Get ahead of the curve with the latest insights, trends, and analysis in the tech world.
A new attack campaign has compromised more than 3,500 websites worldwide with JavaScript cryptocurrency miners, marking the return of browser-based cryptojacking attacks once popularized by the likes of CoinHive. Although the service has since shuttered after browser makers took steps to ban miner-related apps and add-ons, researchers from the c/side said they found evidence of a stealthy
Published on: July 21, 2025 | Source:The financially motivated threat actor known as EncryptHub (aka LARVA-208 and Water Gamayun) has been attributed to a new campaign that's targeting Web3 developers to infect them with information stealer malware. "LARVA-208 has evolved its tactics, using fake AI platforms (e.g., Norlax AI, mimicking Teampilot) to lure victims with job offers or portfolio review requests," Swiss cybersecurity
Published on: July 20, 2025 | Source:Enterprises running SharePoint servers should not wait for a fix for CVE-2025-53770 and should commence threat hunting to search for compromise immediately. The post SharePoint Under Attack: Microsoft Warns of Zero-Day Exploited in the Wild β No Patch Available appeared first on SecurityWeek.
Published on: July 20, 2025 | Source:A critical security vulnerability in Microsoft SharePoint Server has been weaponized as part of an "active, large-scale" exploitation campaign. The zero-day flaw, tracked as CVE-2025-53770 (CVSS score: 9.8), has been described as a variant of CVE-2025-49704 (CVSS score: 8.8), a code injection and remote code execution bug in Microsoft SharePoint Server that was addressed by the tech giant as
Published on: July 20, 2025 | Source:Cybersecurity researchers have alerted to a supply chain attack that has targeted popular npm packages via a phishing campaign designed to steal the project maintainers' npm tokens. The captured tokens were then used to publish malicious versions of the packages directly to the registry without any source code commits or pull requests on their respective GitHub repositories. The list of affected
Published on: July 20, 2025 | Source:Cybersecurity researchers have alerted to a supply chain attack that has targeted popular npm packages via a phishing campaign designed to steal the project maintainers' npm tokens. The captured tokens were then used to publish malicious versions of the packages directly to the registry without any source code commits or pull requests on their respective GitHub repositories. The list of affected
Published on: July 20, 2025 | Source:A newly disclosed critical security flaw in CrushFTP has come under active exploitation in the wild. Assigned the CVE identifier CVE-2025-54309, the vulnerability carries a CVSS score of 9.0. "CrushFTP 10 before 10.8.5 and 11 before 11.3.4_23, when the DMZ proxy feature is not used, mishandles AS2 validation and consequently allows remote attackers to obtain admin access via HTTPS," according to
Published on: July 20, 2025 | Source:Beautiful photo. Difficult to capture, this mysterious, squid-shaped interstellar cloud spans nearly three full moons in planet Earthβs sky. Discovered in 2011 by French astro-imager Nicolas Outters, the Squid Nebulaβs bipolar shape is distinguished here by the telltale blue emission from doubly ionized oxygen atoms. Though apparently surrounded by the reddish hydrogen emission region Sh2-129, the true distance and...
Published on: July 18, 2025 | Source:Expel retracted its "PoisonSeed" research, in which it said attackers could circumvent FIDO security keys, and apologized for any misunderstanding.
Published on: July 18, 2025 | Source:Researchers discovered a novel phishing attack that serves the victim a QR code as part of supposed multifactor authentication (MFA), in order to get around FIDO-based protections.
Published on: July 18, 2025 | Source:Cybersecurity researchers have shed light on a mobile forensics tool called Massistant that's used by law enforcement authorities in China to gather information from seized mobile devices. The hacking tool, believed to be a successor of MFSocket, is developed by a Chinese company named SDIC Intelligence Xiamen Information Co., Ltd., which was formerly known as Meiya Pico. It specializes in the
Published on: July 18, 2025 | Source:Multiple sectors in China, Hong Kong, and Pakistan have become the target of a threat activity cluster tracked as UNG0002 (aka Unknown Group 0002) as part of a broader cyber espionage campaign. "This threat entity demonstrates a strong preference for using shortcut files (LNK), VBScript, and post-exploitation tools such as Cobalt Strike and Metasploit, while consistently deploying CV-themed
Published on: July 18, 2025 | Source:Cybersecurity researchers have disclosed details of a new malware called MDifyLoader that has been observed in conjunction with cyber attacks exploiting security flaws in Ivanti Connect Secure (ICS) appliances. According to a report published by JPCERT/CC today, the threat actors behind the exploitation of CVE-2025-0282 and CVE-2025-22457 in intrusions observed between December 2024 and July
Published on: July 18, 2025 | Source:Cybersecurity researchers have disclosed details of a new malware called MDifyLoader that has been observed in conjunction with cyber attacks exploiting security flaws in Ivanti Connect Secure (ICS) appliances. According to a report published by JPCERT/CC today, the threat actors behind the exploitation of CVE-2025-0282 and CVE-2025-22457 in intrusions observed between December 2024 and July
Published on: July 18, 2025 | Source:Authentication in MCP β the backbone of agentic AI β is optional, and nobody's implementing it. Instead, they're allowing any passing attackers full control of their servers.
Published on: July 18, 2025 | Source:The hackers were allegedly involved in operations against Ukraine and a Russian on U.K. soil, the latter with malware tied to U.S. 2016 election interference. The post UK sanctions Russian hackers, spies as US weighs its own punishments for Russia appeared first on CyberScoop.
Published on: July 18, 2025 | Source:Security often lags behind innovation. The path forward requires striking a balance.
Published on: July 18, 2025 | Source:Noteworthy stories that might have slipped under the radar: powerful US law firm hacked by China, Symantec product flaw, $10,000 Meta AI hack, cryptocurrency thieves bypassing FIDO keys. The post In Other News: Law Firm Hacked by China, Symantec Flaw, Meta AI Hack, FIDO Key Bypass appeared first on SecurityWeek.
Published on: July 18, 2025 | Source:Four flaws in the basic software for Gigabyte motherboards could allow persistent implants, underscoring problems in the ways firmware is developed and updated.
Published on: July 18, 2025 | Source:AI-native email security firm StrongestLayer has emerged from stealth mode with $5.2 million in seed funding. The post Email Protection Startup StrongestLayer Emerges From Stealth Mode appeared first on SecurityWeek.
Published on: July 18, 2025 | Source:The Computer Emergency Response Team of Ukraine (CERT-UA) has disclosed details of a phishing campaign that's designed to deliver a malware codenamed LAMEHUG. "An obvious feature of LAMEHUG is the use of LLM (large language model), used to generate commands based on their textual representation (description)," CERT-UA said in a Thursday advisory. The activity has been attributed with medium
Published on: July 18, 2025 | Source:Cybersecurity researchers have disclosed a critical container escape vulnerability in the NVIDIA Container Toolkit that could pose a severe threat to managed AI cloud services. The vulnerability, tracked as CVE-2025-23266, carries a CVSS score of 9.0 out of 10.0. It has been codenamed NVIDIAScape by Google-owned cloud security company Wiz. "NVIDIA Container Toolkit for all platforms contains a
Published on: July 18, 2025 | Source:Dozens of FortiWeb instances have been hacked after PoC targeting a recent critical vulnerability was shared publicly. The post Fortinet FortiWeb Flaw Exploited in the Wild After PoC Publication appeared first on SecurityWeek.
Published on: July 18, 2025 | Source:Radiology Associates of Richmond has disclosed a data breach impacting protected health and personal information. The post 1.4 Million Affected by Data Breach at Virginia Radiology Practice appeared first on SecurityWeek.
Published on: July 18, 2025 | Source:The Chinese have a new tool called Massistant. Massistant is the presumed successor to Chinese forensics tool, βMFSocketβ, reported in 2019 and attributed to publicly traded cybersecurity company, Meiya Pico. The forensics tool works in tandem with a corresponding desktop software. Massistant gains access to device GPS location data, SMS messages, images, audio, contacts and phone services. Meiya Pico maintains...
Published on: July 18, 2025 | Source:Google on Thursday revealed it's pursuing legal action in New York federal court against 25 unnamed individuals or entities in China for allegedly operating BADBOX 2.0 botnet and residential proxy infrastructure. "The BADBOX 2.0 botnet compromised over 10 million uncertified devices running Android's open-source software (Android Open Source Project), which lacks Google's security protections,"
Published on: July 18, 2025 | Source:With generative AI enabling fraud-as-a-service at scale, legacy defenses are crumbling. The next wave of cybercrime is faster, smarter, and terrifyingly synthetic. The post Fraud: A Growth Industry Powered by Gen-AI appeared first on SecurityWeek.
Published on: July 18, 2025 | Source:With IT outages and disruptions escalating, IT teams are shifting their focus beyond simply backing up data to maintaining operations during an incident. One of the key drivers behind this shift is the growing threat of ransomware, which continues to evolve in both frequency and complexity. Ransomware-as-a-Service (RaaS) platforms have made it possible for even inexperienced threat actors with
Published on: July 18, 2025 | Source:Wiz researchers discovered NVIDIAScape, an Nvidia Container Toolkit flaw that can be exploited for full control of the host machine. The post Critical Nvidia Toolkit Flaw Exposes AI Cloud Services to Hacking appeared first on SecurityWeek.
Published on: July 18, 2025 | Source:Anne Arundel Dermatology said hackers had access to its systems for three months and may have stolen personal and health information. The post Anne Arundel Dermatology Data Breach Impacts 1.9 Million People appeared first on SecurityWeek.
Published on: July 18, 2025 | Source:A settlement has been reached in the class action brought by investors against Meta over the Cambridge Analytica incident, but details have not been shared. The post Settlement Reached in Investorsβ Lawsuit Against Meta CEO Mark Zuckerberg and Other Company Leaders appeared first on SecurityWeek.
Published on: July 18, 2025 | Source:Security researchers recently revealed that the personal information of millions of people who applied for jobs at McDonald's was exposed after they guessed the password ("123456") for the fast food chain's account at Paradox.ai, a company that makes artificial intelligence based hiring chatbots used by many Fortune 500 companies. Paradox.ai said the security oversight was an isolated incident that did not affect its...
Published on: July 18, 2025 | Source:Chinese threat actors have turned to cyberattacks as a way to undermine and destabilize Taiwan's most important industrial sector.
Published on: July 18, 2025 | Source:The food distributor and wholesaler completely shut down its systems upon discovering the attack last month, yet core systems were restored and normal operating capacity returned within three weeks. The post United Natural Foods loses up to $400M in sales after cyberattack appeared first on CyberScoop.
Published on: July 17, 2025 | Source:Cisco just disclosed a critical severity flaw in its ISE and ISE-PIC products, joining two similar bugs disclosed last month.
Published on: July 17, 2025 | Source: