2025 January(178) February(102) March(349) April(412) May(435) June(471) July(395) August(0) September(0)
DATE |
NAME |
Info |
CATEG. |
WEB |
14.8.25 | Hackers Found Using CrossC2 to Expand Cobalt Strike Beacon's Reach to Linux and macOS | Japan's CERT coordination center (JPCERT/CC) on Thursday revealed it observed incidents that involved the use of a command-and-control (C2) framework called | Virus | The Hacker News |
14.8.25 | New Android Malware Wave Hits Banking via NFC Relay Fraud, Call Hijacking, and Root Exploits | Cybersecurity researchers have disclosed a new Android trojan called PhantomCard that abuses near-field communication (NFC) to conduct relay attacks for facilitating | Virus | The Hacker News |
14.8.25 | Google Requires Crypto App Licenses in 15 Regions as FBI Warns of $9.9M Scam Losses | Google said it's implementing a new policy requiring developers of cryptocurrency exchanges and wallets to obtain government licenses before publishing apps in 15 | Cryptocurrency | The Hacker News |
14.8.25 | CISA Adds Two N-able N-central Flaws to Known Exploited Vulnerabilities Catalog | The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Wednesday added two security flaws impacting N-able N-central to its Known Exploited | Exploit | The Hacker News |
14.8.25 | New PS1Bot Malware Campaign Uses Malvertising to Deploy Multi-Stage In-Memory Attacks | Cybersecurity researchers have discovered a new malvertising campaign that's designed to infect victims with a multi-stage malware framework called PS1Bot . | Virus | The Hacker News |
14.8.25 | Zoom and Xerox Release Critical Security Updates Fixing Privilege Escalation and RCE Flaws | Zoom and Xerox have addressed critical security flaws in Zoom Clients for Windows and FreeFlow Core that could allow privilege escalation and remote code | Vulnerebility | The Hacker News |
14.8.25 | Fortinet Warns About FortiSIEM Vulnerability (CVE-2025-25256) With In-the-Wild Exploit Code | Fortinet is alerting customers of a critical security flaw in FortiSIEM for which it said there exists an exploit in the wild. The vulnerability, tracked as CVE-2025-25256 , | Vulnerebility | The Hacker News |
13.8.25 | Microsoft August 2025 Patch Tuesday Fixes Kerberos Zero-Day Among 111 Total New Flaws | Microsoft on Tuesday rolled out fixes for a massive set of 111 security flaws across its software portfolio, including one flaw that has been disclosed as publicly known | Vulnerebility | The Hacker News |
13.8.25 | Charon Ransomware Hits Middle East Sectors Using APT-Level Evasion Tactics | Cybersecurity researchers have discovered a new campaign that employs a previously undocumented ransomware family called Charon to target the Middle | Ransom | The Hacker News |
13.8.25 | Researchers Spot XZ Utils Backdoor in Dozens of Docker Hub Images, Fueling Supply Chain Risks | New research has uncovered Docker images on Docker Hub that contain the infamous XZ Utils backdoor, more than a year after the discovery of the incident. | Incindent | The Hacker News |
13.8.25 |
Fortinet SSL VPNs Hit by Global Brute-Force Wave Before Attackers Shift to FortiManager |
Cybersecurity researchers are warning of a "significant spike" in brute-force traffic aimed at Fortinet SSL VPN devices. The coordinated activity, per threat intelligence | Vulnerebility | The Hacker News |
13.8.25 |
Cybercrime Groups ShinyHunters, Scattered Spider Join Forces in Extortion Attacks on Businesses |
An ongoing data extortion campaign targeting Salesforce customers may soon turn its attention to financial services and technology service providers, as ShinyHunters | CyberCrime | The Hacker News |
12.8.25 | New 'Curly COMrades' APT Using NGEN COM Hijacking in Georgia, Moldova Attacks | A previously undocumented threat actor dubbed Curly COMrades has been observed targeting entities in Georgia and Moldova as part of a cyber espionage | APT | The Hacker News |
12.8.25 | Dutch NCSC Confirms Active Exploitation of Citrix NetScaler CVE-2025-6543 in Critical Sectors | The Dutch National Cyber Security Centre (NCSC-NL) has warned of cyber attacks exploiting a recently disclosed critical security flaw impacting Citrix NetScaler ADC | Vulnerebility | The Hacker News |
12.8.25 | New TETRA Radio Encryption Flaws Expose Law Enforcement Communications |
Cybersecurity researchers have discovered
a fresh set of security issues in the Terrestrial Trunked Radio (TETRA)
communications protocol, including in its proprietary end-to-end
encryption (E2EE) mechanism that exposes the system to replay and brute-force attacks, and even decrypt encrypted traffic. |
Vulnerebility | The Hacker News |
12.8.25 | Researchers Spot Surge in Erlang/OTP SSH RCE Exploits, 70% Target OT Firewalls | Malicious actors have been observed exploiting a now-patched critical security flaw impacting Erlang/Open Telecom Platform (OTP) SSH as early as beginning of May | Exploit | The Hacker News |
12.8.25 | WinRAR Zero-Day Under Active Exploitation – Update to Latest Version Immediately | The maintainers of the WinRAR file archiving utility have released an update to address an actively exploited zero-day vulnerability. Tracked as CVE-2025-8088 | Vulnerebility | The Hacker News |
12.8.25 | New Win-DDoS Flaws Let Attackers Turn Public Domain Controllers into DDoS Botnet via RPC, LDAP | A novel attack technique could be weaponized to rope thousands of public domain controllers (DCs) around the world to create a malicious botnet and use it to | BotNet | The Hacker News |
12.8.25 | Researchers Detail Windows EPM Poisoning Exploit Chain Leading to Domain Privilege Escalation | Cybersecurity researchers have presented new findings related to a now-patched security issue in Microsoft's Windows Remote Procedure Call (RPC) communication | Vulnerebility | The Hacker News |
12.8.25 | Linux-Based Lenovo Webcams' Flaw Can Be Remotely Exploited for BadUSB Attacks | Cybersecurity researchers have disclosed vulnerabilities in select model webcams from Lenovo that could turn them into BadUSB attack devices. "This allows remote | Attack | The Hacker News |
12.8.25 | Researchers Reveal ReVault Attack Targeting Dell ControlVault3 Firmware in 100+ Laptop Models | Cybersecurity researchers have uncovered multiple security flaws in Dell's ControlVault3 firmware and its associated Windows APIs that could have been | Vulnerebility | The Hacker News |
12.8.25 | Researchers Uncover GPT-5 Jailbreak and Zero-Click AI Agent Attacks Exposing Cloud and IoT Systems | Cybersecurity researchers have uncovered a jailbreak technique to bypass ethical guardrails erected by OpenAI in its latest large language model (LLM) GPT-5 and | AI | The Hacker News |
12.8.25 | CyberArk and HashiCorp Flaws Enable Remote Vault Takeover Without Credentials | Cybersecurity researchers have discovered over a dozen vulnerabilities in enterprise secure vaults from CyberArk and HashiCorp that, if successfully exploited, can allow | Vulnerebility | The Hacker News |
12.8.25 | AI Tools Fuel Brazilian Phishing Scam While Efimer Trojan Steals Crypto from 5,000 Victims | Cybersecurity researchers are drawing attention to a new campaign that's using legitimate generative artificial intelligence (AI)-powered website building tools like | AI | The Hacker News |
12.8.25 | RubyGems, PyPI Hit by Malicious Packages Stealing Credentials, Crypto, Forcing Security Changes | A fresh set of 60 malicious packages has been uncovered targeting the RubyGems ecosystem by posing as seemingly innocuous automation tools for social media, | Cryptocurrency | The Hacker News |
12.8.25 | GreedyBear Steals $1M in Crypto Using 150+ Malicious Firefox Wallet Extensions | A newly discovered campaign dubbed GreedyBear has leveraged over 150 malicious extensions to the Firefox marketplace that are designed to impersonate | Cryptocurrency | The Hacker News |
12.8.25 | SocGholish Malware Spread via Ad Tools; Delivers Access to LockBit, Evil Corp, and Others | The threat actors behind the SocGholish malware have been observed leveraging Traffic Distribution Systems (TDSs) like Parrot TDS and Keitaro TDS to filter and | Virus | The Hacker News |
12.8.25 | Malicious Go, npm Packages Deliver Cross-Platform Malware, Trigger Remote Data Wipes | Cybersecurity researchers have discovered a set of 11 malicious Go packages that are designed to download additional payloads from remote servers and execute | Virus | The Hacker News |
12.8.25 | Microsoft Discloses Exchange Server Flaw Enabling Silent Cloud Access in Hybrid Setups | Microsoft has released an advisory for a high-severity security flaw affecting on-premise versions of Exchange Server that could allow an attacker to gain elevated | Vulnerebility | The Hacker News |
12.8.25 | 6,500 Axis Servers Expose Remoting Protocol; 4,000 in U.S. Vulnerable to Exploits | Cybersecurity researchers have disclosed multiple security flaws in video surveillance products from Axis Communications that, if successfully exploited, | Vulnerebility | The Hacker News |
12.8.25 | SonicWall Confirms Patched Vulnerability Behind Recent VPN Attacks, Not a Zero-Day | SonicWall has revealed that the recent spike in activity targeting its Gen 7 and newer firewalls with SSL VPN enabled is related to an older, now-patched bug and | Vulnerebility | The Hacker News |
12.8.25 | Researchers Uncover ECScape Flaw in Amazon ECS Enabling Cross-Task Credential Theft | Cybersecurity researchers have demonstrated an "end-to-end privilege escalation chain" in Amazon Elastic Container Service ( ECS ) that could be exploited by an | Vulnerebility | The Hacker News |
12.8.25 | Fake VPN and Spam Blocker Apps Tied to VexTrio Used in Ad Fraud, Subscription Scams | The malicious ad tech purveyor known as VexTrio Viper has been observed developing several malicious apps that have been published on Apple and Google's | Spam | The Hacker News |
08.08.25 | Microsoft Launches Project Ire to Autonomously Classify Malware Using AI Tools | Microsoft on Tuesday announced an autonomous artificial intelligence (AI) agent that can analyze and classify software without assistance in an effort to advance | AI | The Hacker News |
08.08.25 | Fake VPN and Spam Blocker Apps Tied to VexTrio Used in Ad Fraud, Subscription Scams | The malicious ad tech purveyor known as VexTrio Viper has been observed developing several malicious apps that have been published on Apple and Google's | Spam | The Hacker News |
08.08.25 | Researchers Uncover ECScape Flaw in Amazon ECS Enabling Cross-Task Credential Theft | Cybersecurity researchers have demonstrated an "end-to-end privilege escalation chain" in Amazon Elastic Container Service ( ECS ) that could be exploited by an | Vulnerebility | The Hacker News |
08.08.25 | SonicWall Confirms Patched Vulnerability Behind Recent VPN Attacks, Not a Zero-Day | SonicWall has revealed that the recent spike in activity targeting its Gen 7 and newer firewalls with SSL VPN enabled is related to an older, now-patched bug and | Vulnerebility | The Hacker News |
08.08.25 | 6,500 Axis Servers Expose Remoting Protocol; 4,000 in U.S. Vulnerable to Exploits | Cybersecurity researchers have disclosed multiple security flaws in video surveillance products from Axis Communications that, if successfully exploited, | Exploit | The Hacker News |
08.08.25 | Microsoft Discloses Exchange Server Flaw Enabling Silent Cloud Access in Hybrid Setups | Microsoft has released an advisory for a high-severity security flaw affecting on-premise versions of Exchange Server that could allow an attacker to gain elevated | Vulnerebility | The Hacker News |
08.08.25 | Malicious Go, npm Packages Deliver Cross-Platform Malware, Trigger Remote Data Wipes | Cybersecurity researchers have discovered a set of 11 malicious Go packages that are designed to download additional payloads from remote servers and execute | Virus | The Hacker News |
08.08.25 | SocGholish Malware Spread via Ad Tools; Delivers Access to LockBit, Evil Corp, and Others | The threat actors behind the SocGholish malware have been observed leveraging Traffic Distribution Systems (TDSs) like Parrot TDS and Keitaro TDS to filter and | Virus | The Hacker News |
08.08.25 | GreedyBear Steals $1M in Crypto Using 150+ Malicious Firefox Wallet Extensions | A newly discovered campaign dubbed GreedyBear has leveraged over 150 malicious extensions to the Firefox marketplace that are designed to impersonate | Cryptocurrency | The Hacker News |
08.08.25 | RubyGems, PyPI Hit by Malicious Packages Stealing Credentials, Crypto, Forcing Security Changes | A fresh set of 60 malicious packages has been uncovered targeting the RubyGems ecosystem by posing as seemingly innocuous automation tools for social media, | Cryptocurrency | The Hacker News |
06.08.25 | ClickFix Malware Campaign Exploits CAPTCHAs to Spread Cross-Platform Infections | A combination of propagation methods, narrative sophistication, and evasion techniques enabled the social engineering tactic known as ClickFix to take off the | Virus | The Hacker News |
06.08.25 | CISA Adds 3 D-Link Vulnerabilities to KEV Catalog Amid Active Exploitation Evidence | The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Tuesday added three old security flaws impacting D-Link Wi-Fi cameras and video recorders to its | Exploit | The Hacker News |
06.08.25 | CERT-UA Warns of HTA-Delivered C# Malware Attacks Using Court Summons Lures | The Computer Emergency Response Team of Ukraine (CERT-UA) has warned of cyber attacks carried out by a threat actor called UAC-0099 targeting government | BigBrothers | The Hacker News |
06.08.25 | Trend Micro Confirms Active Exploitation of Critical Apex One Flaws in On-Premise Systems | Trend Micro has released mitigations to address critical security flaws in on-premise versions of Apex One Management Console that it said have been | Vulnerebility | The Hacker News |
05.08.25 | PlayPraetor Android Trojan Infects 11,000+ Devices via Fake Google Play Pages and Meta Ads | Cybersecurity researchers have discovered a nascent Android remote access trojan (RAT) called PlayPraetor that has infected more than 11,000 devices, primarily | Virus | The Hacker News |
05.08.25 | New 'Plague' PAM Backdoor Exposes Critical Linux Systems to Silent Credential Theft | Cybersecurity researchers have flagged a previously undocumented Linux backdoor dubbed Plague that has managed to evade detection for a year. "The implant is built | Virus | The Hacker News |
05.08.25 | Vietnamese Hackers Use PXA Stealer, Hit 4,000 IPs and Steal 200,000 Passwords Globally | Cybersecurity researchers are calling attention to a new wave of campaigns distributing a Python-based information stealer called PXA Stealer. The malicious | APT | The Hacker News |
05.08.25 | NVIDIA Triton Bugs Let Unauthenticated Attackers Execute Code and Hijack AI Servers | A newly disclosed set of security flaws in NVIDIA's Triton Inference Server for Windows and Linux, an open-source platform for running artificial intelligence (AI) | Vulnerebility | The Hacker News |
05.08.25 | SonicWall Investigating Potential SSL VPN Zero-Day After 20+ Targeted Attacks Reported | SonicWall said it's actively investigating reports to determine if there is a new zero-day vulnerability following reports of a spike in Akira ransomware actors in late July | Vulnerebility | The Hacker News |
05.08.25 | 15,000 Fake TikTok Shop Domains Deliver Malware, Steal Crypto via AI-Driven Scam Campaign | Cybersecurity researchers have lifted the veil on a widespread malicious campaign that's targeting TikTok Shop users globally with an aim to steal credentials and | Social | The Hacker News |
05.08.25 | Misconfigurations Are Not Vulnerabilities: The Costly Confusion Behind Security Risks | In SaaS security conversations, "misconfiguration" and "vulnerability" are often used interchangeably. But they're not the same thing. And misunderstanding that | Vulnerebility | The Hacker News |
05.08.25 | Cursor AI Code Editor Vulnerability Enables RCE via Malicious MCP File Swaps Post Approval | Cybersecurity researchers have disclosed a high-severity security flaw in the artificial intelligence (AI)-powered code editor Cursor that could result in remote | AI | The Hacker News |
05.08.25 | Google Fixes 3 Android Vulnerabilities Exploited in the Wild, Urges Immediate Patching | Google has released security updates to address multiple security flaws in Android, including fixes for two Qualcomm bugs that were flagged as actively exploited in | OS | The Hacker News |
03.08.25 | New 'Plague' PAM Backdoor Exposes Critical Linux Systems to Silent Credential Theft | Cybersecurity researchers have flagged a previously undocumented Linux backdoor dubbed Plague that has managed to evade detection for a year. "The implant is built | Virus | The Hacker News |
03.08.25 | CL-STA-0969 Installs Covert Malware in Telecom Networks During 10-Month Espionage Campaign | Telecommunications organizations in Southeast Asia have been targeted by a state-sponsored threat actor known as CL-STA-0969 to facilitate remote control over | Virus | The Hacker News |
02.08.25 | Akira Ransomware Exploits SonicWall VPNs in Likely Zero-Day Attack on Fully-Patched Devices | SonicWall SSL VPN devices have become the target of Akira ransomware attacks as part of a newfound surge in activity observed in late July 2025. "In the intrusions | Ransom | The Hacker News |
01.08.25 | AI-Generated Malicious npm Package Drains Solana Funds from 1,500+ Before Takedown | Cybersecurity researchers have flagged a malicious npm package that was generated using artificial intelligence (AI) and concealed a cryptocurrency wallet | AI | The Hacker News |
01.08.25 | Attackers Use Fake OAuth Apps with Tycoon Kit to Breach Microsoft 365 Accounts | Cybersecurity researchers have detailed a new cluster of activity where threat actors are impersonating enterprises with fake Microsoft OAuth applications to | Hack | The Hacker News |