Daily Brief

Find articles below, see 'DETAILS' for generated summaries

Total articles found: 11697

Checks for new stories every ~15 minutes

Title Summary
ROWS
2025-10-22 18:46:05 bleepingcomputer VULNERABILITIES Critical SessionReaper Flaw in Adobe Magento Exploited by Hackers
Cybercriminals are actively exploiting the SessionReaper vulnerability (CVE-2025-54236) in Adobe Commerce, affecting thousands of online stores globally. Sansec, an e-commerce security firm, identified over 250 exploitation attempts, with many attacks originating from five specific IP addresses. The vulnerability allows attackers to control account sessions via the Commerce REST API, posing significant risks to customer data security. Despite an emergency patch released by Adobe, 62% of Magento stores remain unpatched, leaving them vulnerable to attacks. Technical analysis by Searchlight Cyber could potentially increase exploitation attempts as it provides insights into the vulnerability. Sansec's security measures, including Sansec Shield, have successfully detected and blocked initial real-world attacks. Adobe advises immediate application of the patch or recommended mitigations to protect against potential breaches. The slow adoption of patches highlights the need for improved cybersecurity practices and awareness among e-commerce platforms.
Details
2025-10-22 17:23:17 thehackernews NATION STATE ACTIVITY MuddyWater Exploits Compromised Emails in Espionage Campaign Across MENA
MuddyWater, linked to Iran's Ministry of Intelligence, targeted over 100 organizations, primarily in the MENA region, using compromised email accounts for espionage. The campaign primarily aimed at embassies, diplomatic missions, and foreign affairs ministries, leveraging phishing emails to distribute malware. Attackers used NordVPN to access compromised mailboxes, sending phishing emails that mimicked legitimate correspondence to deceive recipients. The attack involved malicious Word documents prompting users to enable macros, which then executed VBA code to deploy the Phoenix backdoor. Phoenix backdoor, deployed via the FakeUpdate loader, was AES-encrypted and aimed at intelligence gathering from high-value targets. MuddyWater's infrastructure also hosted RMM utilities and a credential stealer targeting popular browsers, enhancing their operational capabilities. This operation underscores the persistent threat posed by nation-state actors using sophisticated methods to blend custom and commercial tools.
Details
2025-10-22 17:23:17 bleepingcomputer VULNERABILITIES TARmageddon Vulnerability in Rust Library Risks Remote Code Execution
A critical vulnerability, CVE-2025-62518, in the abandoned async-tar Rust library allows remote code execution via desynchronized TAR file extraction. The flaw affects both async-tar and its popular fork, tokio-tar, which has over 7 million downloads, posing a significant risk to numerous projects. The vulnerability enables attackers to inject malicious files during TAR extraction, potentially leading to supply chain attacks by overwriting configuration files. Despite patches for active forks, the widespread use of unpatched tokio-tar complicates impact assessment, leaving many projects vulnerable. Affected projects include Binstalk, wasmCloud, liboxen, and the open-source testcontainers library, with some developers planning to remove or replace the vulnerable dependency. Edera advises developers to upgrade to a patched version or switch to the actively maintained astral-tokio-tar fork to mitigate risks. The challenge highlights systemic issues in maintaining security for widely used but abandoned software dependencies.
Details
2025-10-22 17:03:15 thehackernews CYBERCRIME PhantomCaptcha Campaign Targets Ukraine Aid Groups with Spear-Phishing
A spear-phishing campaign named PhantomCaptcha targeted Ukraine's war relief organizations on October 8, 2025, using fake Zoom meetings and weaponized PDFs. Organizations affected include the International Red Cross, UNICEF Ukraine, and Ukrainian regional government administrations, among others. Attackers impersonated the Ukrainian President's Office, tricking victims into executing malicious PowerShell commands via a fake Cloudflare CAPTCHA page. The campaign used a remote access trojan (RAT) leveraging WebSocket for command-and-control, enabling remote command execution and data exfiltration. The infrastructure involved domains like "zoomconference[.]app" and "goodhillsenterprise[.]com," showcasing sophisticated planning and operational security. The campaign's infrastructure was active for a single day, reflecting strong operational security and swift takedown capabilities. Although not attributed to a specific group, the tactics align with those used by Russia-linked COLDRIVER, indicating a potentially capable adversary.
Details
2025-10-22 15:40:13 bleepingcomputer DATA BREACH FinWise Data Breach Exposes Gaps in Insider Threat Protection
A former FinWise Bank employee accessed customer data using retained credentials, affecting 689,000 American First Finance customers, with the breach going undetected for over a year. The breach was discovered on June 18, 2025, highlighting significant delays in detection and response, resulting in public criticism and legal challenges for FinWise Bank. Allegations suggest inadequate encryption and security measures contributed to the breach, raising concerns over FinWise's data protection practices. Security experts stress the importance of comprehensive data protection frameworks that include encryption, key management, and proactive access monitoring. Penta Security's D.AMO platform offers a solution by integrating encryption, key management, and centralized control to mitigate insider threats and enhance data security. The incident underscores the critical need for financial institutions to adopt robust defense strategies against both external and internal threats. Organizations are urged to transition from reactive to proactive security measures, with encryption platforms like D.AMO being essential for safeguarding sensitive data.
Details
2025-10-22 15:12:12 theregister MISCELLANEOUS Tenfold's Free IGA Tool Enhances Identity Governance for Small Businesses
Tenfold introduces a free IGA solution, the Community Edition, aimed at small to mid-sized organizations with under 150 users, easing identity governance accessibility. The solution automates user lifecycle management, offering role-based access control to streamline onboarding and offboarding processes, enhancing accuracy and efficiency. A self-service portal empowers users with password reset capabilities and access requests, reducing IT help desk workload and ensuring efficient access management. Tenfold provides visibility into Microsoft 365 shared content, enabling organizations to monitor and review access, addressing a common security blind spot. The tool offers detailed insights into file server permissions, simplifying administration and supporting compliance with a structured reporting system. An integrated auditing platform records system events, ensuring organizations maintain an audit-ready log for enhanced security and compliance. By lowering the entry barrier for identity governance, Tenfold's solution supports smaller IT teams in securing their digital environments effectively.
Details
2025-10-22 15:12:11 bleepingcomputer CYBERCRIME Meta Enhances WhatsApp and Messenger with New Anti-Scam Features
Meta introduces advanced scam detection tools for WhatsApp and Messenger to protect users from fraudulent activities and secure their accounts against potential scams. Messenger now tests advanced scam-detection features, alerting users to suspicious messages and offering actions like blocking or reporting the sender. WhatsApp warns users to share screens only with trusted contacts during video calls to prevent scammers from obtaining sensitive information. New WhatsApp security features provide context on group chats, helping users identify potential scams when added by unknown contacts. Meta has disabled nearly 8 million accounts this year, linked to scam centers across Southeast Asia and the Middle East, enhancing platform security. Over 21,000 Pages and accounts impersonating customer support have been removed, preventing scammers from tricking users into sharing sensitive data. Meta collaborates with OpenAI to dismantle a Cambodian scam center involved in various fraudulent schemes, including fake likes and cryptocurrency investments.
Details
2025-10-22 13:38:51 bleepingcomputer NATION STATE ACTIVITY PhantomCaptcha Attack Targets Ukraine War Relief Organizations
A spearphishing campaign, named PhantomCaptcha, targeted Ukrainian government and war relief organizations, including the Red Cross and UNICEF, on October 8. Attackers impersonated the Ukrainian President’s Office, using malicious PDFs linked to fake Zoom domains to initiate the attack. Victims encountered a fake CAPTCHA process that tricked them into executing a PowerShell command, leading to malware installation. The attack utilized a WebSocket Remote Access Trojan (RAT) for remote command execution and data exfiltration via base64-encoded JSON commands. SentinelLABS research indicates the infrastructure was set up months in advance, with domains registered in March. Although attribution remains uncertain, the use of Russian infrastructure and links to ColdRiver suggest potential involvement of Russian intelligence services. The campaign reflects evolving tactics in cyberespionage, emphasizing the need for enhanced vigilance and cybersecurity measures among targeted organizations.
Details
2025-10-22 13:22:18 theregister VULNERABILITIES Vulnerability in Rust Crate Affects Popular Python Package Manager
A vulnerability in the Rust crate async-tar impacts the fast uv Python package manager, with a critical header parsing error allowing hidden files in tar archives. Edera, a secure computing firm, discovered the flaw, which could enable supply chain attacks and file overwriting through manipulated tar headers. The vulnerability arises from misinterpreting ustar and pax headers, leading to potential file content misclassification as tar headers. While the async-tar and astral-tokio-tar forks have been patched, the widely used tokio-tar version remains vulnerable, with over 7 million downloads. Edera faced challenges contacting maintainers due to a lack of SECURITY.md or public contact methods, resorting to community efforts to reach the right individuals. Edera recommends transitioning to patched forks or the standard tar crate to mitigate risks, as the vulnerable tokio-tar appears to be unsupported. The incident underscores the importance of robust security practices and contact methods for open-source projects to ensure timely vulnerability management.
Details
2025-10-22 13:00:45 thehackernews NATION STATE ACTIVITY Chinese Threat Groups Exploit SharePoint Flaw for Global Espionage
Chinese threat actors exploited a patched SharePoint vulnerability, CVE-2025-53770, affecting entities across the Middle East, Africa, South America, the U.S., and Europe. The attacks targeted telecommunications, government agencies, a university, and a finance company, aiming to bypass authentication and execute remote code. Notable groups involved include Linen Typhoon, Violet Typhoon, and Storm-2603, with the latter linked to recent ransomware deployments like Warlock and LockBit. The Salt Typhoon group leveraged the flaw to deploy tools such as Zingdoor, ShadowPad, and KrustyLoader, indicating a broader use of the vulnerability by Chinese actors. In some cases, attackers used additional exploits, including CVE-2021-36942, to escalate privileges and compromise domains, employing living-off-the-land tools for further infiltration. Symantec's analysis suggests the attackers focused on credential theft and establishing persistent access, likely for espionage purposes, though specific group attribution remains inconclusive. This incident demonstrates the persistent threat posed by nation-state actors exploiting vulnerabilities for strategic intelligence gathering and network infiltration.
Details
2025-10-22 12:23:51 thehackernews CYBERCRIME Malicious NuGet Package Targets Developers to Steal Crypto Wallet Keys
Cybersecurity researchers identified a supply chain attack using a fake NuGet package, Netherеum.All, to steal cryptocurrency wallet keys from developers using the Nethereum platform. The package utilized a homoglyph trick, replacing an "e" with a Cyrillic equivalent, to deceive developers into downloading the malicious software. The package was uploaded on October 16, 2025, by a user named "nethereumgroup" and removed four days later for violating NuGet's Terms of Use. Threat actors artificially inflated the package's download count to 11.7 million, misleading developers by making it appear popular and trustworthy. The malicious package included a function that decoded a command-and-control server, exfiltrating mnemonic phrases and private keys to the attacker. Similar deceptive packages have been previously identified, exploiting NuGet's naming policy, which lacks restrictions on character sets. Developers are advised to verify package authenticity, check for unusual download spikes, and monitor network traffic for anomalies to prevent such attacks.
Details
2025-10-22 12:01:24 thehackernews VULNERABILITIES Pentera Resolve Bridges Security Validation and Automated Remediation
Pentera introduces Pentera Resolve, a solution aimed at closing the remediation gap by integrating automated remediation workflows into security validation processes. The Continuous Threat Exposure Management (CTEM) framework addresses the challenge of transitioning from vulnerability detection to effective resolution. Pentera Resolve automates triage, prioritization, and task assignment, delivering enriched issue data into platforms like ServiceNow, Jira, and Slack. The solution eliminates the need for security teams to manually consolidate and prioritize findings, enhancing operational efficiency and accountability. By providing a unified platform, Pentera Resolve ensures that security, IT, and compliance teams work with a shared view of progress, facilitating continuous risk management. The platform supports triggering re-tests to verify if the original risks have been fully addressed, ensuring measurable and accountable remediation efforts. Pentera Resolve aims to transform security operations by enabling a continuous, coordinated approach to enterprise risk management.
Details
2025-10-22 10:35:14 theregister CYBERCRIME Jaguar Land Rover Cyberattack Costs UK Nearly £2 Billion
Jaguar Land Rover suffered a major cyberattack in August 2025, impacting IT systems and halting manufacturing operations across multiple UK plants. The Cyber Monitoring Centre estimates the financial impact of the incident at £1.9 billion, potentially the most costly in UK history. Over 5,000 organizations were affected, with disruptions extending to JLR's supply chain and dealership networks. The UK government intervened with £1.5 billion in financial support to aid JLR's recovery efforts, highlighting the incident's severity. JLR's manufacturing losses reached approximately £108 million weekly, with full production expected to resume by January 2026. The attack's details remain undisclosed, but the decision to halt operations suggests significant system compromise. This incident emphasizes the critical need for robust cyber resilience strategies within the UK's industrial sector.
Details
2025-10-22 10:25:22 bleepingcomputer NATION STATE ACTIVITY Chinese Hackers Exploit SharePoint Vulnerability in Global Cyber Campaign
Chinese threat groups exploited the ToolShell vulnerability (CVE-2025-53770) in Microsoft SharePoint, impacting government, telecom, finance, and academic sectors across four continents. The flaw, disclosed as a zero-day on July 20, allows remote code execution and file system access on on-premise SharePoint servers. Microsoft issued emergency patches on July 21, addressing this bypass of previously known vulnerabilities CVE-2025-49706 and CVE-2025-49704. Symantec reports that the attacks involved webshells, a Go-based backdoor, and the ShadowPad Trojan, leveraging legitimate software for side-loading. Credential dumping and domain compromise were achieved using tools like ProcDump and PetitPotam, indicating sophisticated tactics for persistence and data exfiltration. The campaign's scale suggests a broader involvement of Chinese threat actors than initially identified, raising concerns over state-sponsored cyber espionage. Organizations are advised to apply Microsoft's updates promptly and enhance monitoring for unusual activity linked to these attack vectors.
Details
2025-10-22 09:32:16 thehackernews VULNERABILITIES Transitioning from Passwords to Passphrases Enhances Security Posture
Recent guidance recommends shifting from complex passwords to longer passphrases, prioritizing length over complexity to enhance security against brute-force attacks. Traditional 8-character complex passwords are vulnerable to modern GPU setups, which can crack them in months. Passphrases offer significantly higher entropy. Passphrases, composed of random common words, improve memorability and reduce the need for frequent password resets, decreasing helpdesk support demands. The National Institute of Standards and Technology (NIST) advises focusing on password length rather than complexity, aligning with current best practices. Implementing passphrases requires organizational change management, including pilot programs and gradual enforcement to minimize user resistance. Tools like Specops Password Policy can facilitate this transition by supporting self-service password resets and auditing password strength against compromised databases. While passphrases enhance security, they should complement multifactor authentication (MFA) and ongoing credential monitoring for comprehensive protection.
Details