2025 January(178)  February(102)  March(349) April(379) May(44) June(0) July(0) August(0) September(0)

DATE

NAME

Info

CATEG.

WEB

3.5.24 Pro-Russia hacktivists bombard Dutch public orgs with DDoS attacks Russia-aligned hacktivists persistently target key public and private organizations in the Netherlands with distributed denial of service (DDoS) attacks, causing access problems and service disruptions. BigBrothers

BleepingComputer

3.5.24 Ukrainian extradited to US for Nefilim ransomware attacks A Ukrainian national has been extradited from Spain to the United States to face charges over allegedly conducting Nefilim ransomware attacks against companies. Ransom

BleepingComputer

3.5.24 Harrods the next UK retailer targeted in a cyberattack London's iconic department store, Harrods, has confirmed it was targeted in a cyberattack, becoming the third major UK retailer to report cyberattacks in a week following incidents at M&S and the Co-op. Incindent BleepingComputer
3.5.24 Malicious PyPI packages abuse Gmail, websockets to hijack systems Seven malicious PyPi packages were found using Gmail's SMTP servers and WebSockets for data exfiltration and remote command execution. Virus BleepingComputer
3.5.24 Hackers abuse IPv6 networking feature to hijack software updates A China-aligned APT threat actor named "TheWizards" abuses an IPv6 networking feature to launch adversary-in-the-middle (AitM) attacks that hijack software updates to install Windows malware. Attack

BleepingComputer

3.5.24 WordPress plugin disguised as a security tool injects backdoor A new malware campaign targeting WordPress sites employs a malicious plugin disguised as a security tool to trick users into installing and trusting it. Virus BleepingComputer
3.5.24 WhatsApp unveils 'Private Processing' for cloud-based AI features WhatsApp has announced the introduction of 'Private Processing,' a new technology that enables users to utilize advanced AI features by offloading tasks to privacy-preserving cloud servers. Social BleepingComputer
3.5.24 SonicWall warns of more VPN flaws exploited in attacks Cybersecurity company SonicWall has warned customers that two older vulnerabilities impacting its Secure Mobile Access (SMA) appliances are now being actively exploited in attacks. Exploit

BleepingComputer

3.5.24 Commvault says recent breach didn't impact customer backup data Commvault, a leading provider of data protection solutions, says a nation-state threat actor who breached its Azure environment didn't gain access to customer backup data. Incindent BleepingComputer
3.5.24 FBI shares massive list of 42,000 LabHost phishing domains The FBI has shared 42,000 phishing domains tied to the LabHost cybercrime platform, one of the largest global phishing-as-a-service (PhaaS) platforms that was dismantled in April 2024. Phishing BleepingComputer
3.5.24 UK retailer Co-op shuts down some IT systems after hack attempt British supermarket chain Co-op Food has confirmed to BleepingComputer via a statement that it has suffered limited operational disruption as it responds to a cyberattack. Incindent BleepingComputer
3.5.24 Ascension discloses new data breach after third-party hacking incident Ascension, one of the largest private healthcare systems in the United States, is notifying patients that their personal and health information was stolen in a December 2024 data theft attack, which affected a former business partner. Incindent

BleepingComputer

3.5.24 Microsoft: Windows 11 24H2 updates fail with 0x80240069 errors Microsoft has confirmed that Windows 11 24H2 feature updates via Windows Server Update Services (WSUS) are being blocked after installing the April 2025 security updates. OS BleepingComputer
3.5.24 Hello 0-Days, My Old Friend: A 2024 Zero-Day Exploitation Analysis This Google Threat Intelligence Group report presents an analysis of detected 2024 zero-day exploits. Exploit blog Google Threat Intelligence
3.5.24 Threat Actors are Targeting US Tax-Session with new Tactics of Stealerium-infostealer Introduction A security researcher from Seqrite Labs has uncovered a malicious campaign targeting U.S. citizens as Tax Day approaches on April 15. Seqrite Labs has identified multiple phishing attacks leveraging tax-related themes as a vector for social engineering, aiming... Phishing blog Seqrite
3.5.24 Advisory: Pahalgam Attack themed decoys used by APT36 to target the Indian Government Seqrite Labs APT team has discovered “Pahalgam Terror Attack” themed documents being used by the Pakistan-linked APT group Transparent Tribe (APT36) to target Indian Government and Defense personnel. The campaign involves both credential phishing and deployment of malicious payloads,... APT blog Seqrite
3.5.24 Security Brief: French BEC Threat Actor Targets Property Payments Proofpoint identified and named a new financially motivated, business email compromise (BEC) threat actor conducting fraud, TA2900. This actor sends French language emails using rental payment themes to target people in France and occasionally in Canada. Spam blog PROOFPOINT
3.5.24 Analyzing CVE-2025-31191: A macOS security-scoped bookmarks-based sandbox escape Microsoft uncovered a vulnerability in macOS that could allow specially crafted codes to escape the App Sandbox and run unrestricted on the system. We shared our findings with Apple and a fix was released for this vulnerability, now identified as CVE-2025-31191. We encourage macOS users to apply security updates as soon as possible. Vulnerebility blog Microsoft blog
3.5.24 Exploring PLeak: An Algorithmic Method for System Prompt Leakage What is PLeak, and what are the risks associated with it? We explored this algorithmic technique and how it can be used to jailbreak LLMs, which could be leveraged by threat actors to manipulate systems and steal sensitive data. AI blog Trend Micro
3.5.24 Earth Kasha Updates TTPs in Latest Campaign Targeting Taiwan and Japan This blog discusses the latest modifications observed in Earth Kasha’s TTPs from their latest campaign detected in March 2025 targeting Taiwan and Japan. APT blog Trend Micro
3.5.24 NVIDIA Riva Vulnerabilities Leave AI-Powered Speech and Translation Services at Risk Trend Research uncovered misconfigurations in NVIDIA Riva deployments, with two vulnerabilities, CVE-2025-23242 and CVE-2025-23243, contributing to their exposure. These security flaws could lead to unauthorized access, resource abuse, and potential misuse or theft of AI-powered inference services, including speech recognition and text-to-speech processing. AI blog Trend Micro
3.5.24 Actively Exploited SAP NetWeaver Visual Composer Vulnerability Enables Remote Code Execution (CVE-2025-31324) The SonicWall Capture Labs threat research team became aware of an arbitrary file upload vulnerability in the Metadata Uploader component of SAP NetWeaver Visual Composer, assessed its impact, and developed mitigation measures. SAP NetWeaver serves as a robust technology platform that functions as both an integration hub and application layer, enabling businesses to unify data, processes, and applications from various sources into a cohesive SAP ecosystem. Vulnerebility blog SonicWall
3.5.24 Exploring the State of AI in Cyber Security: Past, Present, and Future Artificial intelligence is rapidly reshaping the cyber security landscape—but how exactly is it being used, and what risks does it introduce? At Check Point Research, we set out to evaluate the current AI security environment by examining real-world threats, analyzing how researchers and attackers are leveraging AI, and assessing how today’s security tools are evolving with these technologies. AI blog Checkpoint
3.5.24 RSAC 2025 wrap-up – Week in security with Tony Anscombe From the power of collaborative defense to identity security and AI, catch up on the event's key themes and discussions Cyber blog Eset
3.5.24 This month in security with Tony Anscombe – April 2025 edition From the near-demise of MITRE's CVE program to a report showing that AI outperforms elite red teamers in spearphishing, April 2025 was another whirlwind month in cybersecurity Cyber blog Eset
3.5.24 How safe and secure is your iPhone really? Your iPhone isn't necessarily as invulnerable to security threats as you may think. Here are the key dangers to watch out for and how to harden your device against bad actors. OS Blog Eset
2.5.24 Grinex exchange suspected rebrand of sanctioned Garantex crypto firm A new cryptocurrency exchange named Grinex is believed to be a rebrand of Garantex, a Russian cryptocurrency exchange whose domains were seized by the U.S. authorities and an admin arrested. Cryptocurrency

BleepingComputer

2.5.24 Microsoft: Windows Server hotpatching to require subscription Microsoft has announced it will require paid subscriptions for Windows Server 2025 hotpatching, a service that enables admins to install security updates without restarting. OS

BleepingComputer

2.5.24 Hackers ramp up scans for leaked Git tokens and secrets Threat actors are intensifying internet-wide scanning for Git configuration files that can reveal sensitive secrets and authentication tokens used to compromise cloud services and source code repositories. Incindent BleepingComputer
2.5.24 France ties Russian APT28 hackers to 12 cyberattacks on French orgs Today, the French foreign ministry blamed the APT28 hacking group linked to Russia's military intelligence service (GRU) for targeting or breaching a dozen French entities over the last four years. APT BleepingComputer
2.5.24 Apple 'AirBorne' flaws can lead to zero-click AirPlay RCE attacks A set of security vulnerabilities in Apple's AirPlay Protocol and AirPlay Software Development Kit (SDK) exposed unpatched third-party and Apple devices to various attacks, including remote code execution. Vulnerebility

BleepingComputer

2.5.24 SK Telecom cyberattack: Free SIM replacements for 25 million customers South Korean mobile provider SK Telecom has announced free SIM card replacements to its 25 million mobile customers following a recent USIM data breach, but only 6 million cards are available through May. Incindent BleepingComputer
2.5.24 Microsoft fixes Outlook paste, blank calendar rendering issues Microsoft has confirmed several issues affecting Microsoft 365 customers using the "paste special' option and the calendar feature in the classic Outlook email client. Vulnerebility BleepingComputer
2.5.24 CISA tags Broadcom Fabric OS, CommVault flaws as exploited in attacks The U.S. Cybersecurity & Infrastructure Security Agency (CISA) is warning of Broadcom Brocade Fabric OS, Commvault web servers, and Qualitia Active! Mail clients vulnerabilities that are actively exploited in attacks. Exploit

BleepingComputer

2.5.24 Google: 97 zero-days exploited in 2024, over 50% in spyware attacks Google's Threat Intelligence Group (GTIG) says attackers exploited 75 zero-day vulnerabilities in the wild last year, over 50% of which were linked to spyware attacks. Exploit BleepingComputer
2.5.24 TikTok Slammed With €530 Million GDPR Fine for Sending E.U. Data to China Ireland's Data Protection Commission (DPC) on Friday fined popular video-sharing platform TikTok €530 million ($601 million) for infringing data protection regulations in the region by transferring European users' data to China. Social The Hacker News
2.5.24 MintsLoader Drops GhostWeaver via Phishing, ClickFix — Uses DGA, TLS for Stealth Attacks The malware loader known as MintsLoader has been used to deliver a PowerShell-based remote access trojan called GhostWeaver. "MintsLoader operates through a Virus The Hacker News
2.5.24 Microsoft Sets Passkeys Default for New Accounts; 15 Billion Users Gain Passwordless Support A year after Microsoft announced passkeys support for consumer accounts, the tech giant has announced a big change that pushes individuals signing up for new Incindent The Hacker News
2.5.24 Fake Security Plugin on WordPress Enables Remote Admin Access for Attackers Cybersecurity researchers have shed light on a new campaign targeting WordPress sites that disguises the malware as a security plugin. The plugin, which goes by the CyberCrime The Hacker News
1.5.24 Claude AI Exploited to Operate 100+ Fake Political Personas in Global Influence Campaign Artificial intelligence (AI) company Anthropic has revealed that unknown threat actors leveraged its Claude chatbot for an "influence-as-a-service" operation to AI The Hacker News
1.5.24 DarkWatchman, Sheriff Malware Hit Russia and Ukraine with Stealth and Nation-Grade Tactics Russian companies have been targeted as part of a large-scale phishing campaign that's designed to deliver a known malware called DarkWatchman . Targets of the Virus The Hacker News
1.5.24 Commvault Confirms Hackers Exploited CVE-2025-3928 as Zero-Day in Azure Breach Enterprise data backup platform Commvault has revealed that an unknown nation-state threat actor breached its Microsoft Azure environment by exploiting CVE- Vulnerebility The Hacker News
1.5.24 SonicWall Confirms Active Exploitation of Flaws Affecting Multiple Appliance Models SonicWall has revealed that two now-patched security flaws impacting its SMA100 Secure Mobile Access (SMA) appliances have been exploited in the wild. The Exploit The Hacker News
1.5.24 Researchers Demonstrate How MCP Prompt Injection Can Be Used for Both Attack and Defense As the field of artificial intelligence (AI) continues to evolve at a rapid pace, new research has found how techniques that render the Model Context Protocol ( MCP ) AI The Hacker News