Cyber security aggregate rss news

Cyber security aggregator - feeds history

image for HPE StoreOnce Faces  ...

 Firewall Daily

Hewlett Packard Enterprise (HPE) has issued a new security advisory addressing eight newly discovered vulnerabilities in its StoreOnce data backup and deduplication platform. Among these, the most severe is an authentication bypass vulnerability tracked as CVE-2025-37093, which carries a near-maximum CVSS score of 9.   show more ...

8, indicating a critical risk to affected systems.  In a security bulletin (document ID: HPESBST04847 rev.1), HPE outlined that multiple versions of its StoreOnce Virtual Storage Appliance (VSA), particularly those prior to version 4.3.11, are vulnerable to a range of remote exploitation risks. These include remote code execution (RCE), server-side request forgery (SSRF), arbitrary file deletion, information disclosure, directory traversal, and authentication bypass.  “These vulnerabilities could be remotely exploited to allow remote code execution, disclosure of information, server-side request forgery, authentication bypass, arbitrary file deletion, and directory traversal information disclosure,” HPE warned in the advisory.  Spotlight on CVE-2025-37093: A Critical StoreOnce Vulnerability  The most concerning among the identified threats is CVE-2025-37093, a critical StoreOnce vulnerability. This flaw affects all software versions prior to 4.3.11 and enables unauthenticated attackers to bypass authentication mechanisms and gain unauthorized access to systems.  HPE stated that this vulnerability was reported on October 31, 2024, by an anonymous researcher in collaboration with the Trend Micro Zero Day Initiative (ZDI). The vulnerability, cataloged under ZDI-CAN-24985, is now patched in the newly released software version.  With a CVSS v3.1 vector of AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H, the CVE-2025-37093 vulnerability in StoreOnce poses a serious threat due to its low attack complexity and lack of user interaction required.  Full List of Vulnerabilities  Besides CVE-2025-37093, the advisory highlights the following security issues:  CVE-2025-37089 (ZDI-CAN-24981) – Remote Code Execution (CVSS: 7.2)  CVE-2025-37090 (ZDI-CAN-24982) – Server-Side Request Forgery (CVSS: 5.3)  CVE-2025-37091 (ZDI-CAN-24983) – Remote Code Execution (CVSS: 7.2)  CVE-2025-37092 (ZDI-CAN-24984) – Remote Code Execution (CVSS: 7.2)  CVE-2025-37094 (ZDI-CAN-25314) – Directory Traversal / Arbitrary File Deletion (CVSS: 5.5)  CVE-2025-37095 (ZDI-CAN-25315) – Directory Traversal / Information Disclosure (CVSS: 4.9)  CVE-2025-37096 (ZDI-CAN-25316) – Remote Code Execution (CVSS: 7.2)  Each of these poses various degrees of threat, but it is CVE-2025-37093, the authentication bypass flaw, that requires immediate attention due to its potential to grant full access to unprivileged attackers without requiring credentials.  Who Is Affected and How to Mitigate  Systems running HPE StoreOnce VSA software versions earlier than 4.3.11 are directly impacted. These installations are urged to upgrade to version 4.3.11 or later, which contains the necessary patches to remediate all eight vulnerabilities, including CVE-2025-37093.  While HPE has made the updated software available through the HPE Support Center, organizations are also advised to adhere to their internal patch management protocols when applying third-party patches.   Conclusion   The recent disclosure of multiple vulnerabilities in HPE’s StoreOnce software, most notably the critical authentication bypass flaw tracked as CVE-2025-37093, highlights a pressing security concern for organizations relying on this widely used backup solution. The flaws expose systems to risks such as remote code execution and unauthorized access. With attackers increasingly targeting backup infrastructure to gain deeper access into networks or sabotage recovery efforts, unpatched StoreOnce deployments present a tempting target. Immediate action to upgrade to the patched version is not just advisable—it’s essential for any organization looking to protect sensitive data and maintain operational resilience. 

image for Scammers are promisi ...

 Privacy

Scammers just cant stop playing Santa: one day its free Telegram subscriptions; another its cryptocurrency. This new scam keeps things simple: theyre offering money right off the bat — or, more accurately, sharing a supposedly legal way for you to cash in. The scammers created a two-minute video in which   show more ...

journ-AI-lists and a celebrity spin tall tales: Everyone can get compensation. You just need to… Read on to find out what the scammers are instructing their victims to do, and about the bait theyre using to lure unsuspecting folks into their trap. The scammers modus operandi This campaign saw scammers create phishing websites to host the video. You wont find it on YouTube or any other video hosting site (for your safety, we wont share it here either), because this kind of AI-generated content tends to be taken down in short order. Its much harder to deal with scam websites — especially when links are distributed via email and messaging apps. Now for the most interesting part: the video. It looks just like a brand-new Brazilian news segment, but theres a twist. The news is completely fake — and was shot without the journalists permission. The scammers used a real news broadcast as the base, overlaying it with AI-generated voiceover and syncing the lip movements to match the new script. In it, AI-generated clones of real journalists weigh in on violations by one of the countrys leading banks. Clients see their balances shrink for no reason — or even get wiped out entirely Accounts are being unjustly frozen Interest rates on loans are being inflated Part of the fake article created by AI for this scam Once the stage is set, another AI clone takes over. Here, the scammers use the same approach as with the journalists: real video footage, AI-generated voiceover, and lip-syncing to match the new script. An AI-generated copy of a celebrity in Brazil delivers a fiery speech: For months on end, the bank has repeatedly violated regulations, and now were taking decisive, uncompromising action. From this point forward, the bank will be allowed to operate in Brazil only if it pays compensation to every citizen, in the amounts specified. And — what do you know? — bingo! Suddenly, every Brazilian is entitled to a one-time payout ranging from 1518 to 10 626 Brazilian reals (approximately US$250–2000). Scam says court ruling guarantees compensation of up to R$10 000 Then the journalist clones return to the screen, supposedly showing a social media post from the bank that confirms the statement. But how do you actually cash in? Well, an AI-generated voiceover, set against a video tutorial, explains that all Brazilians need to visit a website created by the tax authority and the bank, enter their CPF (the Brazilian taxpayer ID), and calculate their personal compensation amount. The setup is clear: as soon as the victim finishes watching the video, theyre funneled straight to a specially crafted phishing website, where a quick identity check awaits. Whats your mothers name? Whats your date of birth? You have an overdue insurance payment in the amount of… A barrage of questions, and even a voice message generated by AI — now thats technology at work! Answer all the questions correctly (not that it really matters — you can type whatever you like), and youre through to the final stage. Youre told the transaction is practically on its way and the money is about to hit your account, but theres a snag. Youre required to pay three taxes: a road tax, a transfer tax, and a receipt tax, totaling just 55 Brazilian reals (around $10) — a mere pittance compared to the promised windfall of 7854 reals (roughly $1400). Next, the site asks you to enter your bank card details, confirm your CPF once again, and provide your name, email, and phone number before making the payment. And when those taxes are paid… absolutely nothing happens! The money and personal information will go straight to the scammers — and, of course, no one will ever see a payout. Protecting yourself against payout scams This scam targets Brazilian residents, but it could easily be adapted to other languages, themes, and continents. By tomorrow, you can bet the scammers will have cooked up a brand-new pretext: government fitness reimbursements, free food, a gas-bill refund, or something else entirely. Thats why its crucial to recognize the pattern: theres always enticing bait (think free giveaways of something valuable), a phishing website, and a fake news report to seal the deal. But how can you spot the catch in videos like these? Watch the lips. Then you can spot the AI-generated journalist clones not always opening their mouths correctly. AI still struggles to perfectly sync lip movements with the audio track. Watch the facial expressions. Sure, these news videos might look convincing in a still frame, but if you look closely at AI-generated footage, youll notice how the speakers face can suddenly shift or change in unnatural ways. Inspect the background and lighting. If the journalist is standing in the middle of a field or some other empty space with blurry edges, or the lighting just looks off, chances are youre looking at an AI creation. But theres more! Be sure to read Watch the (verified) birdie, or new ways to recognize fakes. In that post, we provide detailed guidance on telling real photos from fakes. If youre worried that you or your loved ones might accidentally end up on a scam website, install Kaspersky Premium. It automatically blocks access to suspicious links from chat apps and email to keep you safe from phishing. That way, if theres ever a threat, you wont even have to worry about spotting fake news yourself. Remember: following basic safety tips is one of the best ways to steer clear of scammers: Avoid entering personal and payment details on suspicious websites. If theyre asking for your date of birth, email, bank details, taxpayer ID, and… which doormat you keep your spare key under, chances are youre dealing with scammers. Just a reminder: theres no such thing as a free lunch. Be suspicious if someone promises you the world for nothing — even if it seems to be coming from a government official in a video. In fact, be even more cautious if its a government official speaking on camera! If you have to pay to claim your prize, its probably a scam. Thats a classic scammers trick: they promise you a huge payout, but only if you pay a fee, tax, or shipping first. Avoid clicking suspicious links. As a rule of thumb, consider any link sent to you by strangers to be suspicious by default. But remember, even friends can end up sending scam links — sometimes without even realizing it. What else are scammers up to? SIMulated giveaway on Instagram: the prize is your account! Youve been sent a gift — a Telegram Premium subscription Its a gas: how online scammers dupe investors You found a seed phrase from someone elses cryptowallet: what could go wrong? How to sell your TV without losing your shirt (and banking data)

image for Beware of Device Cod ...

 Feed

Hackers are exploiting trusted authentication flows — like Microsoft Teams and IoT logins — to trick users into handing over access tokens, bypassing MFA and slipping undetected into corporate networks.

image for Vishing Crew Targets ...

 Feed

A group Google is tracking as UNC6040 has been tricking users into installing a malicious version of a Salesforce app to gain access to and steal data from the platform.

image for Vishing Crew Targets ...

 Feed

A group that Google is tracking as UNC6040 has been tricking users at many organizations into installing a malicious version of a Salesforce app to gain access and steal data from the platform.

 Feed

Hewlett Packard Enterprise (HPE) has released security updates to address as many as eight vulnerabilities in its StoreOnce data backup and deduplication solution that could result in an authentication bypass and remote code execution. "These vulnerabilities could be remotely exploited to allow remote code execution, disclosure of information, server-side request forgery, authentication bypass,

 Feed

Traditional data leakage prevention (DLP) tools aren't keeping pace with the realities of how modern businesses use SaaS applications. Companies today rely heavily on SaaS platforms like Google Workspace, Salesforce, Slack, and generative AI tools, significantly altering the way sensitive information is handled. In these environments, data rarely appears as traditional files or crosses networks

 Feed

Several malicious packages have been uncovered across the npm, Python, and Ruby package repositories that drain funds from cryptocurrency wallets, erase entire codebases after installation, and exfiltrate Telegram API tokens, once again demonstrating the variety of supply chain threats lurking in open-source ecosystems. The findings come from multiple reports published by Checkmarx,

 Feed

Google has disclosed details of a financially motivated threat cluster that it said "specialises" in voice phishing (aka vishing) campaigns designed to breach organizations' Salesforce instances for large-scale data theft and subsequent extortion. The tech giant's threat intelligence team is tracking the activity under the moniker UNC6040, which it said exhibits characteristics that align with

 Feed

Threat hunters are calling attention to a new variant of a remote access trojan (RAT) called Chaos RAT that has been used in recent attacks targeting Windows and Linux systems. According to findings from Acronis, the malware artifact may have been distributed by tricking victims into downloading a network troubleshooting utility for Linux environments. "Chaos RAT is an open-source RAT written in

 Cyber Security News

Source: thehackernews.com – Author: . Threat hunters are alerting to a new campaign that employs deceptive websites to trick unsuspecting users into executing malicious PowerShell scripts on their machines and infect them with the NetSupport RAT malware. The DomainTools Investigations (DTI) team said it   show more ...

identified “malicious multi-stage downloader Powershell scripts” hosted on lure websites that […] La entrada Fake DocuSign, Gitcode Sites Spread NetSupport RAT via Multi-Stage PowerShell Attack – Source:thehackernews.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Critical

Source: thehackernews.com – Author: . Cybersecurity researchers have disclosed details of a critical security flaw in the Roundcube webmail software that has gone unnoticed for a decade and could be exploited to take over susceptible systems and execute arbitrary code. The vulnerability, tracked as   show more ...

CVE-2025-49113, carries a CVSS score of 9.9 out of 10.0. It […] La entrada Critical 10-Year-Old Roundcube Webmail Bug Allows Authenticated Users Run Malicious Code – Source:thehackernews.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: thehackernews.com – Author: . In the wake of high-profile attacks on UK retailers Marks & Spencer and Co-op, Scattered Spider has been all over the media, with coverage spilling over into the mainstream news due to the severity of the disruption caused — currently looking like hundreds of   show more ...

millions in lost profits for M&S […] La entrada Scattered Spider: Understanding Help Desk Scams and How to Defend Your Organization – Source:thehackernews.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Breaking News

Source: securityaffairs.com – Author: Pierluigi Paganini U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds ASUS RT-AX55 devices, Craft CMS, and ConnectWise ScreenConnect flaws to its Known Exploited Vulnerabilities catalog. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added   show more ...

ASUS RT-AX55 devices, Craft CMS, and ConnectWise ScreenConnect flaws to its Known Exploited Vulnerabilities (KEV) catalog. Below are […] La entrada U.S. CISA adds ASUS RT-AX55 devices, Craft CMS, and ConnectWise ScreenConnect flaws to its Known Exploited Vulnerabilities catalog – Source: securityaffairs.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Android

Source: securityaffairs.com – Author: Pierluigi Paganini A new Android banking trojan called Crocodilus is being used in a growing number of campaigns targeting users in Europe and South America. Crocodilus is a recently discovered Android banking trojan that is quickly gaining ground. What began as small test   show more ...

campaigns has now grown into full-blown attacks targeting […] La entrada Android banking trojan Crocodilus rapidly evolves and goes global – Source: securityaffairs.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Breaking News

Source: securityaffairs.com – Author: Pierluigi Paganini Google addressed three vulnerabilities in its Chrome browser, including one that it actively exploited in attacks in the wild. Google released out-of-band updates to address three vulnerabilities in its Chrome browser, including one, tracked as   show more ...

CVE-2025-5419, that is actively exploited in the wild. The vulnerability is an out-of-bounds read […] La entrada Google fixed the second actively exploited Chrome zero-day since the start of the year – Source: securityaffairs.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Breaking News

Source: securityaffairs.com – Author: Pierluigi Paganini A cryptojacking campaign is targeting exposed DevOps servers like Docker and Gitea to secretly mine cryptocurrency. Wiz researchers uncovered a cryptojacking campaign, tracked as JINX-0132, targeting exposed DevOps applications like   show more ...

Nomad, Consul, Docker, Gitea to secretly mine cryptocurrency. Threat actors behind the campaign are exploiting a wide range of known misconfigurations […] La entrada Cryptojacking campaign relies on DevOps tools – Source: securityaffairs.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Blog

Source: socprime.com – Author: Veronika Telychko As GenAI continues to shape modern cybersecurity with its powerful advantages for strengthening defense mechanisms, it simultaneously introduces new risks as threat actors increasingly exploit the technology for malicious activities. Adversaries have been   show more ...

recently observed using fake AI installers as lures to spread diverse threats, including the CyberLock and […] La entrada CyberLock, Lucky_Gh0$t, and Numero Detection: Hackers Weaponize Fake AI Tool Installers in Ransomware and Malware Attacks – Source: socprime.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: securityboulevard.com – Author: cybernewswire Beijing, China, June 4th, 2025, CyberNewsWire After nearly a year of research and evaluation, Gartner released the first “Magic Quadrant for Network Detection and Response” report on May 29, ThreatBook became the only Chinese company selected. As   show more ...

enterprises accelerate their migration to the cloud and network attacks become increasingly complex, […] La entrada ThreatBook Selected in the First-ever Gartner® Magic Quadrant™ for Network Detection and Response (NDR) – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Agentic Identity

Source: securityboulevard.com – Author: Eric Olden AI agents are no longer just experiments — they’re becoming embedded in the way modern enterprises operate. From processing transactions to coordinating logistics, agents are increasingly acting on behalf of people and systems. But here’s the catch: The   show more ...

infrastructure that governs their identity hasn’t caught up. AI agents don’t […] La entrada The 6 identity problems blocking AI agent adoption in hybrid environments – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cloud Compliance

Source: securityboulevard.com – Author: Alison Mack Is Your Organization Grappling with Secrets Sprawl? If you’re a cybersecurity professional, you’ve likely dealt with secrets sprawl at some point. This phenomenon occurs within organizations when multiple systems, applications, and services harbor swarms   show more ...

of sensitive data, often in the form of machine identities. Such sprawl can pose a […] La entrada Choosing the Right Strategy for Secrets Sprawl – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cloud Security

Source: securityboulevard.com – Author: Alison Mack Why is Adapting to Changes in NHIs Safety Crucial? One of the most important aspects often overlooked is the safety of Non-Human Identities (NHIs). With technology evolves, NHIs safety is also changing rapidly. It’s critical for organizations to keep pace   show more ...

with these developments to ensure robust security. But how […] La entrada Adapting to the Changing Landscape of NHIs Safety – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 0CISO2CISO

Source: securityboulevard.com – Author: Alison Mack What’s the Real Value of Your IAM Investment? For many organizations, Identity and Access Management (IAM) has been touted as the cornerstone of their cybersecurity strategy. But as a seasoned data management expert and cybersecurity specialist focusing on   show more ...

Non-Human Identities (NHIs) and Secrets Security Management, I’ve observed that a […] La entrada Is Your Investment in IAM Justified? – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: securityboulevard.com – Author: FireMon Why Security Fundamentals Matter More Than Ever   Victoria’s Secret became the latest high-profile retailer to fall victim to a cyberattack, joining a growing list of brands reeling from data breaches. As attackers evolve in sophistication, too many   show more ...

organizations are still falling on the basics such   phishing emails, misconfigured systems, overly […] La entrada Retail Under Siege – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Application Security

Source: securityboulevard.com – Author: Lebin Cheng APIs power today’s digital economy, but their lightning-fast evolution and astronomical call volumes can leave security teams scrambling to keep up. How can you secure what you can’t yet see or quantify? Imperva’s Unlimited Discovery-Only capability for   show more ...

the Cloud WAF (CWAF) add-On delivers continuous, comprehensive visibility into your entire […] La entrada Discover First, Defend Fully: The Essential First Step on Your API Security Journey – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: securityboulevard.com – Author: Tom Kopchak One of the most requested features I hear from clients as a Splunk Managed Services Provider (MSSP) is to have a mechanism for managing the version of the Splunk Universal Forwarder across the environment from the Deployment Server.  We could easily manage   show more ...

Splunk configurations for our clients via the […] La entrada Upgrading Splunk Universal Forwarders from the Deployment Server – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Analytics & Intelligence

Source: securityboulevard.com – Author: Katie Fritchen View the original press release on Newswire. BOULDER, Colo., June 3, 2025 (Newswire.com) – ManagedMethods, the leading provider of Google Workspace and Microsoft 365 cybersecurity, student safety, and compliance for K-12 school districts, today announces   show more ...

the launch of its Advanced Phishing solution to enhance its core cybersecurity product Cloud Monitor. […] La entrada In The News | ManagedMethods Helps K-12 Schools With Launch of Advanced Phishing AI Solution – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: thehackernews.com – Author: . Hewlett Packard Enterprise (HPE) has released security updates to address as many as eight vulnerabilities in its StoreOnce data backup and deduplication solution that could result in an authentication bypass and remote code execution. “These vulnerabilities could be   show more ...

remotely exploited to allow remote code execution, disclosure of information, server-side request […] La entrada HPE Issues Security Patch for StoreOnce Bug Allowing Remote Authentication Bypass – Source:thehackernews.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

2025-06
Aggregator history
Wednesday, June 04
SUN
MON
TUE
WED
THU
FRI
SAT
JuneJulyAugust