscriber or user, or for the sole purpose of carrying out the transmission of a communication over an electronic communications network.
Preferences
The technical storage or access is necessary for the legitimate purpose of storing preferences that are not requested by the subscriber or user.
Statistics
The technical storage or access that is used exclusively for statistical purposes. The technical storage or access that is used exclusively for anonymous statistical purposes. Without a subpoena, voluntary compliance on the part of your Internet Service Provider, or additional records from a third party, information stored or retrieved for this purpose alone cannot usually be used to identify you.
Marketing
The technical storage or access is required to create user profiles to send advertising, or to track the user on a website or across several websites for similar marketing purposes.
  • Manage options
  • Manage services
  • Manage {vendor_count} vendors
  • Read more about these purposes
View preferences
  • {title}
  • {title}
  • {title}