Articles tagged "Critical"

Found 201 articles

In Q3 2025, researchers reported a range of cybersecurity threats targeting industrial automation systems, specifically noting the prevalence of miners, ransomware, and spyware on ICS computers. These threats pose significant risks to critical infrastructure, potentially disrupting operations and compromising sensitive data. The report underscores the ongoing challenges faced by organizations in safeguarding their industrial systems against increasingly sophisticated attacks. Companies operating in this space need to remain vigilant and proactive in their cybersecurity measures to mitigate these risks. The findings serve as a reminder that industrial environments are not immune to the growing tide of cyber threats.

Impact: Industrial Control Systems (ICS), various vendors of automation equipment
Remediation: Implement robust security measures, conduct regular system audits, and ensure timely updates to software and security protocols.
Read Original

Fortinet has reported that a five-year-old vulnerability in its FortiOS SSL VPN is being actively exploited. This flaw, identified as CVE-2020-12812, allows attackers to bypass two-factor authentication under specific configurations, enabling unauthorized access to systems. Organizations using affected versions of FortiOS SSL VPN should be particularly vigilant, as this vulnerability could lead to significant security breaches. The issue emphasizes the need for users to ensure their VPN configurations are secure and up-to-date. Fortinet's warning serves as a critical reminder of the importance of addressing known vulnerabilities, even those that have been around for several years.

Impact: FortiOS SSL VPN (specifically affected configurations), Fortinet products utilizing this version
Remediation: Users should apply the latest patches provided by Fortinet for FortiOS. Additionally, they should review and adjust their SSL VPN configurations to ensure that two-factor authentication is enforced correctly.
Read Original

On Monday, the French national postal service, La Poste, experienced a significant disruption due to a Distributed Denial of Service (DDoS) attack. The attack caused central computer systems to go offline, impacting operations across the postal service. Pro-Russian hacker groups have claimed responsibility for the incident, raising concerns about the motivations behind such attacks amid ongoing geopolitical tensions. This incident not only disrupts postal services but also highlights the vulnerability of critical infrastructure to cyber threats. As La Poste works to restore services, this event serves as a reminder of the increasing frequency and severity of cyberattacks targeting essential services.

Impact: La Poste's central computer systems
Remediation: N/A
Read Original
Eurostar Accused Researchers of Blackmail for Reporting AI Chatbot Flaws

Hackread – Cybersecurity News, Data Breaches, AI, and More

Researchers have identified significant vulnerabilities in Eurostar's AI chatbot, including issues like prompt injection and HTML injection. These flaws could potentially allow attackers to manipulate the chatbot's responses or access sensitive information. Instead of addressing these concerns, Eurostar accused the researchers of blackmail, raising questions about the company's approach to cybersecurity and transparency. This incident highlights the ongoing challenges companies face in securing their AI technologies and the importance of open communication with researchers who uncover vulnerabilities. Users of the chatbot may be at risk if these issues are not addressed promptly.

Impact: Eurostar AI chatbot
Remediation: N/A
Read Original
Actively Exploited

The French postal service, La Poste, has been facing significant disruptions due to a major DDoS (Distributed Denial of Service) attack. This incident, which occurred just before Christmas, has rendered their online services largely inaccessible, impacting both customers and businesses that rely on postal services during the holiday season. La Poste acknowledged the situation and described it as a 'major network incident.' As the postal service works to restore functionality, users may experience delays and challenges in sending and receiving packages, which is particularly concerning during this busy time of year. The attack raises important questions about the security of critical infrastructure and the potential for further disruptions in similar sectors.

Impact: La Poste's online services
Remediation: N/A
Read Original
Ransomware Hits Romanian Water Authority, 1000 Systems Knocked Offline

Hackread – Cybersecurity News, Data Breaches, AI, and More

Actively Exploited

Romania's national water authority, Romanian Waters, recently experienced a significant ransomware attack that affected around 1,000 of its systems. Fortunately, the attack did not compromise the safety of the dams, which remain secure. Authorities are actively working to restore operations without paying the ransom demanded by the attackers. This incident is a stark reminder of the vulnerabilities critical infrastructure faces from cyber threats, emphasizing the need for robust cybersecurity measures in public services. The situation is still developing as officials assess the full impact and work on recovery efforts.

Impact: Romanian Waters systems, specifically around 1,000 affected devices
Remediation: Authorities are working to restore operations without paying the ransom.
Read Original
Top Ransomware Trends of 2025

Infosecurity Magazine

Actively Exploited

In 2025, ransomware attacks have shown a significant increase, with various industries facing heightened risks. The report outlines key statistics that reveal the evolving tactics used by attackers, including targeted assaults on critical infrastructure and healthcare systems. Companies are increasingly vulnerable as ransomware groups adapt, often deploying double extortion techniques that not only encrypt data but also threaten to leak sensitive information if ransoms are not paid. This trend poses serious implications for businesses, as the financial and reputational damage from such attacks can be substantial. Organizations are urged to bolster their cybersecurity measures and educate employees about phishing and other attack vectors to mitigate these risks.

Impact: Critical infrastructure, healthcare systems, various industries
Remediation: Companies should enhance cybersecurity measures, conduct employee training on phishing, and implement regular data backups.
Read Original

On Monday, the French national postal service experienced a significant network incident that disrupted its online services, impacting millions of users. This outage not only affected postal operations but also severely impacted digital banking services across the country. As a result, customers faced difficulties accessing their accounts and processing transactions. The incident raises concerns about the resilience of critical infrastructure against cyberattacks, especially as more services rely on digital platforms. Authorities are investigating the cause of the disruption to ensure better protection in the future.

Impact: French national postal service, digital banking services
Remediation: N/A
Read Original

A serious vulnerability has been found in the n8n workflow automation platform that could allow attackers to execute arbitrary code on affected systems. This flaw, known as CVE-2025-68613, has a CVSS score of 9.9, indicating a critical risk level. Discovered by security researcher Fatih Çelik, the vulnerability impacts numerous instances of n8n, potentially exposing sensitive workflows and data to exploitation. Organizations using n8n need to take immediate action to secure their systems, as such vulnerabilities can lead to significant data breaches and operational disruptions. Users are urged to monitor for updates and apply necessary patches to mitigate the risk of attack.

Impact: n8n workflow automation platform, all instances affected
Remediation: Users should apply any available patches or updates from n8n as soon as they are released. Regularly monitor n8n's official communication channels for further guidance on securing affected systems.
Read Original

A recent cyberattack has severely disrupted France's national postal service, leading to significant delays in package deliveries and hindering online payment systems during the busy Christmas season. The attack has affected not only the postal service but also banking operations, complicating transactions for many users. This incident comes at a peak time for holiday shopping, raising concerns about the security of essential services during critical periods. As a result, many customers are left frustrated and uncertain about their deliveries and payments. The attack underscores the vulnerabilities that essential services face in an increasingly digital economy.

Impact: France's national postal service, online payment systems, banking operations
Remediation: N/A
Read Original

The National Institute of Standards and Technology (NIST) and MITRE have announced a $20 million initiative aimed at researching the role of artificial intelligence in cybersecurity, particularly concerning critical infrastructure. This new research center will unite experts from both government and industry to explore how AI can enhance security measures and address vulnerabilities. The focus is on understanding AI's potential to both bolster defenses against cyber threats and the risks it may introduce. Given the increasing reliance on technology for essential services, this research could have significant implications for national security and public safety. The collaboration aims to prepare for future challenges in cybersecurity as AI continues to evolve.

Impact: N/A
Remediation: N/A
Read Original

WatchGuard has reported an exploitation of a zero-day vulnerability in its Firebox devices, which are critical components for network security. This vulnerability has caught the attention of attackers, joining a troubling trend where various edge device vendors are targeted. Organizations using WatchGuard Firebox devices should be particularly vigilant, as the flaw could allow unauthorized access to their networks. The situation emphasizes the need for prompt attention to security updates and patches to protect against potential breaches. Users and IT departments are advised to stay updated on any security advisories from WatchGuard to mitigate risks effectively.

Impact: WatchGuard Firebox devices
Remediation: Update to the latest firmware version as recommended by WatchGuard.
Read Original

A serious remote code execution (RCE) vulnerability has been discovered in WatchGuard Firebox devices, impacting over 115,000 units that are currently exposed online. Attackers are actively exploiting this flaw, which allows them to execute arbitrary code on the affected firewalls. This vulnerability poses a significant risk to organizations using these devices, as it could lead to unauthorized access and control over network resources. Users of WatchGuard Firebox products are urged to take immediate action to protect their systems. The urgency of addressing this issue is heightened by the active nature of the exploitation, making it critical for companies to ensure their devices are patched as soon as possible.

Impact: WatchGuard Firebox devices
Remediation: Users should apply available patches from WatchGuard for their Firebox devices to mitigate the vulnerability. Regularly check for updates and ensure that all firmware is up to date to protect against potential exploits.
Read Original

The hacking group known as LongNosedGoblin has been targeting Asian governments by deploying cyberespionage tools on their networks using Group Policy. This method allows them to effectively infiltrate and operate within government systems, raising concerns about national security and data integrity. Researchers have identified this group as a persistent threat, which could compromise sensitive information and disrupt governmental operations. The implications are significant, as such attacks could weaken trust in governmental digital infrastructures and potentially expose critical data to adversaries. As this activity continues, it emphasizes the need for robust cybersecurity measures in governmental organizations to protect against such sophisticated attacks.

Impact: Asian government networks
Remediation: Strengthening cybersecurity protocols, monitoring for unusual network activity, and implementing strict access controls are recommended measures.
Read Original

Danish intelligence officials have accused Russia of launching cyberattacks on Denmark's water utility, which is part of a broader pattern of hybrid attacks targeting Western countries. The attacks are believed to threaten critical infrastructure, raising concerns about the security of essential services. The specific impact on the water utility has not been detailed, but such incidents could disrupt water supply and compromise public safety. This situation highlights ongoing geopolitical tensions and the increasing role of cyber warfare in international relations. As countries like Denmark bolster their defenses, the implications for national security and public trust in infrastructure are significant.

Impact: Danish water utility infrastructure
Remediation: N/A
Read Original
PreviousPage 6 of 14Next