Articles tagged "Exploit"

Found 96 articles

A recent report from Proofpoint reveals a rise in phishing attacks that take advantage of Microsoft's OAuth device code flow. These campaigns target Microsoft 365 users, tricking them into providing access to their accounts through fake sign-in prompts. The attacks exploit the trust users place in the OAuth process, which is designed to facilitate secure authentication. As a result, individuals and organizations using Microsoft 365 could be at risk of unauthorized access to sensitive information. This surge in phishing attempts underscores the need for heightened awareness and vigilance among users to avoid falling victim to these scams.

Impact: Microsoft 365
Remediation: Users should be cautious of unsolicited sign-in requests and verify the legitimacy of prompts before entering credentials. Implementing multi-factor authentication can also help mitigate risks.
Read Original

Recent research has revealed that several major motherboard manufacturers, including ASRock, Asus, Gigabyte, and MSI, have vulnerabilities in their UEFI firmware that could allow attackers to exploit early-boot Direct Memory Access (DMA) attacks. This type of vulnerability can let malicious actors gain access to sensitive data or execute arbitrary code before the operating system loads, making it particularly dangerous. Users of affected motherboards need to be aware of this risk, as it can compromise the security of their systems significantly. Manufacturers are urged to address these vulnerabilities promptly to protect their customers from potential exploitation. The implications of such vulnerabilities are serious, as they can lead to unauthorized access and data breaches.

Impact: ASRock, Asus, Gigabyte, MSI motherboards
Remediation: Users should look for firmware updates from their motherboard manufacturers and apply them as soon as they are available to mitigate this vulnerability.
Read Original

The Cybersecurity and Infrastructure Security Agency (CISA) has issued a warning about a serious vulnerability, tracked as CVE-2025-59374, found in the Asus Live Update tool. This flaw acts as a backdoor that attackers can exploit, making it a significant concern for anyone using affected Asus devices. The vulnerability stems from a supply chain attack, meaning it was introduced during the software development process rather than through direct hacking. This situation puts users at risk, as the compromised update tool could allow unauthorized access to their systems. Asus users should take this warning seriously and ensure their devices are not vulnerable to exploitation.

Impact: Asus Live Update tool on affected Asus devices; specific models and versions not detailed.
Remediation: Users should update their Asus Live Update tool to the latest version as soon as it becomes available. Regularly check for updates and consider disabling the auto-update feature temporarily until the patch is confirmed to be secure.
Read Original

This week’s ThreatsDay Bulletin reveals a variety of cybersecurity incidents where attackers are modifying existing tools and utilizing new tactics to exploit vulnerabilities. Notably, there are reports of WhatsApp accounts being hijacked, which can lead to unauthorized access to personal information and communications. Additionally, leaks related to Managed Cloud Providers (MCP) expose sensitive data, raising concerns for businesses relying on cloud services. Other activities involve advancements in AI reconnaissance techniques and the exploitation of the React2Shell vulnerability, which could impact numerous applications. As these tactics evolve, it’s crucial for users and organizations to stay vigilant and update their security measures to prevent potential breaches.

Impact: WhatsApp, Managed Cloud Providers, React2Shell
Remediation: Users should enable two-factor authentication on WhatsApp and regularly update their security settings. Organizations should audit their cloud configurations and monitor for unusual access patterns.
Read Original
Actively Exploited

SonicWall has released patches for a medium-severity vulnerability in its SMA 1000 series, which has been exploited alongside a critical bug to enable remote code execution. This means that attackers could potentially gain control of affected devices, posing serious risks to organizations using this equipment. Users of SonicWall's SMA 1000 should prioritize applying the latest updates to safeguard their systems. The existence of this zero-day exploit indicates that the vulnerability was being actively exploited before it was disclosed, which raises concerns about the security of devices that have not yet been patched. Companies are urged to review their security measures and ensure they are using the most up-to-date software to protect against such threats.

Impact: SonicWall SMA 1000 series
Remediation: SonicWall has provided patches for the SMA 1000 series; users should apply the latest updates immediately.
Read Original

A new vulnerability, tracked as CVE-2025-20393, has been discovered in Cisco's Secure Email Gateway and Secure Email and Web Manager appliances. This zero-day flaw is reportedly being exploited by hackers linked to China, posing a significant risk to organizations using these products. The vulnerability allows attackers to bypass security controls, potentially leading to unauthorized access and data breaches. Companies using these Cisco appliances should prioritize patching and monitoring their systems to mitigate the risks associated with this exploit. The discovery of this flaw is particularly concerning given the ongoing cyber threats targeting critical infrastructure and enterprise environments.

Impact: Cisco Secure Email Gateway, Cisco Secure Email and Web Manager appliances
Remediation: Organizations should apply any available patches from Cisco for the affected appliances. Additionally, they should enhance monitoring and security measures around their email systems to detect any suspicious activity.
Read Original

A serious vulnerability in the Motors WordPress theme has been discovered, which affects over 20,000 websites. This flaw allows low-privileged users to gain full administrative control of the affected sites. As a result, attackers could exploit this weakness to alter site content, steal sensitive information, or even take the site offline. Website owners using this theme should take immediate action to secure their sites and prevent unauthorized access. The issue underlines the importance of regularly updating themes and plugins to protect against potential security risks.

Impact: Motors WordPress theme, version unspecified, affecting over 20,000 installations
Remediation: Website owners should update the Motors theme to the latest version as soon as a patch is available. Regular theme and plugin updates are recommended to maintain security.
Read Original

In October 2025, Kaspersky reported a new wave of phishing attacks linked to a group known as Operation ForumTroll, specifically targeting Russian scholars. These attackers are using fake emails that appear to come from a legitimate eLibrary service to lure victims into providing sensitive information. This shift from targeting organizations in the spring to focusing on individuals in the fall raises concerns about the attackers' evolving strategies. The origins of the threat actor remain unclear, but the targeted approach suggests a calculated effort to exploit the academic community. Such incidents can lead to significant data breaches and have serious implications for both personal and institutional security.

Impact: Russian scholars, academic institutions
Remediation: Users should verify email sources before clicking links or providing personal information and consider using security training to recognize phishing attempts.
Read Original

Illusory Systems has reached a settlement with the Federal Trade Commission (FTC) regarding a 2022 hack that compromised its Token Bridge software. The FTC charged the company for misrepresenting the security measures in place, stating that the executives did not implement adequate safeguards to protect user assets. As a result of the breach, attackers were able to exploit vulnerabilities, leading to significant financial losses. This incident underscores the need for companies in the cryptocurrency space to maintain transparent and effective cybersecurity practices. The settlement may also serve as a warning to other firms about the importance of accurately representing their security capabilities to users and regulators.

Impact: Token Bridge software
Remediation: N/A
Read Original

Amazon has alerted users that Sandworm, a group associated with Russia's military intelligence, has changed its approach to cyberattacks. Instead of exploiting software vulnerabilities, the group is now targeting poorly configured network edge devices to maintain access to their targets. This shift raises concerns for organizations that may not have secured their network configurations adequately. The focus on these devices suggests attackers are adapting their strategies to exploit weaknesses in network management rather than relying on traditional software flaws. This change could lead to increased risks for various industries, especially those with critical infrastructure that may be vulnerable due to lax network settings.

Impact: Network edge devices, poorly configured systems
Remediation: Organizations should review and secure their network edge devices, ensuring proper configuration and access controls are in place.
Read Original

Ransomware groups are increasingly targeting hypervisors, which are the underlying technology that allows multiple virtual machines to run on a single physical server. This approach enables attackers to encrypt multiple virtual machines simultaneously with a single breach, significantly increasing the impact of their attacks. Researchers at Huntress have found that these attackers exploit gaps in visibility and security at the hypervisor layer. Organizations need to take proactive steps to secure their virtualization infrastructure against these threats. This includes implementing stricter access controls, regular monitoring, and keeping systems updated to defend against potential ransomware attacks that can disrupt operations and lead to data loss.

Impact: Hypervisors, virtual machines, virtualization infrastructure
Remediation: Organizations should implement stricter access controls, maintain regular monitoring of virtualization environments, and ensure systems are kept up to date with the latest security patches.
Read Original
Actively Exploited

A recent study has revealed that most parked domains—those that are expired, dormant, or commonly misspelled versions of popular sites—are now being used to host malicious content. These domains are redirecting users to scam sites or distributing malware, creating significant risks for individuals who may unknowingly type in these addresses. This trend highlights the dangers of direct navigation, where users enter URLs manually. As attackers exploit these parked domains, both casual internet users and organizations may find themselves vulnerable to online scams and security breaches. Awareness and caution are essential for users to avoid falling victim to these tactics.

Impact: Parked domains, expired domains, common misspellings of popular websites
Remediation: Users should double-check URLs before visiting, use security software that warns against malicious sites, and avoid entering sensitive information on unfamiliar domains.
Read Original

Fortinet FortiGate devices are currently under active attack due to two recently disclosed vulnerabilities, CVE-2025-59718 and CVE-2025-59719, which allow for authentication bypass through malicious single sign-on (SSO) logins. Cybersecurity firm Arctic Wolf reported observing these attacks on December 12, 2025, just days after the vulnerabilities were made public. This situation poses significant risks for organizations using FortiGate appliances, as attackers can potentially gain unauthorized access to sensitive systems. Companies using these devices should take immediate action to protect their networks and data from these ongoing intrusions.

Impact: Fortinet FortiGate devices, specifically those vulnerable to CVE-2025-59718 and CVE-2025-59719.
Remediation: Organizations should apply security patches released by Fortinet for the affected FortiGate devices. Additionally, it is advisable to review and strengthen SSO configurations and monitor logs for any unusual login attempts.
Read Original

Google's threat intelligence team has identified five additional Chinese hacking groups involved in exploiting the React2Shell vulnerability, which allows for remote code execution. This vulnerability is considered highly severe, making it a significant risk for affected systems. The groups are believed to be using this exploit to target various organizations, potentially compromising sensitive data and disrupting operations. The identification of these groups emphasizes the ongoing threat posed by state-sponsored hackers and the need for organizations to bolster their defenses against such attacks. Companies that utilize affected software should take immediate action to mitigate risks associated with this vulnerability.

Impact: React2Shell remote code execution vulnerability
Remediation: Organizations should apply patches for the React2Shell vulnerability as soon as they are available and review their security configurations to prevent exploitation.
Read Original

Atlassian has addressed a significant security vulnerability in Apache Tika, which affects several of its products including Bamboo, Bitbucket, Confluence, Crowd, Fisheye/Crucible, and Jira. This flaw poses a risk as it could potentially allow attackers to exploit the software, putting user data at risk. The company has released software updates to patch the vulnerability, urging users to apply these updates promptly to ensure their systems remain secure. This incident underscores the importance of regularly updating software to protect against known vulnerabilities. Users of the affected products should prioritize these updates to safeguard their environments from potential exploitation.

Impact: Bamboo, Bitbucket, Confluence, Crowd, Fisheye/Crucible, Jira
Remediation: Software updates released by Atlassian for affected products.
Read Original
PreviousPage 4 of 7Next