The rapid transition to hybrid work models has created unprecedented cybersecurity challenges, with insider threats emerging as a particularly concerning vector. As organizational boundaries dissolve and employees access sensitive systems across diverse networks and devices, the attack surface has expanded…
Tag: Cyber Security News
New Stealthy Malware ‘Waiting Thread Hijacking’ Technique Bypasses Modern Defenses
A sophisticated new malware technique known as “Waiting Thread Hijacking” (WTH) has emerged as a significant threat to cybersecurity defenses. This stealthy process injection method, revealed on April 14, 2025, represents an evolution of the classic Thread Execution Hijacking approach…
Hertz Data Breach – Customer Personal Information Stolen by Hackers
Hertz Corporation has confirmed a significant data breach affecting customers of its Hertz, Dollar, and Thrifty brands, where hackers exploited critical security vulnerabilities to access sensitive customer information. The company disclosed that unauthorized third parties acquired customer data after exploiting…
Securing Critical Infrastructure – Lessons From Recent Cyber Attacks
As we move further into 2025, the cybersecurity landscape continues to evolve with alarming sophistication, particularly in attacks targeting critical infrastructure. The surge in cyberattacks on essential systems like energy grids, water facilities, and communication networks demands a paradigm shift…
Google Groups File Attachment Restrictions Bypassed via Email Posting
A significant security vulnerability has been identified in Google Groups, allowing users to circumvent file attachment restrictions by simply sending emails to group addresses. This broken access control issue potentially impacts thousands of organizations that rely on Google Groups for…
Why Every CISO Needs a Crisis Communications Plan in 2025
In an era defined by escalating cyber threats and regulatory scrutiny, the role of the Chief Information Security Officer (CISO) has expanded far beyond technical oversight. By 2025, cyberattacks will not only test an organization’s technical defenses but also its…
Apache Roller Vulnerability Let Attackers Gain Unauthorized Access
A critical security vulnerability in Apache Roller has been discovered, allowing attackers to maintain unauthorized access to blog systems even after password changes. The vulnerability, CVE-2025-24859, has received the highest possible CVSS v4 score of 10, indicating severe risk to…
Why Security Leaders Are Turning to AI for Threat Detection
In today’s rapidly evolving digital landscape, cybersecurity threats are becoming increasingly sophisticated and harder to detect using traditional methods. Security leaders across industries are recognizing artificial intelligence as a transformative force in strengthening defensive capabilities. This paradigm shift is prompting…
100,000+ Installed WordPress Plugin Critical Vulnerability Exploited Within 4 Hours of Disclosure
A severe vulnerability in the popular WordPress plugin SureTriggers has been actively exploited within just four hours of its public disclosure on April 10, 2025. The critical authentication bypass flaw affects all versions of the plugin up to 1.0.78, which…
macOS Users Beware! Hackers Allegedly Offering Full System Control Malwares for Rent
A new concerning threat has emerged in the cybercriminal ecosystem targeting Apple users. A sophisticated macOS malware-as-a-service offering called “iNARi Loader” is being advertised on underground forums. This high-priced stealer represents an alarming evolution in the growing landscape of macOS-specific…
Samsung Galaxy S24 Vulnerability Let Create Arbitrary Files on Affected Installations
A significant vulnerability in Samsung Galaxy S24 devices that allows network-adjacent attackers to create arbitrary files on affected installations. The flaw, identified as CVE-2024-49421, was publicly announced on April 9, 2025, as part of the Pwn2Own competition findings. The vulnerability,…
Third-Party Risk Management – How to Build a Strong TPRM Program
In today’s interconnected business environment, organizations increasingly rely on third-party vendors, suppliers, and partners to deliver critical services and functions. While these relationships drive efficiency and innovation, they also introduce significant risks ranging from data breaches and operational disruptions to…
Hackers Leveraging Teams Messages to Execute Malware on Windows Systems
A new sophisticated attack campaign where cybercriminals are exploiting Microsoft Teams to deliver malware and maintain persistent access to corporate networks. The attacks, which represent an evolution in social engineering tactics, specifically target Windows systems through a novel technique that…
Stealthy Rootkit-Like Malware Known as BPFDoor Using Reverse Shell to Dig Deeper into Compromised Networks
A sophisticated backdoor malware known as BPFDoor has been actively targeting organizations across Asia, the Middle East, and Africa, leveraging advanced stealth techniques to evade detection. This Linux backdoor utilizes Berkeley Packet Filtering (BPF) technology to monitor network traffic at…
Schools and Colleges Emerges as a Prime Target for Threat Actors
Educational institutions worldwide are facing an unprecedented wave of sophisticated cyber attacks, with the education sector ranked as the third-most targeted industry in Q2 2024, according to Microsoft. This alarming trend reveals a strategic shift in threat actors’ focus, as…
Beware of $5 SMS Phishing Attack Targeting Toll Road Users
A widespread and ongoing SMS phishing (smishing) campaign targeting toll road users across the United States has been identified, posing a significant threat to motorists’ financial security. Since mid-October 2024, cybercriminals have been impersonating legitimate toll road payment services such…
The Rise of Cyber Insurance – What CISOs Need to Consider
As we move through 2025, Chief Information Security Officers (CISOs) face an increasingly complex threat landscape characterized by sophisticated ransomware attacks, evolving regulatory requirements, and expanding attack surfaces. Amid these challenges, cyber insurance has emerged as a critical component of…
Post-Breach Communication – How CISOs Should Talk to the Board
In the high-stakes aftermath of a cybersecurity breach, a CISO’s communication with the board can make or break an organization’s recovery efforts. When security walls crumble, effective leadership through crisis becomes paramount. The modern CISO must transform from a technical…
Integrate Modern Strategies for Zero Trust with Identity & Access Management (IAM)
In an era defined by digital transformation, the traditional approach to cybersecurity has proven insufficient. The proliferation of cloud services, mobile devices, and remote work environments has expanded attack surfaces, necessitating a more robust security model. Zero Trust represents a…
How to Integrate Security into Agile Dev Teams
In today’s rapidly evolving digital landscape, integrating security into agile development processes has become a critical imperative rather than a mere afterthought. The traditional approach of addressing security concerns at the end of the development cycle creates vulnerabilities and leads…
Top 10 Malware Threats of the Week – Lumma & Snake Lead the Surge, Reports ANY.RUN
A recent analysis by cybersecurity platform ANY.RUN has revealed the top 10 malware threats dominating the digital landscape over the past week, with information stealers Lumma and Snake showing significant increases in activity. The findings, shared via a detailed post…
China Reportedly Admits Their Role in Cyber Attacks Against U.S. Infrastructure
Chinese officials have implicitly acknowledged responsibility for a series of sophisticated cyber intrusions targeting critical U.S. infrastructure. During a high-level meeting in Geneva with American officials, representatives from China’s Ministry of Foreign Affairs indirectly linked years of computer network breaches…
Threat Actors Enhances HijackLoader With New Module for Stealth and Evasion
Cybersecurity experts have identified significant enhancements to HijackLoader, a sophisticated malware loader also known as GHOSTPULSE or IDAT Loader. The malware, which has been circulating in underground forums, has received a substantial upgrade focused on evading detection systems and improving…
Surge in Cloud Threats Spikes Rapid Adoption of CNAPPs for Cloud-Native Security
As organizations accelerate their digital transformation initiatives and migrate to cloud environments, securing cloud-native applications has become increasingly complex and challenging. Traditional security approaches designed for on-premises infrastructures often fall short in addressing the dynamic nature of modern cloud deployments.…
How to Build a Cyber Risk Tolerance Statement for Your Organization as a CISO
In today’s rapidly evolving digital landscape, organizations face an increasingly complex array of cyber threats. Establishing a clear cyber risk appetite statement has become essential for effective governance and strategic decision-making. A cyber risk appetite statement formally defines what an…
Slow Pisces Hackers Attacking Developers With Coding Challenges & Python Malware
A sophisticated threat actor group dubbed “Slow Pisces” has emerged as a significant threat to software developers, employing deceptive coding challenges as an initial attack vector to distribute Python-based malware. The campaign specifically targets developers through professional networking sites, coding…
SSL/TLS Certificates Validity To Be Reduced From 398 Days to 47 Days
CA/Browser Forum has approved a proposal to reduce the maximum validity of SSL/TLS certificates from the current 398 days to just 47 days by 2029. The measure, initially proposed by Apple and endorsed by Sectigo, will be implemented in phases…
New Stealthy ResolverRAT With Advanced in-memory Execution Techniques
A newly identified remote access trojan (RAT) dubbed ResolverRAT has emerged as a significant threat to global enterprises, leveraging advanced in-memory execution and multi-layered evasion techniques to bypass traditional security measures. The attack targeting healthcare and pharmaceutical organizations, this malware…
AI-Powered Phishing Detection – Does It Actually Work?
Phishing attacks remain one of the most pervasive threats in the cybersecurity landscape, targeting individuals and organizations alike. These attacks, which involve tricking victims into revealing sensitive information or installing malicious software, have become increasingly sophisticated over time. The rise…
Chinese Hackers Attacking Critical Infrastructure to Sabotage Networks
In an alarming escalation of cyber threats, Chinese state-sponsored hackers have intensified their operations targeting critical infrastructure across the United States, Europe, and the Asia-Pacific region. Recent intelligence reports reveal that sophisticated threat actors, including Volt Typhoon and Salt Typhoon,…
CISOs Turn to Cyber Risk Quantification to Bridge the Gap Between Security and Business
Cyber Risk Quantification (CRQ) represents a fundamental shift in how organizations approach cybersecurity management. By transforming technical security metrics into financial terms that business executives understand, CRQ bridges the longstanding communication gap between security professionals and business leaders. In an…
Zero Trust 2025 – Emerging Trends Every Security Leader Needs to Know
As we navigate deeper into 2025, Zero Trust has evolved from an emerging security concept to the fundamental architecture underpinning enterprise security. Organizations implementing Zero Trust practices experience significantly lower breach costs compared to those without such measures. Security leaders…
69% of Critical & High Severity Vulnerabilities Not Patched by Organizations
A recent report, the “2025 State of Pentesting Report,” highlights a troubling issue in cybersecurity. It reveals that organizations are only dealing with 69% of their most serious security weaknesses. This means that many critical issues remain unresolved, putting companies…
Windows Server 2025 Restart Bug Breaks Connection with Active Directory Domain Controller
Microsoft has warned IT administrators about a critical issue affecting Windows Server 2025 domain controllers. Following a system restart, these servers may fail to manage network traffic correctly, potentially causing disruptions in Active Directory (AD) environments. This problem arises because…
Medusa Ransomware Claims NASCAR Hack, Demands $4 Million Ransom
The Medusa ransomware group has reportedly launched a major cyberattack on the National Association for Stock Car Auto Racing (NASCAR), demanding a $4 million ransom to prevent the release of sensitive data. The breach, revealed on Medusa’s dark web leak…
CISOs Face Cyber Threats 2025 with Shrinking Budgets and High Demands
Chief Information Security Officers (CISOs) find themselves at the intersection of escalating threats, tighter budgets, and rising expectations. This year marks a pivotal moment for CISOs as they adapt to new challenges while striving to align security strategies with business…
VMware ESXi 8.0 Update 3e Released for Free, What’s New!
Broadcom has officially reintroduced the free version of VMware ESXi with the release of ESXi 8.0 Update 3e (Build 24674464) on April 10, 2025. This marks a significant policy reversal after Broadcom discontinued the free ESXi offering following its acquisition…
Threat Actors Weaponize Shell Techniques to Maintain Persistence and Exfiltrate Data
Shells provide crucial command-line interfaces to operating systems. While legitimate for system administration tasks, when weaponized by threat actors, shells transform into dangerous avenues for unauthorized access, system control, and data theft across organizational networks. The misuse of these tools…
Chinese Hackers Exploit Ivanti VPN Vulnerabilities to Infiltrate Organizations
A China-linked advanced persistent threat (APT) group has exploited critical vulnerabilities in Ivanti Connect Secure VPN appliances to infiltrate organizations across 12 countries and 20 industries, cybersecurity firm TeamT5 revealed in a report shared with Cyber Security News. The campaign,…
Cybersecurity Leadership in Crisis? CISO Resignations Spike After Major Breaches
The cybersecurity landscape is witnessing an alarming trend, Chief Information Security Officers (CISOs) are leaving their positions at unprecedented rates. Nearly half of CISOs globally are expected to change jobs by 2025, with a significant portion quitting entirely due to…
Hackers Allegedly Leaked 1.59 Million Rows of Indian Insurance User’s Sensitive Data
Hackers allegedly claim that a software company based in India was compromised on December 19, 2024, by a hacker identified as @303. The breach exposed approximately 1,590,798 rows of sensitive data, including customer information and administrative credentials. The dataset, initially…
CISOs Respond to Surge in AI-Powered Attacks with Advanced Defense Strategies
The cybersecurity landscape is rapidly evolving as artificial intelligence (AI) becomes both a powerful tool for defense and a formidable weapon for attackers. Cybercriminals are leveraging AI to create more sophisticated, adaptive, and difficult-to-detect attacks, challenging traditional security measures. Chief…
Google Chrome 136 Getting Update with 20-Year-Old Visited Links Privacy Bug Fix
Google Chrome’s version 136, released in April 2025, introduces :visited link partitioning, a revolutionary feature that fix a privacy flaw plaguing the web for over two decades. As the first major browser to implement this robust defense, Chrome ensures users’…
The CISO’s Guide to Managing Ransomware Threats in 2025
Ransomware continues to dominate the threat landscape in 2025, evolving from opportunistic attacks to sophisticated criminal enterprises that operate with business-like efficiency. Recent research confirms ransomware as the top predicted threat this year, with AI-powered variants raising particular concern among…
Hackers Allegedly Selling FortiGate Firewall 0-Day Exploit on Dark Web Forum
A threat actor has reportedly advertised a zero-day exploit targeting Fortinet’s FortiGate firewalls on a prominent dark web forum. The exploit claims to enable unauthenticated remote code execution (RCE) and full configuration access to FortiOS, allowing attackers to seize control…
Hackers Mimic Google Chrome Install Page on Google Play to Deploy Android Malware
Security researchers have uncovered a sophisticated malware campaign targeting Android users through fake Google Chrome installation pages. Cybercriminals have created deceptive websites hosted on newly registered domains that closely mimic the Google Chrome install page on the Google Play Store.…
Cybersecurity Weekly Recap: Key Updates on Attacks, Vulnerabilities, & Data Breaches
Welcome to this week’s Cybersecurity Newsletter, providing you with the latest updates and essential insights from the rapidly evolving field of cybersecurity. This edition highlights emerging threats and the shifting dynamics of digital defenses. Key topics include advanced ransomware attacks…
Threat Actors Manipulate Search Results to Direct Users to Malicious Websites
The digital landscape has become increasingly perilous as cybercriminals develop sophisticated methods to manipulate search engine results, directing unsuspecting users to malicious websites. This dangerous trend exploits our habitual trust in search engines, where users often click on top results…
RansomHub Ransomware Group Compromised 84 Organization, New Groups Emerging
In a significant development within the cybersecurity landscape, the RansomHub ransomware group has emerged as a major threat in March 2025, successfully compromising 84 organizations globally. This newly prominent threat actor has quickly established itself as one of the most…
HelloKitty Ransomware Resurafced Targeting Windows, Linux, & ESXi Environments
Cybersecurity experts have detected a concerning revival of the HelloKitty ransomware, with new variants actively targeting Windows, Linux, and ESXi environments simultaneously. First observed in October 2020, HelloKitty has evolved from its origins as a DeathRansom ransomware fork, expanding its…
Dangling DNS Attack Let Hackers Gain Control Over Organization’s Subdomain
Cybersecurity experts have identified a growing threat vector where attackers exploit improperly configured or abandoned DNS records to hijack organizational subdomains. These “Dangling DNS” attacks occur when DNS records, particularly canonical name (CNAME) records, point to resources that no longer…
Threat Actors Actively Attacking Semiconductor Companies With 0-Day Exploits
In a concerning development for the global technology supply chain, sophisticated threat actors have launched a coordinated campaign exploiting previously unknown vulnerabilities in critical semiconductor manufacturing systems. These zero-day exploits are enabling attackers to penetrate the networks of leading chip…
Threat Actors Use Email Bombing Attacks to Bypass Security Tools & Hide Activity
Email bombing attacks have emerged as a sophisticated technique in cybercriminals’ arsenals, designed to overwhelm targets’ inboxes while concealing more malicious activities beneath the flood of messages. These attacks involve sending hundreds or thousands of emails to victims within a…
Threat Actors Hijack Legitimate Crypto Packages to Inject Malicious Code
Cybersecurity researchers have uncovered a sophisticated malware campaign targeting cryptocurrency users through compromised npm packages. The attack specifically targets users of Atomic and Exodus wallets, hijacking transactions by injecting malicious code that redirects funds to attacker-controlled addresses. This latest campaign…
Tycoon 2FA Phishing Kit Employs New Evasion Techniques to Bypass Endpoint Detection Systems
Cybersecurity researchers have identified a significant evolution in phishing tactics as the Tycoon 2FA phishing kit implements sophisticated evasion techniques designed to circumvent modern endpoint protection systems. This advanced kit has been observed deploying multiple layers of obfuscation and anti-analysis…
Hackers Actively Exploiting Router Vulnerabilities to Attack Enterprise Networks
A sophisticated campaign targeting enterprise routers has intensified over the past month, with threat actors leveraging previously unknown vulnerabilities to establish persistent access within corporate networks. Security researchers have observed a substantial uptick in attacks specifically targeting network infrastructure devices,…
Chinese eCrime Hacker Group Attacking Users in 120+ Coutries to Steal Banking Credentials
A sophisticated Chinese eCrime group known as “Smishing Triad” has expanded its operations to target organizations and individuals across at least 121 countries worldwide. The group, active since 2023, has systematically targeted multiple industries including postal services, logistics, telecommunications, transportation,…
TROX Stealer Exfiltrate Sensitive Data Including Stored Credit Cards & Browser Credentials
A newly identified malware strain known as TROX Stealer has emerged as a significant threat to consumer data security, leveraging psychological manipulation and technical sophistication to exfiltrate sensitive information. First observed in December 2024 by Sublime Security analysts, this Malware-as-a-Service…
Why CISOs Are Betting Big on AI, Automation & Zero Trust
In today’s fast-paced digital world, Chief Information Security Officers (CISOs) are under immense pressure to protect their organizations from increasingly sophisticated cyber threats. As attack surfaces expand with remote work, cloud adoption, and IoT devices, traditional security models are proving…
STRIDE GPT – AI-powered Tool LLMs To Generate Threat Models
A new tool has emerged that promises to revolutionize the way organizations approach threat modeling. STRIDE GPT, an AI-powered threat modeling tool, leverages the capabilities of large language models (LLMs) to generate comprehensive threat models and attack trees for applications,…
ViperSoftX Malware Attacking Users via Cracked Software
A sophisticated malware campaign utilizing the notorious ViperSoftX malware has been targeting users through cracked software and torrent downloads since early April 2025. This PowerShell-based threat operates through a multi-stage infection process, establishing command and control communications before downloading additional…
Shuckworm Group Uses PowerShell Based GammaSteel Malware in Targeted Attacks
The Russia-linked espionage group Shuckworm has continued its relentless focus on Ukraine into 2025, with new attacks targeting a Western country’s military mission based in Eastern Europe. This latest campaign, observed from February through March 2025, represents an evolution in…
100,000 WordPress Sites Vulnerable to Rogue Creation Vulnerability
A critical vulnerability affecting over 100,000 WordPress websites has been discovered in the SureTriggers WordPress plugin, potentially allowing attackers to create unauthorized administrator accounts. The flaw, identified as CVE-2025-3102 with a CVSS score of 8.1 (High), impacts all versions of…
GOFFEE Leveraging PowerModul Tool to Attack Government & Energy Organizations
The threat actor known as GOFFEE has escalated its malicious campaign in 2024, introducing a new implant dubbed “PowerModul” to target government entities and energy organizations primarily located in Russia. First identified in early 2022, GOFFEE has evolved from deploying…
Seven Years Old Cisco Vulnerability Exposes Cisco Devices to Remote Code Execution Attacks
A seven-year-old vulnerability in Cisco networking equipment continues to pose significant security risks, enabling attackers to execute remote code on unpatched systems. Discovered initially in 2018, CVE-2018-0171 targets Cisco’s Smart Install feature, a plug-and-play configuration utility designed to simplify network…
0-Click RCE in the SuperNote Nomad E-ink Tablet Lets Hackers Install Rootkit & Gain Full Control
Security researcher Prizm Labs has discovered a serious flaw in the SuperNote A6 X2 Nomad, a well-known 7.8-inch E-Ink tablet made by Ratta Software. The flaw, now assigned CVE-2025-32409, could allow a malicious attacker on the same network to fully…
UPI Down – UPI Outage Disrupt Millions of Digital Transactions Across India
India’s Unified Payments Interface (UPI), the backbone of the country’s digital payment ecosystem, faced a significant outage today, marking the fourth disruption in less than three weeks. The outage, which began around 10:30 AM IST, affected millions of users across…
Beware Developers! Malicious NPM Packages Targeting PayPal Users to Steal Sensitive Data
FortiGuard Labs, Fortinet’s AI-driven threat intelligence arm, has uncovered a series of malicious NPM packages designed to steal sensitive information from developers and target PayPal users. Detected between March 5 and March 14, 2025, these packages were published by a…
NVIDIA’s Incomplete Patch for Critical Flaw Lets Attackers Steal AI Model Data
A critical vulnerability in NVIDIA’s Container Toolkit, CVE-2024-0132, remains exploitable due to an incomplete patch, endangering AI infrastructure and sensitive data. Coupled with a newly discovered denial-of-service (DoS) flaw in Docker on Linux, these issues could allow attackers to breach…
RansomHub Ransomware-as-a-service Facing Internal Conflict as Affiliates Lost Access to Chat Portals
RansomHub, a relatively newer player in the ransomware-as-a-service (RaaS) landscape, is experiencing significant internal turmoil after affiliates suddenly lost access to negotiation chat portals on April 1st, 2025. This disruption has forced affiliates to redirect victim communications to alternative platforms,…
Sapphire Werewolf Enhances Toolkit With New Amethyst Stealer to Attack Energy Companies
Cybersecurity experts have detected a sophisticated campaign targeting energy sector companies, as the threat actor known as Sapphire Werewolf deploys an enhanced version of the Amethyst stealer malware. The campaign represents a significant evolution in the group’s capabilities, featuring advanced…
Hackers Exploiting Domain Controller to Deploy Ransomware Using RDP
Microsoft has recently uncovered a sharp rise in ransomware attacks exploiting domain controllers (DCs) through Remote Desktop Protocol (RDP), with the average attack costing organizations $9.36 million in 2024. These sophisticated campaigns aim to cripple enterprises by encrypting critical systems…
Active Directory Attack Kill Chain Checklist & Tools List- 2025
The “Active Directory Kill Chain Attack & Defense” concept is a structured approach to understanding the sequence of events or stages involved in an Active Directory (AD) attack and the corresponding defensive measures to counteract or prevent such attacks. Microsoft…
Hackers Actively Exploits Patched Fortinet FortiGate Devices to Gain Root Access Using Symbolic Link
Fortinet has uncovered a sophisticated post-exploitation technique used by a threat actor to maintain unauthorized access to FortiGate devices, even after initial vulnerabilities were patched. The discovery, detailed in a recent Fortinet investigation, highlights the persistent risks of unpatched systems…
Google Unveils A2A Protocol That Enable AI Agents Collaborate to Automate Workflows
Google has announced the launch of Agent2Agent Protocol (A2A), a groundbreaking open protocol designed to enable AI agents to communicate with each other, securely exchange information, and coordinate actions across enterprise platforms. Revealed on April 9, 2025, the protocol marks…
Ransomware Attack Prevention Checklist – 2025
Businesses face significant hazards from ransomware attacks, which are capable of causing severe damage in a brief period. Over the past few years, numerous well-known companies, including CNA Financial, JBS Foods, and Colonial Pipeline, have fallen victim to such attacks,…
Beware of Fake mParivahan App Attacking Mobile Users Via WhatsApp to Steal Sensitive Data
Cybercriminals have launched a sophisticated malware campaign targeting Android users through fake traffic violation messages on WhatsApp. The malware, disguised as “NextGen mParivahan,” mimics the official government application developed by the Ministry of Road Transport & Highways, which provides digital…
APT32 Hackers Weaponizing GitHub to Attack Cybersecurity Professionals & Enterprises
The APT32 (OceanLotus) has launched a novel campaign weaponizing GitHub repositories to distribute malware to cybersecurity researchers and enterprises. This operation represents a strategic shift from the group’s historical focus on Southeast Asian government and corporate targets, instead exploiting the…
Laboratory Services Cooperative Data Breach – 1.6 Million People Impacted
Laboratory Services Cooperative (LSC), a Seattle-based non-profit organization providing lab testing services to select Planned Parenthood centers, has disclosed a major data security incident affecting approximately 1.6 million individuals. The breach, discovered in October 2024, resulted in unauthorized access to…
CISA Releases 10 ICS Advisories Covering Vulnerabilities & Exploits
The Cybersecurity and Infrastructure Security Agency (CISA) has issued ten new advisories addressing vulnerabilities in Industrial Control Systems (ICS). These advisories aim to inform stakeholders about critical security issues, exploits, and mitigation strategies for ICS technologies widely deployed across essential…
Calix Pre-Auth RCE on TCP Port 6998 Allow Arbitrary Code Execution as Root User
A severe remote code execution (RCE) vulnerability affects certain Calix networking devices, allowing attackers to gain complete system control without authentication. The flaw impacts legacy devices running vulnerable CWMP (CPE WAN Management Protocol) services on TCP port 6998. The critical…
Sensata Technologies Hacked – Ransomware Attack Disrupts Operations
A sophisticated ransomware attack has struck Sensata Technologies, causing significant operational disruptions across the company’s global network. The industrial technology firm, which develops sensor-rich solutions and electrical protection systems for automotive, aerospace, and industrial applications, confirmed the cybersecurity incident occurred…
WordPress Plugin Vulnerability Exposes Sites to Critical File Inclusion Attacks
A severe security vulnerability has been discovered in the popular InstaWP Connect WordPress plugin, potentially exposing thousands of websites to remote attacks. Security researchers at Wordfence identified and reported the critical flaw (CVE-2025-2636), which allows unauthenticated attackers to execute arbitrary…
Microsoft Enhances Exchange & SharePoint Server Security With New Windows Antimalware Scan
Microsoft has announced a significant security upgrade for Exchange Server and SharePoint Server through integration with the Windows Antimalware Scan Interface (AMSI), providing critical protection for these business-critical systems that are frequent targets for cyberattacks. Exchange Server and SharePoint Server…
Ivanti 0-day RCE Vulnerability Exploitation Details Disclosed
A detailed technical analysis has been published regarding CVE-2025-22457, an unauthenticated remote code execution (RCE) vulnerability impacting several Ivanti products. The vulnerability was recently exploited in the wild by a suspected China-nexus threat actor, affecting Ivanti Connect Secure, Pulse Connect…
Jenkins Docker Images Vulnerability Let Attackers Insert Themselves in Network Path
A critical security flaw in widely used Jenkins Docker images has been discovered, potentially compromising build pipelines across thousands of organizations. The vulnerability, disclosed in a Jenkins Security Advisory on April 10, 2025, affects SSH host key handling in certain…
AMD CPU Signature Verification Vulnerability Let Attackers Load Malicious Microcode
AMD has disclosed a significant security vulnerability that could allow attackers with administrative privileges to load unauthorized microcode patches into the company’s processors. Identified as CVE-2024-36347 with a CVSS score of 6.4 (Medium), this flaw affects a wide range of…
Windows Defender Antivirus Bypassed Using Direct Syscalls & XOR Encryption
A new sophisticated method to bypass Microsoft’s Windows Defender antivirus protection by combining direct syscalls with XOR encryption techniques. The research, published this week, reveals critical vulnerabilities in one of the most widely deployed security solutions that ships with every…
Microsoft Issues Urgent Patch to Resolve Office Update Crashes
Microsoft has issued an emergency patch addressing widespread crashes in Office 2016 applications following a problematic update. The fix, identified as KB5002623 and released on April 10, 2025, resolves critical issues that caused Microsoft Word, Excel, and Outlook to stop…
iOS 18.4 Update Introduces Critical Bug in Dynamic Symbol Resolution
Apple’s latest iOS 18.4 update has introduced a significant bug affecting dynamic symbol resolution on devices supporting Pointer Authentication Code (PAC). This issue, first observed by Fabien Perigaud, a noted reverse-engineering expert, has implications for applications relying on dynamic library…
SonicWall Patches Multiple Vulnerabilities in NetExtender VPN Client For Windows
SonicWall has released security updates addressing three critical vulnerabilities in its NetExtender VPN client for Windows. The flaws, which could potentially allow attackers to escalate privileges and manipulate system files, affect both 32-bit and 64-bit versions of the software prior…
Cable – A Post-Exploitation Toolkit For Active Directory Reconnaissance & Exploitation
Security researchers and penetration testers have a powerful new tool in their arsenal with the recent development of Cable, an advanced post-exploitation toolkit designed specifically for Active Directory environments. Created by developer Logan Goins, this .NET-based utility provides comprehensive capabilities…
Dell Warns of Critical PowerScale OneFS Vulnerabilities Allows User Account Takeover
Dell Technologies has issued a critical security advisory warning customers about multiple severe vulnerabilities in PowerScale OneFS that could allow attackers to take over high-privileged user accounts. The most severe flaw, assigned a CVSS score of 9.8, could enable unauthenticated,…
AkiraBot Spammed 80,000 Websites by Employing CAPTCHA Bypass & Network Evasion Techniques
A sophisticated Python framework dubbed “AkiraBot” has successfully targeted more than 80,000 websites since September 2024, using advanced techniques to bypass security measures and deliver AI-generated spam. The framework specifically targets small to medium-sized business websites, focusing on contact forms…
HollowQuill Malware Attacking Government Agencies Worldwide Via Weaponized PDF Documents
A sophisticated malware campaign dubbed “HollowQuill” has emerged as a significant threat to academic institutions and government agencies worldwide. The attack leverages weaponized PDF documents disguised as research papers, grant applications, or official government communiques to entice unsuspecting victims into…
Researchers Uncovered Hacking Tools and Techniques Discussed on Russian-Speaking Hacking Forums
Recent investigations have revealed an intricate network of sophisticated hacking tools and methodologies being shared and developed within Russian-speaking cybercrime forums. Security researchers have infiltrated what they describe as “one of the most sophisticated and impactful ecosystems within the global…
Microsoft 365 Family Subscriptions Users Hit by Licensing Glitch Denies Services
Microsoft 365 Family subscribers are currently facing disruptions in accessing their services due to a potential licensing issue, as confirmed by Microsoft on Thursday, April 10, 2025. The tech giant has acknowledged the problem and is actively investigating the root…
CatB Ransomware Leveraging Microsoft Distributed Transaction Coordinator to Execute its Payload
The cybersecurity landscape has witnessed the emergence of a sophisticated threat actor with the appearance of CatB ransomware in late 2022. Also known as CatB99 or Baxtoy, this malware has gained significant attention for its advanced evasion capabilities and distinctive…
TP-Link IoT Smart Hub Vulnerability Exposes Wi-Fi Credentials
A critical vulnerability in the TP-Link Tapo H200 V1 IoT Smart Hub that could expose users’ Wi-Fi credentials to attackers. The flaw, assigned CVE-2025-3442, stems from the device’s firmware storing sensitive information in plain text, making it accessible to attackers…
Russian APT Hackers Using Device Code Phishing Technique to Bypass MFA
A sophisticated cyber campaign orchestrated by the Russian state-backed group Storm-2372 has emerged, exploiting device code phishing tactics to circumvent Multi-Factor Authentication (MFA) security measures. This targeted approach represents a significant escalation in threat actors’ capabilities to defeat advanced security…