Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 5 / 213
Fire In The Hole, We’re Breaching The Vault - Commvault Remote Code Execution (CVE-2025-34028) https://labs.watchtowr.com/fire-in-the-hole-were-breaching-the-vault-commvault-remote-code-execution-cve-2025-34028/
25/04/2025 09:30:37
QRCode
archive.org
thumbnail

We've previously, publicly and privately, analysed vulnerabilities in various ‘Backup and Replication’ platforms, including those offered by Veeam and NAKIVO - both of which have struggled to avoid scrutiny and in some cases, even opting to patch issues silently.

However, we’re glad to see that sense prevails - kudos to NAKIVO for acknowledging CVE-2024-48248 from our previous research and publicly responding to a new XXE vulnerability (CVE-2025-32406).

Backup and Replication solutions have become prime targets for ransomware operators for logical reasons — Veeam, for instance, has already seen widespread exploitation in the wild.

watchtowr EN 2025 Commvault Remote Code Execution CVE-2025-34028
9X Surge in Ivanti Connect Secure Scanning Activity https://www.greynoise.io/blog/surge-ivanti-connect-secure-scanning-activity
25/04/2025 09:26:05
QRCode
archive.org
thumbnail

GreyNoise observed a 9X spike in suspicious scanning activity targeting Ivanti Connect Secure or Ivanti Pulse Secure VPN systems. More than 230 unique IPs probed ICS/IPS endpoints. This surge may indicate coordinated reconnaissance and possible preparation for future exploitation.

greynoise EN 2025 Activity spike scan Ivanti-Connect-Secure Ivanti-Connect-Secure
Artificial IntelligenceAI-Powered Polymorphic Phishing Is Changing the Threat Landscape https://www.securityweek.com/ai-powered-polymorphic-phishing-is-changing-the-threat-landscape/
24/04/2025 15:36:58
QRCode
archive.org

Combined with AI, polymorphic phishing emails have become highly sophisticated, creating more personalized and evasive messages that result in higher attack success rates.

securityweek EN 2025 AI polymorphic phishing sophisticated evasive messages
JFrog Detects Malicious PyPi package Stealing Crypto Tokens https://jfrog.com/blog/malicious-pypi-package-hijacks-mexc-orders-steals-crypto-tokens/
24/04/2025 13:45:24
QRCode
archive.org
thumbnail

Learn how JFrog detected a malicious package that steals MEXC credentials and crypto trading tokens to buy and sell futures on crypto trading platforms.

JFrog EN 2025 PyPi MEXC credentials stealer malicious ccxt-mexc-futures supply-chain-attack
International investigation disrupts phishing-as-a-service platform LabHost https://www.europol.europa.eu/media-press/newsroom/news/international-investigation-disrupts-phishing-service-platform-labhost
24/04/2025 13:42:17
QRCode
archive.org
thumbnail

Between Sunday 14 April and Wednesday 17 April a total of 70 addresses were searched across the world, resulting in the arrest of 37 suspects. This includes the arrest of 4 individuals in the United Kingdom linked to the running of the site, including the original developer of the service.The LabHost platform, previously available on the open web, has been...

Europol EN 2025 phishing-as-a-service platform LabHost busted disrupted
Emerging Phishing Techniques: New Threats and Attack Vectors https://intezer.com/blog/emerging-phishing-techniques-new-threats-and-attack-vectors/
24/04/2025 12:09:17
QRCode
archive.org
thumbnail

Discover advanced phishing techniques bypassing email security—Intezer reveals threats hidden in SVGs, PDFs, OneDrive, and OpenXML files.

intezer.com EN 2025 SVG PDF phishing Techniques OneDrive OpenXML
DslogdRAT Malware Installed in Ivanti Connect Secure https://blogs.jpcert.or.jp/en/2025/04/dslogdrat.html
24/04/2025 12:07:40
QRCode
archive.org
thumbnail

In a previous article of JPCERT/CC Eyes, we reported on SPAWNCHIMERA malware, which infects the target after exploiting the vulnerability in Ivanti Connect Secure. However, this is not the only malware observed in recent attacks. This time, we focus on another malware DslogdRAT and a web shell that were installed by exploiting a zero-day vulnerability at that time, CVE-2025-0282, during attacks against organizations in Japan around December 2024.

JPCERT/CC jpcert.or.jp EN 2025 CVE-2025-0282 DslogdRAT Ivanti PulseConnectSecure
The State of Ransomware in the First Quarter of 2025: Record-Breaking 126% Spike in Public Extortion Cases https://blog.checkpoint.com/research/the-state-of-ransomware-in-the-first-quarter-of-2025-a-126-increase-in-ransomware-yoy/
23/04/2025 09:42:35
QRCode
archive.org
thumbnail

Key Findings The number of publicly-mentioned and extorted victims in Q1 reached the highest ever number, with a 126% increase year-over-year. Cl0p

checkpoint EN 2025 Ransomware Record-Breaking Statistics Cl0p
Cookie-Bite: How Your Digital Crumbs Let Threat Actors Bypass MFA and Maintain Access to Cloud Environments https://www.varonis.com/blog/cookie-bite
23/04/2025 09:39:55
QRCode
archive.org
thumbnail

Silent and undetectable initial access is the cornerstone of a cyberattack. MFA is there to stop unauthorized access, but attackers are constantly evolving.

varonis EN 2025 Technique Cookie-Bite Bypass MFA infostealer
Incident update: Mitigating a DDoS attack on April 21, 2025 https://www.adyen.com/knowledge-hub/mitigating-a-ddos-april-2025
23/04/2025 09:36:12
QRCode
archive.org
thumbnail

This update outlines what happened, what we’ve done so far, and the actions we are taking to prevent it from happening in the future.

adyen EN 2025 incident DDoS attack payment Europe
XRP supply chain attack: Official NPM package infected with crypto stealing backdoor https://www.aikido.dev/blog/xrp-supplychain-attack-official-npm-package-infected-with-crypto-stealing-backdoor
23/04/2025 09:14:52
QRCode
archive.org
thumbnail

The official XPRL (Ripple) NPM package was compromised by sophisticated attackers who put in a backdoor to steal cryptocurrency private keys and gain access to cryptocurrency wallets.

aikido.dev EN 2025 XPRL NPM package compromised backdoor cryptocurrency supply-chain-attack
Deceptive Browser Extensions within the Google Store: A Study in AI Slop https://dti.domaintools.com/deceptive-browser-extensions-google-store-ai-slop/
23/04/2025 08:39:41
QRCode
archive.org

Like any garden, the digital landscape experiences the emergence of unexpected blooms. Among the helpful flora of browser and application extensions, some appear with intentions less than pure. These deceptive ones, often born from a fleeting desire for illicit gain or mischievous disruption, may possess a certain transient beauty in their ingenuity. They arrive, sometimes subtly flawed in their execution, yet are driven by an aspiration to infiltrate our digital lives, to harvest our data, or to simply sow chaos.

domaintools EN 2025 Deceptive Browser Extensions Google Store Google-Play
Thousands of Baltimore students, teachers affected by data breach following February ransomware attack https://therecord.media/baltimore-public-schools-data-breach-ransomware
23/04/2025 08:33:49
QRCode
archive.org
thumbnail

Thousands of students, teachers and administrators had information stolen from the Baltimore City Public Schools system during a ransomware attack in February.

therecord.media EN 2025 Data-Leak ransomware students teachers Baltimore City Public Schools US
New Rust Botnet "RustoBot" is Routed via Routers https://www.fortinet.com/blog/threat-research/new-rust-botnet-rustobot-is-routed-via-routers
23/04/2025 08:30:04
QRCode
archive.org

FortiGuard Labs recently discovered a new botnet propagating through TOTOLINK devices. Learn more about this malware targeting these devices.

fortinet EN 2025 TOTOLINK Botnet Rust Routers RustoBot malware
Cisco Webex bug lets hackers gain code execution via meeting links https://www.bleepingcomputer.com/news/security/cisco-webex-bug-lets-hackers-gain-code-execution-via-meeting-links/?is=e4f6b16c6de31130985364bb824bcb39ef6b2c4e902e4e553f0ec11bdbefc118
23/04/2025 08:26:43
QRCode
archive.org
thumbnail

Cisco has released security updates for a high-severity Webex vulnerability that allows unauthenticated attackers to gain client-side remote code execution using malicious meeting invite links.

bleepingcomputer EN 2025 vulnerability Cisco RCE Remote-Code-Execution WebEx CVE-2025-20236
ASUS Urges Users to Patch AiCloud Router Vuln Immediately https://www.darkreading.com/cloud-security/asus-patch-aicloud-router-vuln?is=e4f6b16c6de31130985364bb824bcb39ef6b2c4e902e4e553f0ec11bdbefc118
23/04/2025 08:24:51
QRCode
archive.org

ASUS recently disclosed a critical security vulnerability affecting routers that have AiCloud enabled, potentially allowing remote attackers to perform unauthorized execution functions on vulnerable devices.

The vulnerability is being tracked as CVE-2025-2492 and was given a CVSS score of 9.2 on a 10.0 scale, making it classified as critical.

According to ASUS researchers, the "improper authentication control vulnerability," which only exists in certain ASUS router firmware series, can be triggered by a "crafted request" on behalf of the attackers.

darkreading EN 2025 Asus CVE-2025-2492 vulnerability AiCloud enabled routers firmware-authentication
Internet Crime Complaint Center (IC3) | FBI Warns of Scammers Impersonating the IC3 https://www.ic3.gov/PSA/2025/PSA250418
23/04/2025 08:18:55
QRCode
archive.org

The Federal Bureau of Investigation (FBI) warns the public about an ongoing fraud scheme where criminal scammers are impersonating FBI Internet Crime Complaint Center (IC3) employees to deceive and defraud individuals. Between December 2023 and February 2025, the FBI received more than 100 reports of IC3 impersonation scams.

ic3.gov EN 2025 US scam FBI warning scam IC3 impersonation
Phishing for Codes: Russian Threat Actors Target Microsoft 365 OAuth Workflows https://www.volexity.com/blog/2025/04/22/phishing-for-codes-russian-threat-actors-target-microsoft-365-oauth-workflows/
23/04/2025 08:14:24
QRCode
archive.org
thumbnail

Since early March 2025, Volexity has observed multiple suspected Russian threat actors conducting highly targeted social engineering operations aimed at gaining access to the Microsoft 365 (M365) accounts of targeted individuals. This activity comes on the heels of attacks Volexity reported on back in February 2025, where Russian threat actors were discovered targeting users and organizations through Device Code Authentication phishing...

volexity 2025 EN Russia M365 Microsoft365 phishing NGO OAuth UTA0352 login.microsoftonline.com
CVE-2025-32955: Security mechanism bypass in Harden-Runner Github Action https://sysdig.com/blog/security-mechanism-bypass-in-harden-runner-github-action/
23/04/2025 08:09:24
QRCode
archive.org

The Sysdig Threat Research Team (TRT) has discovered CVE-2025-32955, a now-patched vulnerability in Harden-Runner, one of the most popular GitHub Action CI/CD security tools. Exploiting this vulnerability allows an attacker to bypass Harden-Runner’s disable-sudo security mechanism, effectively evading detection within the continuous integration/continuous delivery (CI/CD) pipeline under certain conditions. To mitigate this risk, users are strongly advised to update to the latest version.

The CVE has been assigned a CVSS v3.1 base score of 6.0.

sysdig CVE-2025-32955 EN 2025 research vulnerabilty CI/CD Harden-Runner GitHub Action
CVE-2025-24054, NTLM Exploit in the Wild https://research.checkpoint.com/2025/cve-2025-24054-ntlm-exploit-in-the-wild/
22/04/2025 13:48:49
QRCode
archive.org
  • CVE-2025-24054 is a vulnerability related to NTLM hash disclosure via spoofing, which can be exploited using a maliciously crafted .library-ms file. Active exploitation in the wild has been observed since March 19, 2025, potentially allowing attackers to leak NTLM hashes or user passwords and compromise systems. Although Microsoft released a patch on March 11, 2025, threat actors already had over a week to develop and deploy exploits before the vulnerability began to be actively abused.
  • Around March 20–21, 2025, a campaign targeted government and private institutions in Poland and Romania. Attackers used malspam to distribute a Dropbox link containing an archive that exploited multiple known vulnerabilities, including CVE-2025-24054, to harvest NTLMv2-SSP hashes.
  • Initial reports suggested that exploitation occurred once the .library-ms file was unzipped. However, Microsoft’s patch documentation indicated that the vulnerability could even be triggered with minimal user interaction, such as right-clicking, dragging and dropping, or simply navigating to the folder containing the malicious file. This exploit appears to be a variant of a previously patched vulnerability, CVE-2024-43451, as both share several similarities.
checkpoint EN 2025 CVE-2025-24054 Exploited NTLM
page 5 / 213
4252 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio