Cyble researchers detailed 22 vulnerabilities under active attack in a blog post today – and nine of them aren’t in CISA’s Known Exploited Vulnerabilities (KEV) catalog. Twelve of the vulnerabilities in the Cyble blog were targeted by attack attempts picked up by the company’s honeypot sensors. Of the 12, only show more ...
four are in CISA’s KEV catalog. Cyble also detailed 10 vulnerabilities under attack by ransomware groups; nine of those are in the KEV catalog. And new vulnerabilities are discovered every day, of course. News broke today of a SolarWinds hotfix for a new CVE (CVE-2025-26399) in SolarWinds Web Help Desk that is a patch bypass of CVE-2024-28988, which itself is a patch bypass of CVE-2024-28986. As CVE-2024-28986 is in CISA’s KEV catalog, the new 9.8-rated CVE may well draw the attention of threat actors. A Dozen Vulnerabilities Under Attack Cyble detailed 12 vulnerabilities that its honeypot sensors have detected attack attempts on: CVE-2025-49493 in Akamai CloudTest before version 60, 2025.06.02 (12988) CVE-2025-5086 in DELMIA Apriso (Release 2020 through Release 2025) – which recently became a rare addition of an ICS/OT vulnerability to the KEV catalog CVE-2025-48827 in vBulletin 5.0.0 through 5.7.5 and 6.0.0 through 6.0.3 on PHP 8.1 or later CVE-2025-45985 in multiple Blink router models CVE-2025-4427 in Ivanti Endpoint Manager Mobile versions up to 12.5.0.0; it is also in CISA’s KEV catalog. CVE-2025-4009 in the Evertz SDVN 3080ipx-10G management interface CVE-2025-32432 in Craft CMS versions 3.0.0-RC1 to before 3.9.15, 4.0.0-RC1 to before 4.14.15, and 5.0.0-RC1 to before 5.6.17 CVE-2025-31161 in CrushFTP versions 10 (prior to 10.8.4) and 11 (prior to 11.3.1); the vulnerability is in CISA’s KEV catalog CVE-2025-29306 in FoxCMS v1.2.5 CVE-2025-20188 in Cisco IOS XE Software for Wireless LAN Controllers CVE-2025-47812 in Wing FTP Server before 7.4.4; also in the CISA KEV catalog CVE-2025-54782 in NestJS versions 0.2.0 and below in the @nestjs/devtools-integration package. Vulnerabilities Exploited by Ransomware Groups Cyble threat intelligence researchers also listed 10 vulnerabilities exploited by ransomware groups, gathered from Cyble observation and OSINT sources. Only one isn’t in the KEV catalog – CVE-2025-7771 in ThrottleStop.sys, which has reportedly been targeted by MedusaLocker. The other vulnerabilities under attack, and the ransomware groups exploiting them, include: CVE‑2025‑53770 in on-premises Microsoft SharePoint Server has been targeted by Storm-2603 CVE‑2024‑40766 in SonicWall SonicOS management access has been targeted by Akira CVE‑2024‑23692 in Rejetto HTTP File Server has been targeted by an unknown ransomware group CVE‑2025‑8088 in the Windows version of WinRAR has been targeted by RomCom (also tracked as Storm‑0978, Tropical Scorpius, UNC2596) CVE-2025-29824 in the Windows Common Log File System has been targeted by DriverStorm-2460 (RansomExx) CVE-2025-31324 and CVE-2025-42999 in SAP NetWeaver Visual Composer Metadata Uploader have been targeted in combination by Scattered Spider CVE-2023-46604 in the Java OpenWire protocol marshaller has been exploited by several ransomware groups and is now being targeted by an unknown group deploying DripDropper Linux malware CVE-2025-24472 in FortiOS 7.0.0 through 7.0.16 and FortiProxy 7.2.0 through 7.2.12, 7.0.0 through 7.0.19 has been targeted by INC Ransom. Cyble said the vulnerabilities ”should be high-priority fixes by security teams if they haven’t been patched or mitigated already, and a risk-based vulnerability management program should be at the heart of every organization’s cyber defenses.”
GitHub will address weak authentication and overly permissive tokens in the NPM ecosystem, following high-profile threat campaigns like those involving Shai-Hulud malware.
Cybersecurity leader Jason Manar shares insights on diverse career paths, essential skills, and practical advice for entering and thriving in the high-stress yet rewarding field of cybersecurity.
Dark Reading Confidential Episode 10: It’s past time for a comprehensive plan to protect vital US systems from nation-state cyberattacks, and increasingly, that responsibility is falling to asset owners across a vast swath of organizations, who likely never bargained for an international cyber conflict playing out show more ...
in their environments. But here we are. And here’s what comes next, according to Frank Cilluffo from the McCrary Institute and Booz Allen’s Dave Forbes.
A major South Korean lender that processes roughly 10% of the nation's credit card spending started notifying some customers that they need to reissue cards.
Hong Kong outlets of the convenience store chain Circle K experienced outages to e-payments other technology after a "network disruption." The company said it could not rule out a cyberattack.
The Secret Service said it discovered a secret communications network of more than 100,000 SIM cards and 300 servers capable of carrying out “nefarious” attacks in the New York City area as leaders convened for the U.N. General Assembly.
The global shutdown at Jaguar Land Rover will extend into October “to give clarity for the coming week as we build the timeline for the phased restart of our operations and continue our investigation," the company says.
GitHub on Monday announced that it will be changing its authentication and publishing options "in the near future" in response to a recent wave of supply chain attacks targeting the npm ecosystem, including the Shai-Hulud attack. This includes steps to address threats posed by token abuse and self-replicating malware by allowing local publishing with required two-factor authentication (2FA),
Cybersecurity researchers are calling attention to a search engine optimization (SEO) poisoning campaign likely undertaken by a Chinese-speaking threat actor using a malware called BadIIS in attacks targeting East and Southeast Asia, particularly with a focus on Vietnam. The activity, dubbed Operation Rewrite, is being tracked by Palo Alto Networks Unit 42 under the moniker CL-UNK-1037, where "
SolarWinds has released hot fixes to address a critical security flaw impacting its Web Help Desk software that, if successfully exploited, could allow attackers to execute arbitrary commands on susceptible systems. The vulnerability, tracked as CVE-2025-26399 (CVSS score: 9.8), has been described as an instance of deserialization of untrusted data that could result in code execution. It affects
Big companies are getting smaller, and their CEOs want everyone to know it. Wells Fargo has cut its workforce by 23% over five years, Bank of America has shed 88,000 employees since 2010, and Verizon's CEO recently boasted that headcount is "going down all the time." What was once a sign of corporate distress has become a badge of honor, with executives celebrating lean operations and AI-driven
Cybersecurity researchers have disclosed details of a new botnet that customers can rent access to conduct distributed denial-of-service (DDoS) attacks against targets of interest. The ShadowV2 botnet, according to Darktrace, predominantly targets misconfigured Docker containers on Amazon Web Services (AWS) cloud servers to deploy a Go-based malware that turns infected systems into attack nodes
Cybersecurity researchers have disclosed details of two security vulnerabilities impacting Supermicro Baseboard Management Controller (BMC) firmware that could potentially allow attackers to bypass crucial verification steps and update the system with a specially crafted image. The medium-severity vulnerabilities, both of which stem from improper verification of a cryptographic signature, are
Law enforcement authorities in Europe have arrested five suspects in connection with an "elaborate" online investment fraud scheme that stole more than €100 million ($118 million) from over 100 victims in France, Germany, Italy, and Spain. According to Eurojust, the coordinated action saw searches in five places across Spain and Portugal, as well as in Italy, Romania and Bulgaria. Bank accounts
The U.S. Secret Service on Tuesday said it took down a network of electronic devices located across the New York tri-state area that were used to threaten U.S. government officials and posed an imminent threat to national security. "This protective intelligence investigation led to the discovery of more than 300 co-located SIM servers and 100,000 SIM cards across multiple sites," the Secret
In episode 69 of The AI Fix, our hosts discover brain rot, a shark wears trainers on its fins, an AI writes a terrible J-Pop song, Graham learns that ants don’t care about AI, Mark predicts the precise date of Graham’s demise, Norway trusts $1.9 trillion to an AI investor, and Florida thins out its dumbest pythons show more ...
using laughably bad robot rabbits. Also in this episode, the first AI Fix “you wouldn’t trust a pigeon” mug is spotted in the wild, and the show gets its first bit of feedback from an AI listener. Plus, Graham learns that more people have used ChatGPT than have ever owned a ferret, and Mark finally finds a use for cryptocurrency. All this and much more is discussed in the latest edition of "The AI Fix" podcast by Graham Cluley and Mark Stockley.