Category: CyberSecurityNews

Threat Actors Weaponizing Nezha Monitoring Tool as Remote Access Trojan
23
Dec
2025

Threat Actors Weaponizing Nezha Monitoring Tool as Remote Access Trojan

Researchers at Ontinue’s Cyber Defense Center have uncovered a significant threat as attackers exploit Nezha, a legitimate open-source server monitoring…

CISA Adds Digiever Authorization Vulnerability to KEV List Following Active Exploitation
23
Dec
2025

CISA Adds Digiever Authorization Vulnerability to KEV List Following Active Exploitation

A critical vulnerability affecting Digiever DS-2105 Pro network video recorders was added to the Known Exploited Vulnerabilities (KEV) catalog on…

Spotify Music Library With 86M Music Files Scraped by Hacktivist Group
23
Dec
2025

Spotify Music Library With 86M Music Files Scraped by Hacktivist Group

The shadow library known as Anna’s Archive has executed a massive scrape of Spotify, releasing a torrent collection containing approximately…

Malicious NPM Package with 56K Downloads Steals WhatsApp Messages
23
Dec
2025

Malicious NPM Package with 56K Downloads Steals WhatsApp Messages

A dangerous npm package named “lotusbail” has been stealing WhatsApp messages and user data from thousands of developers worldwide. The…

Arcane Werewolf Hacker Group Added Loki 2.1 Malware Toolkit to their Arsenal
22
Dec
2025

Arcane Werewolf Hacker Group Added Loki 2.1 Malware Toolkit to their Arsenal

The threat actor group known as Arcane Werewolf, also tracked as Mythic Likho, has refreshed its attack capabilities by deploying…

Nissan Confirms Data Breach Following Unauthorized Access to Red Hat Servers
22
Dec
2025

Nissan Confirms Data Breach Following Unauthorized Access to Red Hat Servers

Nissan Motor Corporation has publicly confirmed a significant data breach stemming from unauthorized access to Red Hat servers. Managed by…

Microsoft Brokering File System Vulnerability Let Attackers Escalate Privileges
22
Dec
2025

Microsoft Brokering File System Vulnerability Let Attackers Escalate Privileges

Microsoft has patched a significant use-after-free vulnerability in its Brokering File System (BFS) driver, tracked as CVE-2025-29970. The flaw enables…

BlindEagle Hackers Attacking Government Agencies with Powershell Scripts
22
Dec
2025

BlindEagle Hackers Attacking Government Agencies with Powershell Scripts

BlindEagle, a South American threat group, has launched a sophisticated campaign against Colombian government agencies, demonstrating an alarming evolution in…

PoC Exploit Released for Use-After-Free Vulnerability in Linux Kernel's POSIX CPU Timers Implementation
22
Dec
2025

PoC Exploit Released for Use-After-Free Vulnerability in Linux Kernel’s POSIX CPU Timers Implementation

A proof-of-concept (PoC) exploit has been publicly released for CVE-2025-38352, a race condition vulnerability affecting the Linux kernel’s POSIX CPU…

SideWinder APT Hackers Attacking Indian Entities by Masquerading as the Income Tax Department of India
22
Dec
2025

SideWinder APT Hackers Attacking Indian Entities by Masquerading as the Income Tax Department of India

The campaign is run by the SideWinder advanced persistent threat group and aims to plant a silent Windows backdoor on…

Sleeping Bouncer Vulnerability Impacts Motherboards from Gigabyte, MSI, ASRock and ASUS
22
Dec
2025

Sleeping Bouncer Vulnerability Impacts Motherboards from Gigabyte, MSI, ASRock and ASUS

A significant security vulnerability has emerged affecting motherboards from Gigabyte, MSI, ASRock, and ASUS. Riot Games analysts and researchers identified…

Docker Open Sources Production-Ready Hardened Images for Free
22
Dec
2025

Docker Open Sources Production-Ready Hardened Images for Free

Docker has announced a significant shift in its container security strategy, making its Docker Hardened Images (DHI) freely available to all developers….