IT Security News

Cybersecurity news and articles about information security, vulnerabilities, exploits, hacks, laws, spam, viruses, malware, breaches.

Main menu

Skip to content
  • Advertising
  • Contact
  • Legal and Contact information
  • Opt-out preferences
  • Privacy Policy
  • Social Media
    • Apps
    • Telegram Channel
Cybersecurity Today, EN

Shady Panda Hides For Years In Legitimate Browser Extensions: Cybersecurity Today

2025-12-05 08:12

In this episode of ‘Cybersecurity Today,’ host Jim Love discusses several significant cybersecurity issues. Highlights include a maximum severity vulnerability in React Server Components dubbed React2Shell (CVE-2025-55182), a recently patched Windows shortcut flaw by Microsoft, and new attacks using the…

Read more →

Cyber Security News, EN

New Stealthy Linux Malware Combines Mirai-Derived DDoS Botnet and Fileless Cryptominer

2025-12-05 07:12

Security researchers have uncovered a sophisticated Linux malware campaign that merges Mirai-derived DDoS botnet capabilities with a stealthy fileless cryptominer, representing a significant evolution in IoT and cloud-targeted threats. The malware, dubbed V3G4 by Cyble Research Intelligence Labs, employs a…

Read more →

EN, Help Net Security

New infosec products of the week: December 5, 2025

2025-12-05 07:12

Here’s a look at the most interesting products from the past week, featuring releases from BlackFog, Datadog, Forward Edge-AI, SandboxAQ, and Upwind. BlackFog releases ADX Vision to block data loss from unapproved AI use BlackFog announced the availability of its…

Read more →

EN, Help Net Security

Data brokers are exposing medical professionals, and turning their personal lives into open files

2025-12-05 07:12

Large amounts of personal information about medical professionals are available on people search sites. A new analysis by Incogni’s researchers shows how much data about doctors appears online and how easily it can be found. The findings should concern healthcare…

Read more →

hourly summary

IT Security News Hourly Summary 2025-12-05 06h : 3 posts

2025-12-05 07:12

3 posts were published in the last hour 5:2 : Scammers Used Fake WhatsApp Profiles of District Collectors in Kerala 4:31 : PoC Exploit Released for Critical React, Next.js RCE Vulnerability (CVE-2025-55182) 4:31 : China-Nexus Hackers Actively Exploiting React2Shell Vulnerability…

Read more →

CySecurity News - Latest Information Security and Hacking Incidents, EN

Scammers Used Fake WhatsApp Profiles of District Collectors in Kerala

2025-12-05 07:12

Scammers target government officials  In a likely phishing attempt, over four employees of Kasaragod and Wayanad Collectorates received WhatsApp texts from accounts imitating their district Collectors and asking for urgent money transfers. After that, the numbers have been sent to…

Read more →

Cyber Security News, EN

PoC Exploit Released for Critical React, Next.js RCE Vulnerability (CVE-2025-55182)

2025-12-05 06:12

A proof-of-concept (PoC) exploit for CVE-2025-55182, a maximum-severity remote code execution (RCE) flaw in React Server Components, surfaced publicly this week, heightening alarms for developers worldwide. Dubbed “React2Shell” by some researchers, the vulnerability carries a CVSS score of 10.0 and…

Read more →

Cyber Security News, EN

China-Nexus Hackers Actively Exploiting React2Shell Vulnerability in The Wild

2025-12-05 06:12

China-nexus threat groups are racing to weaponize the new React2Shell bug, tracked as CVE-2025-55182, only hours after its public disclosure. The flaw sits in React Server Components and lets an attacker run code on the server without logging in. Early…

Read more →

Cyber Security News, EN

CISA and NSA Warn of BRICKSTORM Malware Attacking VMware ESXi and Windows Environments

2025-12-05 06:12

The Cybersecurity and Infrastructure Security Agency (CISA), the National Security Agency (NSA), and the Canadian Centre for Cyber Security (Cyber Centre) issued a joint advisory today, warning of a sophisticated new malware campaign orchestrated by People’s Republic of China (PRC)…

Read more →

EN, SANS Internet Storm Center, InfoCON: green

ISC Stormcast For Friday, December 5th, 2025 https://isc.sans.edu/podcastdetail/9726, (Fri, Dec 5th)

2025-12-05 04:12

This post doesn’t have text content, please click on the link below to view the original article. This article has been indexed from SANS Internet Storm Center, InfoCON: green Read the original article: ISC Stormcast For Friday, December 5th, 2025…

Read more →

EN, The Register - Security

An AI for an AI: Anthropic says AI agents require AI defense

2025-12-05 03:12

Automated software keeps getting better at pilfering cryptocurrency Anthropic could have scored an easy $4.6 million by using its Claude AI models to find and exploit vulnerabilities in blockchain smart contracts.… This article has been indexed from The Register –…

Read more →

EN, Security Latest

‘Signalgate’ Inspector General Report Wants Just One Change to Avoid a Repeat Debacle

2025-12-05 02:12

The United States Inspector General report reviewing Secretary of Defense Pete Hegseth’s text messaging mess recommends a single change to keep classified material secure. This article has been indexed from Security Latest Read the original article: ‘Signalgate’ Inspector General Report…

Read more →

AWS Security Blog, EN

China-nexus cyber threat groups rapidly exploit React2Shell vulnerability (CVE-2025-55182)

2025-12-05 02:12

Within hours of the public disclosure of CVE-2025-55182 (React2Shell) on December 3, 2025, Amazon threat intelligence teams observed active exploitation attempts by multiple China state-nexus threat groups, including Earth Lamia and Jackpot Panda. This critical vulnerability in React Server Components…

Read more →

EN, Krebs on Security

SMS Phishers Pivot to Points, Taxes, Fake Retailers

2025-12-05 01:12

China-based phishing groups blamed for non-stop scam SMS messages about a supposed wayward package or unpaid toll fee are promoting a new offering, just in time for the holiday shopping season: Phishing kits for mass-creating fake but convincing e-commerce websites…

Read more →

EN, eSecurity Planet

React2Shell RCE Flaws Put React and Next.js Apps at Severe Risk

2025-12-05 01:12

React2Shell exposes critical flaws that let attackers run code on millions of apps. The post React2Shell RCE Flaws Put React and Next.js Apps at Severe Risk appeared first on eSecurity Planet. This article has been indexed from eSecurity Planet Read…

Read more →

hourly summary

IT Security News Hourly Summary 2025-12-05 00h : 6 posts

2025-12-05 01:12

6 posts were published in the last hour 23:4 : AI Agents Create Critical Supply Chain Risk in GitHub Actions 23:4 : U.S. CISA adds a new an OpenPLC ScadaBR flaw to its Known Exploited Vulnerabilities catalog 22:55 : IT Security…

Read more →

EN, eSecurity Planet

AI Agents Create Critical Supply Chain Risk in GitHub Actions

2025-12-05 01:12

PromptPwnd shows how simple prompt injections can let attackers compromise GitHub Actions and leak sensitive data. The post AI Agents Create Critical Supply Chain Risk in GitHub Actions appeared first on eSecurity Planet. This article has been indexed from eSecurity…

Read more →

EN, Security Affairs

U.S. CISA adds a new an OpenPLC ScadaBR flaw to its Known Exploited Vulnerabilities catalog

2025-12-05 01:12

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a new OpenPLC ScadaBR flaw to its Known Exploited Vulnerabilities catalog. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added an OpenPLC ScadaBR flaw, tracked as CVE-2021-26828 (CVSS Score of 8.7), to its Known Exploited Vulnerabilities…

Read more →

daily summary

IT Security News Daily Summary 2025-12-04

2025-12-05 00:12

160 posts were published in the last hour 22:31 : Qilin Ransomware Claims Data Theft from Church of Scientology 22:31 : Cloudflare Has Blocked 416 Billion AI Bot Requests Since July 1 22:31 : PRC spies Brickstromed their way into…

Read more →

EN, Hackread – Cybersecurity News, Data Breaches, Tech, AI, Crypto and More

Qilin Ransomware Claims Data Theft from Church of Scientology

2025-12-05 00:12

Qilin ransomware claims it stole internal data from the Church of Scientology, sharing 22 screenshots as proof. The breach remains unconfirmed by the organization. This article has been indexed from Hackread – Cybersecurity News, Data Breaches, Tech, AI, Crypto and…

Read more →

EN, Security Latest

Cloudflare Has Blocked 416 Billion AI Bot Requests Since July 1

2025-12-05 00:12

Cloudflare CEO Matthew Prince claims the internet infrastructure company’s efforts to block AI crawlers are already seeing big results. This article has been indexed from Security Latest Read the original article: Cloudflare Has Blocked 416 Billion AI Bot Requests Since…

Read more →

EN, The Register - Security

PRC spies Brickstromed their way into critical US networks and remained hidden for years

2025-12-05 00:12

‘Dozens’ of US orgs infected Chinese cyberspies maintained long-term access to critical networks – sometimes for years – and used this access to infect computers with malware and steal data, according to Thursday warnings from government agencies and private security…

Read more →

EN, The Register - Security

Hegseth needs to go to secure messaging school, report says

2025-12-04 23:12

He’s not alone: DoD inspector general says the whole Defense Department has a messaging security problem US Defense Secretary Pete Hegseth definitely broke the rules when he sent sensitive information to a Signal chat group, say Pentagon auditors, but he’s…

Read more →

EN, Unit 42

Critical Vulnerabilities in React Server Components and Next.js

2025-12-04 23:12

We discuss the CVSS 10.0-rated RCE vulnerabilities in the Flight protocol used by React Server Components. These are tracked as CVE-2025-55182 and CVE-2025-55182-66478. The post Critical Vulnerabilities in React Server Components and Next.js appeared first on Unit 42. This article…

Read more →

Page 6 of 4586
« 1 … 4 5 6 7 8 … 4,586 »

Pages

  • Advertising
  • Contact
  • Legal and Contact information
  • Opt-out preferences
  • Privacy Policy
  • Social Media
    • Apps
    • Telegram Channel

Recent Posts

  • China Hackers Using Brickstorm Backdoor to Target Government, IT Entities December 6, 2025
  • State-linked groups target critical vulnerability in React Server Components December 6, 2025
  • IT Security News Hourly Summary 2025-12-06 00h : 6 posts December 6, 2025
  • IT Security News Daily Summary 2025-12-05 December 6, 2025
  • Reliability Isn’t a Feature. It’s a Commitment. December 6, 2025
  • MSL5 General Availability and MSL4 Product Retirement December 6, 2025
  • What is “React2Shell” (CVE-2025-55182) – in Plain English – and Why Check Point CloudGuard WAF Customers Carried on with Their Day December 6, 2025
  • New Splunk Windows Flaw Enables Privilege Escalation Attacks December 6, 2025
  • Friday Squid Blogging: Vampire Squid Genome December 6, 2025
  • Cloudflare blames Friday outage on borked fix for React2shell vuln December 6, 2025
  • Novel clickjacking attack relies on CSS and SVG December 6, 2025
  • Security highlights from AWS re:Invent 2025 December 5, 2025
  • News brief: RCE flaws persist as top cybersecurity threat December 5, 2025
  • Microsoft named a leader in the 2025 Gartner® Magic Quadrant™ for Email Security December 5, 2025
  • Salt Security Unveils New AI-Powered Capabilities, Expanding API Visibility and Protecting Emerging MCP Infrastructure December 5, 2025
  • Microsoft Quietly Changes Windows Shortcut Handling After Dangerous Zero-day Abuse December 5, 2025
  • Telecom Company Freedom Mobile Suffers Data Breach Resulting in Data Leak December 5, 2025
  • Zero-Click Agentic Browser Attack Can Delete Entire Google Drive Using Crafted Emails December 5, 2025
  • Arizona Sues Temu Over Covert Data Harvesting Claims December 5, 2025
  • Crossing the Autonomy Threshold December 5, 2025

Copyright © 2025 IT Security News. All Rights Reserved. The Magazine Basic Theme by bavotasan.com.

Manage Consent
To provide the best experiences, we use technologies like cookies to store and/or access device information. Consenting to these technologies will allow us to process data such as browsing behavior or unique IDs on this site. Not consenting or withdrawing consent, may adversely affect certain features and functions.
Functional Always active
The technical storage or access is strictly necessary for the legitimate purpose of enabling the use of a specific service explicitly requested by the subscriber or user, or for the sole purpose of carrying out the transmission of a communication over an electronic communications network.
Preferences
The technical storage or access is necessary for the legitimate purpose of storing preferences that are not requested by the subscriber or user.
Statistics
The technical storage or access that is used exclusively for statistical purposes. The technical storage or access that is used exclusively for anonymous statistical purposes. Without a subpoena, voluntary compliance on the part of your Internet Service Provider, or additional records from a third party, information stored or retrieved for this purpose alone cannot usually be used to identify you.
Marketing
The technical storage or access is required to create user profiles to send advertising, or to track the user on a website or across several websites for similar marketing purposes.
  • Manage options
  • Manage services
  • Manage {vendor_count} vendors
  • Read more about these purposes
View preferences
  • {title}
  • {title}
  • {title}