Tag: Cyber Security News

New TxTag Phishing Attack Leverages .gov Domain to Trick Employees

A sophisticated phishing campaign targeting employees with fake toll payment notices has been identified, combining government domain spoofing with social engineering tactics. The attackers craft messages claiming to be from TxTag, warning recipients that their accounts face suspension unless outstanding…

Jitter-Trap – A New Technique to Detect Stealthy Beacon Traffic

A new detection method called Jitter-Trap that turns cybercriminals’ own evasion tactics against them, offering new hope in the battle against sophisticated post-exploitation attacks.  Released on June 18, 2025, this technique focuses on identifying stealthy beacon communications that traditional security…

Microsoft Defender for Office 365 to Block Email Bombing Attacks

Microsoft has announced a new security capability within its Defender for Office 365 suite aimed at combating the growing threat of email bombing attacks.  The feature, officially labeled “Mail Bombing Detection,” will automatically identify and quarantine high-volume email flooding campaigns…

PLA Rapidly Deploys AI Technology Across Military Intelligence Operations

China’s People’s Liberation Army has accelerated its integration of generative artificial intelligence across military intelligence operations, marking a significant shift in how the world’s largest military force approaches data collection, analysis, and strategic decision-making. This technological transformation represents the PLA’s…

WhatsApp to Show Ads for Users in Status & Updates Tab

Meta has announced a significant expansion of WhatsApp’s monetization strategy with the introduction of advertising capabilities within the platform’s Updates tab.  The company is implementing three key features: channel subscriptions, promoted channels, and status advertisements, targeting the 1.5 billion daily…

Google Chrome 0-Day Vulnerability Exploited by APT Hackers in the Wild

A sophisticated attack campaign exploiting a Google Chrome zero-day vulnerability tracked as CVE-2025-2783, marking yet another instance of advanced persistent threat (APT) groups leveraging previously unknown security flaws to compromise high-value targets.  The vulnerability, which enables sandbox escape capabilities, has…

Critical sslh Vulnerabilities Let Hackers Trigger Remote DoS Attacks

Two critical vulnerabilities in sslh, a popular protocol demultiplexer that allows multiple services to share the same network port.  The flaws tracked as CVE-2025-46807 and CVE-2025-46806 could be exploited remotely to trigger denial-of-service (DoS) attacks.  The vulnerabilities affect sslh versions prior…

Hackers Actively Exploiting Zyxel RCE Vulnerability Via UDP Port

A significant spike was observed in exploitation attempts targeting CVE-2023-28771, a critical remote code execution vulnerability affecting Zyxel Internet Key Exchange (IKE) packet decoders.  The coordinated attack campaign, observed on June 16, 2025, represents a concentrated burst of malicious activity…

CISA Warns of iOS 0-Click Vulnerability Exploited in the Wild

CISA has added a critical iOS zero-click vulnerability to its Known Exploited Vulnerabilities (KEV) catalog, warning that the flaw has been actively exploited by sophisticated mercenary spyware in targeted attacks against journalists.  The vulnerability, tracked as CVE-2025-43200, affects multiple Apple…

Apache Tomcat Vulnerabilities Allow Authentication Bypass and DoS Attacks

Multiple critical security vulnerabilities affecting Apache Tomcat web servers, including two high-severity flaws enabling denial-of-service (DoS) attacks and one moderate-severity vulnerability allowing authentication bypass.  These vulnerabilities, identified as CVE-2025-48976, CVE-2025-48988, CVE-2025-49124, and CVE-2025-49125, impact millions of web applications worldwide running…

Zoomcar Hacked – 8.4 Million Users’ Sensitive Details Exposed

Car-sharing giant Zoomcar Holdings, Inc. has disclosed a significant cybersecurity incident that compromised sensitive personal information of approximately 8.4 million users.  The breach, discovered on June 9, 2025, represents one of the largest data exposures in the mobility sector, highlighting…