Information security

[ follow ]
#hpe-oneview
fromTheregister
1 hour ago
Information security

CISA flags exploited Office relic alongside fresh HPE flaw

Attackers actively exploit a critical HPE OneView code-injection vulnerability (CVE-2025-37164) and a legacy PowerPoint code-injection flaw (CVE-2009-0556).
fromTechzine Global
4 hours ago
Information security

HPE OneView flaw now actively exploited, CISA warns

CVE-2025-37164 permits unauthenticated remote code execution in HPE OneView; apply version 11.00 or provided hotfixes immediately and verify networks for compromise.
#honeypot
fromArs Technica
1 hour ago

ChatGPT falls to new data-pilfering attack as a vicious cycle in AI continues

Radware's ZombieAgent tweak was simple. The researchers revised the prompt injection to supply a complete list of pre-constructed URLs. Each one contained the base URL appended by a single number or letter of the alphabet, for example, example.com/a, example.com/b, and every subsequent letter of the alphabet, along with example.com/0 through example.com/9. The prompt also instructed the agent to substitute a special token for spaces.
Information security
fromTheregister
27 minutes ago

Ransomware attacks kept climbing in 2025

Trackers keeping an eye on ransomware leak sites logged more than 8,000 claimed victims worldwide in 2025, a rise of more than 50 percent compared to 2023. The counts come from outfits watching dark web shaming pages such as Ransomware.live and RansomLook.io, so they only include cases where crooks decided to post receipts. Plenty of victims, Emsisoft says, will have paid up, recovered, or kept quiet without ever appearing on a leak site.
Information security
#data-breach
fromDataBreaches.Net
1 hour ago
Information security

Methodist Homes of Alabama and Northwest Florida is notifying residents and employees of its second data breach in seven months. - DataBreaches.Net

fromDataBreaches.Net
3 days ago
Information security

Threat actors insisted that Resecurity's honeypot was real data. We found no evidence that it was. - DataBreaches.Net

fromDataBreaches.Net
4 days ago
Information security

ShinyHunters claims to have compromised Resecurity, but it looks like they fell for a honeypot - DataBreaches.Net

fromDataBreaches.Net
1 hour ago
Information security

Methodist Homes of Alabama and Northwest Florida is notifying residents and employees of its second data breach in seven months. - DataBreaches.Net

fromDataBreaches.Net
3 days ago
Information security

Threat actors insisted that Resecurity's honeypot was real data. We found no evidence that it was. - DataBreaches.Net

fromDataBreaches.Net
4 days ago
Information security

ShinyHunters claims to have compromised Resecurity, but it looks like they fell for a honeypot - DataBreaches.Net

#cybersecurity
fromFortune
1 hour ago
Information security

Invictus-backed cybersecurity company ThreatModeler acquires competitor IriusRisk for over $100 million | Fortune

fromFortune
2 hours ago
Information security

Exclusive: Cyera CEO Yotam Segev on raising $400 million and why the stakes in cybersecurity are getting higher | Fortune

fromNextgov.com
1 day ago
Information security

Analysts watch for heightened cyber, disinformation campaigns following Venezuela raid

fromFortune
1 hour ago
Information security

Invictus-backed cybersecurity company ThreatModeler acquires competitor IriusRisk for over $100 million | Fortune

fromFortune
2 hours ago
Information security

Exclusive: Cyera CEO Yotam Segev on raising $400 million and why the stakes in cybersecurity are getting higher | Fortune

fromNextgov.com
1 day ago
Information security

Analysts watch for heightened cyber, disinformation campaigns following Venezuela raid

#ai-security
fromBitcoin Magazine
2 hours ago

Crypto Crime Hit A Massive $154 Billion In 2025: Report

Crypto crime surged to unprecedented levels in 2025, fueled by a combination of nation-state activity, large-scale thefts, and increasingly professionalized criminal infrastructure, according to newly compiled data from Chainalysis shared with Bitcoin Magazine. Illicit crypto addresses, an account involved in criminal activities like scams, ransomware, darknet markets, etc, received at least $154 billion over the year - a 162% increase from 2024 - with sanctioned entities accounting for a dramatic 694% of that growth.
Information security
#n8n
Information security
fromThe Hacker News
9 hours ago

CISA Flags Microsoft Office and HPE OneView Bugs as Actively Exploited

CISA added two actively exploited vulnerabilities—CVE-2009-0556 in Microsoft PowerPoint and CVE-2025-37164 in HPE OneView—to its KEV catalog; agencies must apply patches.
Information security
fromThe Hacker News
3 hours ago

Researchers Uncover NodeCordRAT Hidden in npm Bitcoin-Themed Packages

Malicious npm packages delivered NodeCordRAT, a Discord-controlled RAT that steals Chrome credentials, API tokens, and crypto wallet seed phrases and executes commands via postinstall.
Information security
fromThe Hacker News
3 hours ago

Cisco Patches ISE Security Vulnerability After Public PoC Exploit Release

Authenticated administrative users can exploit an XML parsing flaw in Cisco ISE/ISE-PIC licensing to read arbitrary operating-system files.
Information security
fromThe Hacker News
3 hours ago

Coolify Discloses 11 Critical Flaws Enabling Full Server Compromise on Self-Hosted Instances

Multiple critical command-injection and information-disclosure vulnerabilities in Coolify allow authenticated or low-privileged users to achieve remote code execution, container escape, and root compromise.
#phishing
fromTheregister
2 days ago
Information security

Hotel staff tricked into installing malware by bogus BSODs

Russia-linked attackers use Booking.com-themed phishing and fake Windows BSOD social engineering to trick hospitality staff into running PowerShell that installs remote access trojans.
fromThe Hacker News
6 days ago
Information security

Cybercriminals Abuse Google Cloud Email Feature in Multi-Stage Phishing Campaign

Attackers abused Google Cloud Application Integration 'Send Email' to send phishing emails from noreply-application-integration@google.com, bypassing email security and impersonating Google notifications.
fromBleepingComputer
14 hours ago

Critical jsPDF flaw lets hackers steal secrets via generated PDFs

The jsPDF library for generating PDF documents in JavaScript applications is vulnerable to a critical vulnerability that allows an attacker to steal sensitive data from the local filesystem by including it in generated files. The flaw is a local file inclusion and path traversal that allows passing unsanitized paths to the file loading mechanism (loadFile) in jsPDF versions before 4.0. It is tracked as CVE-2025-68428 and received a severity score of 9.2.
Information security
#veeam-backup--replication
fromTheregister
4 hours ago

OpenAI patches deja vu prompt injection vuln in ChatGPT

ShadowLeak is a flaw in the Deep Research component of ChatGPT. The vulnerability made ChatGPT susceptible to malicious prompts in content stored in systems linked to ChatGPT, such as Gmail, Outlook, Google Drive, and GitHub. ShadowLeak means that malicious instructions in a Gmail message, for example, could see ChatGPT perform dangerous actions such as transmitting a password without any intervention from the agent's human user.
Information security
#cyberattack
Information security
fromTheregister
9 hours ago

Cloudflare pours cold water on Venezuela attack BGP theory

Cloudflare identified the observed Venezuelan telecom routing anomalies as a BGP leak, not definitive evidence of a coordinated cyberattack.
fromSecuritymagazine
15 hours ago

Is Email the Entry Point to a Well-Rounded Disinformation Attack?

Generative models learn an executive's tone and syntax from public posts, press releases and meeting transcripts. Attackers then craft messages indistinguishable from authentic correspondence. But the real innovation isn't the text, it's the choreography. A fraudulent email may serve only as the opening move. Within minutes, the target receives a confirming voice message that sounds like the executive whose name appears in the signature block. A deepfaked video may follow, asking for "final authorization." Email opens the door; other channels walk through it.
Information security
Information security
fromChannelPro
3 hours ago

Ping Identity snaps up Keyless to tackle AI-powered security threats

Ping Identity acquired Keyless to add zero-knowledge, device-independent biometric authentication and fast cryptographic re-verification to its identity security platform.
Information security
fromZDNET
21 hours ago

Watch out for this fake Windows BSOD - it's actually malware

Cybercriminals use fake BSODs, ClickFix social engineering, and fake CAPTCHAs to trick hospitality workers into running a Russian-linked RAT that enables remote PC takeover.
Information security
fromThe Hacker News
20 hours ago

Black Cat Behind SEO Poisoning Malware Campaign Targeting Popular Software Searches

Black Cat uses SEO poisoning and fake download sites to distribute backdoor Trojans that steal sensitive data, targeting Chinese users seeking popular software.
fromThe Hacker News
1 day ago

Webinar: Learn How AI-Powered Zero Trust Detects Attacks with No Files or Indicators

Security teams are still catching malware. The problem is what they're not catching. More attacks today don't arrive as files. They don't drop binaries. They don't trigger classic alerts. Instead, they run quietly through tools that already exist inside the environment - scripts, remote access, browsers, and developer workflows. That shift is creating a blind spot. Join us for a deep-dive technical session with the Zscaler Internet Access team.
Information security
Information security
fromComputerweekly
23 hours ago

SQL Slammer lesson: A Computer Weekly Downtime Upload podcast

Coordinated vulnerability disclosure and rapid, transparent patching reduce exposure and limit attacker opportunities against disclosed software vulnerabilities.
Information security
fromThe Hacker News
1 day ago

Ongoing Attacks Exploiting Critical RCE Vulnerability in Legacy D-Link DSL Routers

CVE-2026-0625 permits unauthenticated command injection in D-Link DSL gateway dnscfg.cgi, enabling remote code execution and active exploitation of legacy models.
Information security
fromTechzine Global
1 day ago

Number of phishing attacks doubles in one year

Phishing kits and phishing-as-a-service expanded in 2025, enabling less skilled attackers and leveraging AI-generated messages and QR-based quishing to increase realism and bypass defenses.
Information security
fromDataBreaches.Net
1 day ago

NordVPN Hack Claim Firmly Refuted by NordVPN - DataBreaches.Net

Claims that NordVPN was hacked were false; the leaked data came from a third-party trial server, not NordVPN production or development systems.
fromThe Hacker News
1 day ago

The Future of Cybersecurity Includes Non-Human Employees

As organizations scale Artificial Intelligence (AI) and cloud automation, there is exponential growth in Non-Human Identities (NHIs), including bots, AI agents, service accounts and automation scripts. In fact, 51% of respondents in ConductorOne's 2025 Future of Identity Security Report said the security of NHIs is now just as important as that of human accounts. Yet, despite their presence in modern organizations, NHIs often operate outside the scope of traditional Identity and Access Management (IAM) systems.
Information security
Information security
fromCointelegraph
21 hours ago

Trust Wallet Hack Highlights Security Gaps Facing Crypto-Friendly SMEs

Crypto-using SMEs face supply-chain, verification, and hot-wallet risks; the December 2025 Trust Wallet hack caused about $7 million in losses.
fromInfoWorld
1 day ago

Automated data poisoning proposed as a solution for AI theft threat

Researchers have developed a tool that they say can make stolen high-value proprietary data used in AI systems useless, a solution that CSOs may have to adopt to protect their sophisticated large language models (LLMs). The technique, created by researchers from universities in China and Singapore, is to inject plausible but false data into what's known as a knowledge graph (KG) created by an AI operator. A knowledge graph holds the proprietary data used by the LLM.
Information security
Information security
fromFast Company
1 day ago

Craiglist's founder has some simple rules for not losing your mind-or money-on the internet

Pause for nine seconds before clicking, downloading, or sharing to reduce susceptibility to evolving online scams that exploit fear and anger.
#cloud-security
Information security
fromTheregister
1 day ago

HackerOne 'ghosted' me over $8,500 bounty: Researcher

HackerOne's Internet Bug Bounty delayed payment of an $8,500 reward after CVE-assigned Argo CD DoS flaws were fixed, leaving the researcher uncontacted for months.
fromDataBreaches.Net
1 day ago

Crypto wallet firm Ledger faces customer data breach through payment processor Global-e - DataBreaches.Net

Hardware wallet giant Ledger is grappling with a data exposure incident, this time linked to its third-party payment processor, Global-e. An email notification sent to customers by Global-e and initially shared by pseudonymous blockchain sleuth ZachXBT on X said the breach involved unauthorized access to Ledger users' personal details like names and contact information from Global-e's cloud system. The email did not disclose the number of clients affected or specify when the exploit occurred.
Information security
Information security
fromTheregister
1 day ago

HSBC blocks app users for having sideloaded password manager

HSBC's UK mobile app blocks access on devices with Bitwarden installed via F‑Droid, preventing customers from using the banking app.
fromTheregister
23 hours ago

Exchange Online ditches mailbox recipient rate limit

Customers have shared that this limit creates significant operational challenges, especially given the limited capabilities of bulk sending offerings available today. Your feedback matters, and we're committed to solutions that balance security and usability without causing unnecessary disruption.
Information security
Information security
fromTechzine Global
1 day ago

Exabeam focuses on security for autonomous AI agents

Exabeam extends New-Scale to monitor AI agents using behavioral analytics and unified investigation to detect autonomous-agent risks and evolving insider threats.
Information security
fromInfoWorld
2 days ago

Open WebUI bug turns the 'free model' into an enterprise backdoor

Open WebUI's storage of long-lived JWTs in localStorage plus Direct Connections execute events enables account takeover and can escalate to remote code execution.
Information security
fromTheregister
2 days ago

One criminal stole info from 50 orgs thanks to no MFA

Failure to enforce MFA enabled infostealer malware to compromise corporate file-sharing portals, exposing sensitive data from about 50 global enterprises.
fromThe Hacker News
2 days ago

Fake Booking Emails Redirect Hotel Staff to Fake BSoD Pages Delivering DCRat

"For initial access, the threat actors utilize a fake Booking.com reservation cancellation lure to trick victims into executing malicious PowerShell commands, which silently fetch and execute remote code," researchers Shikha Sangwan, Akshay Gaikwad, and Aaron Beardslee said. The starting point of the attack chain is a phishing email impersonating Booking.com that contains a link to a fake website (e.g., "low-house[.]com").
Information security
fromThe Hacker News
2 days ago

Critical AdonisJS Bodyparser Flaw (CVSS 9.2) Enables Arbitrary File Write on Servers

If a developer uses MultipartFile.move() without the second options argument or without explicitly sanitizing the filename, an attacker can supply a crafted filename value containing traversal sequences, writing to a destination path outside the intended upload directory," the project maintainers said in an advisory released last week. "This can lead to arbitrary file write on the server. However, successful exploitation hinges on a reachable upload endpoint.
Information security
Information security
fromTheregister
1 day ago

Brightspeed investigates breach as crims post data for sale

Brightspeed is investigating a claimed breach where criminals say they stole over one million customer records and listed the dataset for three bitcoin.
Information security
fromThe Hacker News
1 day ago

Unpatched Firmware Flaw Exposes TOTOLINK EX200 to Full Remote Device Takeover

A firmware-upload error in TOTOLINK EX200 can trigger an unauthenticated root-level telnet service, enabling authenticated web-interface users to gain full device control.
Information security
fromThe Hacker News
2 days ago

VS Code Forks Recommend Missing Extensions, Creating Supply Chain Risk in Open VSX

AI-powered VS Code forks recommend non-existent Open VSX extensions, enabling attackers to register those namespaces and publish malicious packages that compromise developers.
fromBusiness Matters
2 days ago

UK government launches 210m cyber action plan to protect digital public services

"Cyber-attacks can take vital public services offline in minutes, disrupting our digital services and our very way of life," he said. "This plan sets a new bar to bolster the defences of our public sector, putting cyber-criminals on warning that we are going further and faster to protect the UK's businesses and public services alike. "This is how we keep people safe, services running, and build a government the public can trust in the digital age."
Information security
fromTechzine Global
2 days ago

Critical Dolby leak in Android patched by Google

CVE-2025-54957 is a buffer overflow vulnerability in Dolby UDC versions 4.5 to 4.13. The leak occurs when processing data within the evo_priv.c component of the DD+ bitstream decoder, reports security company Wiz. When processing this data, insufficient buffer space may be allocated. This insufficient allocation means that the out-of-bounds check is not performed correctly. This creates a buffer overflow, which can lead to data leakage.
Information security
fromDataBreaches.Net
2 days ago

Cyber Counterintelligence (CCI): Resecurity releases data on John Erin Binns (IRDev) - DataBreaches.Net

It may be a bit of an understatement to say that Resecurity has been up in the faces of ScatteredLapsus$Hunters and ShinyHunters. Not Only did they recently embarrass the former by deceiving them with a honeypot and providing law enforcement with details about the threat actor attempting to access the synthetic data, but now they have followed up with a new article about Connor Riley Moucka ("Waifu," "Judische," "Ellyel8"), Cameron John Wagenius ("Kiberphant0m"), and John Erin Binns ("IRDev," "IntelSecrets").
#hacktivism
fromTechCrunch
2 days ago
Information security

Hacktivist deletes white supremacist websites live on stage during hacker conference | TechCrunch

fromKotaku
2 days ago
Information security

Hacker Wipes White Supremacist Sites Dressed As Power Ranger

fromTechCrunch
2 days ago
Information security

Hacktivist deletes white supremacist websites live on stage during hacker conference | TechCrunch

fromKotaku
2 days ago
Information security

Hacker Wipes White Supremacist Sites Dressed As Power Ranger

Information security
fromDataBreaches.Net
1 day ago

A hacker, known as Martha Root, takes down a white supremacist dating site live - DataBreaches.Net

A German hacker known as Martha Root deleted and publicly exposed a white supremacist dating site and its user data during a live CCC conference.
Information security
fromLitmus
3 days ago

Reading Your First DMARC Reports

DMARC aggregate reports summarize authentication results, reveal unauthorized senders, and enable actions to improve email deliverability and enforce security.
Information security
fromTechCrunch
1 day ago

Founder of spyware maker pcTattletale pleads guilty to hacking and advertising surveillance software | TechCrunch

Bryan Fleming, founder of pcTattletale, pleaded guilty to federal charges for operating and selling stalkerware, including computer hacking and conspiracy.
Information security
fromComputerworld
2 days ago

HP bets on keyboard-based PCs for the hybrid workforce

HP's EliteBoard G1a packs desktop-class AI processing into a keyboard, enabling hybrid workers to carry PC capabilities between locations while complicating IT asset management.
Information security
fromThe Hacker News
3 days ago

Weekly Recap: IoT Exploits, Wallet Breaches, Rogue Extensions, AI Abuse & More

Steady, quiet exploitation of trusted mechanisms—updates, extensions, logins, and messages—drives long-lived attacks like RondoDox and supply-chain compromises.
Information security
fromThe Hacker News
2 days ago

Russia-Aligned Hackers Abuse Viber to Target Ukrainian Military and Government

UAC-0184 uses Viber to distribute malicious ZIPs containing LNK files that deploy Hijack Loader and enable Remcos RAT intrusions against Ukrainian military and government targets.
fromTechzine Global
3 days ago

New (and renewed) cybersecurity trends for 2026

The prospects for phishing in the era of AI could be huge. We've (arguably) moved well beyond requests for money from fake nation state princes, we're now in place where all message formats (emails, audio messages or video messages) can faked. "We are going to have to have multiple trusted channels with those who are close to us. If one channel, email, WhatsApp, Slack, etc. gets an important message, you may need to validate this on another channel.
Information security
fromThe Hacker News
3 days ago

New VVS Stealer Malware Targets Discord Accounts via Obfuscated Python Code

The stealer is said to have been on sale on Telegram as far back as April 2025, according to a report from Palo Alto Networks Unit 42. "VVS stealer's code is obfuscated by Pyarmor," researchers Pranay Kumar Chhaparwal and Lee Wei Yeong said. "This tool is used to obfuscate Python scripts to hinder static analysis and signature-based detection. Pyarmor can be used for legitimate purposes and also leveraged to build stealthy malware."
Information security
#android
#mergers--acquisitions
fromCointelegraph
3 days ago

ZachXBT Exposes $2-Million Coinbase Impersonation Scam Onchain Clues

A caller claiming to be "Coinbase support" can sound polished, patient and strangely urgent, which is exactly the mix that makes smart people move too fast. In a recent case, onchain investigator ZachXBT said this kind of impersonation campaign netted an alleged scammer roughly $2 million in crypto from Coinbase users and that the suspect's own online footprint helped connect the dots.
Information security
fromNextgov.com
2 days ago

Kirsten Davies sworn in as Pentagon CIO

Kirsten Davies has been sworn in as the Pentagon's chief information officer, giving the Defense Department its first permanent IT head during Trump 2.0. Davies was confirmed by the Senate on Dec. 18 as part of a group of tech nominations, which included Ethan Klein to be the U.S. chief technology officer and Pedro Allende to lead the Department of Homeland Security's Science and Technology office. The LinkedIn page for the DOD CIO office said Davies was officially sworn in on Dec. 23.
Information security
fromDigiday
3 days ago

The accidental guardian: How Cloudflare's Matthew Prince became publishing's unexpected defender

When Cloudflare CEO Matthew Prince first started getting calls from distressed publishers about the threat of AI crawlers scraping their content, his knee-jerk reaction was to roll his eyes. And honestly, a little eye-rolling is fair - Cloudflare's day job is fending off botnets and nation-state cyberattacks, not debating how Google and other AI companies crawl publisher sites. That means any AI-focused crawling the company tracks represents a narrow slice of the overall traffic and data the cloud-edge company processes.
Information security
Information security
fromTheregister
3 days ago

Trump admin lifts sanctions on Predator-linked spyware execs

The Trump administration removed US business restrictions on three previously sanctioned Intellexa-linked individuals tied to the Predator spyware consortium.
Information security
fromwww.theguardian.com
4 days ago

Digital wallet fraud: how your bank card can be stolen without it leaving your wallet

Criminals use convincing bank-call tactics to get victims to approve digital-wallet additions, enabling theft through high-value purchases that empty accounts.
Information security
fromWIRED
5 days ago

How to Protect Your iPhone or Android Device From Spyware

Sophisticated mobile spyware is rare but spreading; zero-click exploits can surreptitiously compromise devices and expose messages, audio, keystrokes, and screens.
Information security
fromFortune
5 days ago

You probably use the same password for 30 different websites. It's time for a passkey. | Fortune

Passkeys offer secure, user-friendly authentication but adoption lags due to low awareness, misconceptions, AI concerns, and implementation challenges; treat passkeys as UX initiatives.
fromwww.theguardian.com
5 days ago

Tim Dowling: Is this a scam? I'll have to ask my assistant

I am staring at my computer, mouth ajar, when my phone rings. The call is from an unknown mobile number, which I would not normally answer, but I've just emailed someone requesting an interview, with my own phone number appended to the bottom, and I'm hoping this might be them. I'm also hoping it might not be them. Hello? I say. Hello, is that Tim, yeah? a male voice says. I leave a long pause. Yeah, I say.
Information security
fromThe Hacker News
6 days ago

Transparent Tribe Launches New RAT Attacks Against Indian Government and Academia

The latest set of attacks began with a spear-phishing email containing a ZIP archive with a LNK file disguised as a PDF. Opening the file triggers the execution of a remote HTML Application (HTA) script using "mshta.exe" that decrypts and loads the final RAT payload directly in memory. In tandem, the HTA downloads and opens a decoy PDF document so as not to arouse users' suspicion.
Information security
[ Load more ]