Microsoft Fixes Critical WSUS RCE Flaw CVE-2025-59287 Under Active Attack

Microsoft Fixes Critical WSUS RCE Flaw CVE-2025-59287 Under Active Attack

Microsoft has released urgent updates to address the critical WSUS RCE vulnerability CVE-2025-59287, which is currently under active exploitation. The flaw allows unauthorized attackers to execute code over a network, necessitating immediate patching for affected Windows Server versions.
Oct 25, 2025 CVE: CVE-2025-59287
New Text Message Based Phishing Attack from China Targeting Users Worldwide

New Text Message Based Phishing Attack from China Targeting Users Worldwide

A sophisticated text message phishing campaign, attributed to the Smishing Triad, is targeting users globally, affecting over 121 countries. The operation utilizes advanced social engineering tactics and operates through a Phishing-as-a-Service ecosystem.
Oct 25, 2025 Actor: Smishing Triad Sector: multiple sectors (banking, healthcare, law enforcement, e-commerce, government) Region: Global
Critical Vulnerability Found in Motex Lanscope Endpoint Manager

Critical Vulnerability Found in Motex Lanscope Endpoint Manager

CISA has issued an urgent alert regarding a critical flaw in Motex Lanscope Endpoint Manager, tracked as CVE-2025-61932. This vulnerability, rated 9.8 on the CVSS scale, allows attackers to bypass authentication mechanisms, leading to potential unauthorized access and data compromise.
Oct 24, 2025 CVE: CVE-2025-61932
Critical Vulnerability CVE-2025-59287 in Windows Server Update Services

Critical Vulnerability CVE-2025-59287 in Windows Server Update Services

Microsoft has released an out-of-band security update for a critical vulnerability in Windows Server Update Services (WSUS), tracked as CVE-2025-59287. This flaw allows remote code execution by unauthenticated threat actors, and a new patch is necessary to fully mitigate the issue as the initial patch was incomplete.
Oct 24, 2025 CVE: CVE-2025-59287
Salt Typhoon Exploits Zero-Day Vulnerabilities and DLL Sideloading Techniques

Salt Typhoon Exploits Zero-Day Vulnerabilities and DLL Sideloading Techniques

Salt Typhoon, a China-linked APT group, is leveraging zero-day exploits and DLL sideloading techniques to conduct sophisticated cyber espionage campaigns against critical infrastructure worldwide. Recent activities include targeting telecommunications and energy sectors, demonstrating advanced capabilities to compromise lawful intercept systems.
Oct 24, 2025 Actor: Salt Typhoon Sector: Telecommunications, Energy Region: Global
High-Severity Path Traversal Vulnerability in Jira Software

High-Severity Path Traversal Vulnerability in Jira Software

Atlassian has disclosed a critical path traversal vulnerability in Jira Software Data Center and Server, allowing authenticated attackers to write files to any path accessible by the JVM. The flaw, tracked as CVE-2025-22167, affects versions from 9.12.0 through 11.0.1 and poses significant risks if unpatched.
Oct 23, 2025 CVE: CVE-2025-22167
Critical CVE-2025-54236 Flaw Exploited in Adobe Commerce and Magento

Critical CVE-2025-54236 Flaw Exploited in Adobe Commerce and Magento

Over 250 attacks have been reported in just 24 hours targeting Adobe Commerce and Magento due to a critical flaw tracked as CVE-2025-54236. This vulnerability allows for customer account takeovers via the REST API, with only 38% of stores currently patched.
Oct 23, 2025 CVE: CVE-2025-54236
Smishing Triad: A Complex Phishing Campaign Targeting Sensitive Information

Smishing Triad: A Complex Phishing Campaign Targeting Sensitive Information

Researchers have uncovered a large-scale phishing operation known as Smishing Triad, which utilizes text messages to deceive victims. The campaign involves thousands of malicious actors and has registered approximately 195,000 domains since January 2024, primarily targeting sensitive personal information.
Oct 23, 2025 Actor: Smishing Triad Sector: Multiple sectors including finance, healthcare, and government Region: Global, with a focus on the U.S. and China
Navigating the Future of AI Governance: Insights from California's SB 53

Navigating the Future of AI Governance: Insights from California's SB 53

As AI becomes integral to various sectors, the need for robust governance frameworks is critical. California's SB 53 is a pioneering step towards regulating AI, but organizations must proactively implement oversight and accountability measures to manage risks effectively.
Oct 23, 2025
Pwn2Own Day 2: Hackers exploit 56 zero-days for $790,000

Pwn2Own Day 2: Hackers exploit 56 zero-days for $790,000

During the second day of the Pwn2Own Ireland 2025 hacking competition, researchers exploited 56 unique zero-day vulnerabilities, earning $792,750 in cash. Notable exploits included a chain of five security flaws in the Samsung Galaxy S25 and multiple vulnerabilities in various NAS devices and printers.
Oct 22, 2025
Phishing Campaign Impersonates Major Brands to Steal Facebook Credentials

Phishing Campaign Impersonates Major Brands to Steal Facebook Credentials

A phishing campaign is impersonating well-known brands like KFC, Red Bull, and Ferrari to compromise Facebook login details. Malicious emails lead targets to a fake job posting site where they are prompted to enter their credentials.
Oct 22, 2025 Actor: Unknown threat actors Sector: Various (targeting multiple brands) Region: Global
Vidar Stealer 2.0: Advanced Memory Injection Techniques for Credential Theft

Vidar Stealer 2.0: Advanced Memory Injection Techniques for Credential Theft

The latest version of Vidar Stealer, known as Vidar 2.0, employs advanced memory injection techniques to bypass browser encryption and steal login credentials. This update marks a significant evolution in its capabilities, allowing it to efficiently extract sensitive information from multiple browsers.
Oct 22, 2025 Actor: Loadbaks Sector: General Region: Global