NCSC Launches Proactive Notification Service to Alert System Owners of Vulnerabilities
05
Dec
2025

NCSC Launches Proactive Notification Service to Alert System Owners of Vulnerabilities

The UK’s National Cyber Security Centre (NCSC) has introduced a new initiative designed to protect organisations from cyber threats. Working…

Zero-Click Agentic Browser Attack Can Delete Entire Google Drive Using Crafted Emails
05
Dec
2025

Zero-Click Agentic Browser Attack Can Delete Entire Google Drive Using Crafted Emails

Dec 05, 2025Ravie LakshmananEmail Security / Threat Research A new agentic browser attack targeting Perplexity’s Comet browser that’s capable of…

Cyber teams on alert as React2Shell exploitation spreads
05
Dec
2025

Cyber teams on alert as React2Shell exploitation spreads

A remote code execution (RCE) vulnerability in the React JavaScript library, which earlier today caused disruption across the internet as…

Hackers watching
05
Dec
2025

A Practical Guide to Continuous Attack Surface Visibility

AUTHOR: Topher Lyons, Solutions Engineer at Sprocket Security The Limits of Passive Internet-Scan Data Most organizations are familiar with the…

Beyond CVEs – Turning Visibility into Action with ASM
05
Dec
2025

Beyond CVEs – Turning Visibility into Action with ASM

Torrance, California, USA, December 5th, 2025, CyberNewsWire Criminal IP will host a live webinar on December 16 at 11:00 AM…

Apache Tika Core Flaw Allows Attackers to Exploit Systems with Malicious PDF Uploads
05
Dec
2025

Apache Tika Core Flaw Allows Attackers to Exploit Systems with Malicious PDF Uploads

A newly disclosed critical vulnerability in Apache Tika could allow attackers to compromise servers by simply uploading a malicious PDF file, according to…

Critical XXE Bug CVE-2025-66516 (CVSS 10.0) Hits Apache Tika, Requires Urgent Patch
05
Dec
2025

Critical XXE Bug CVE-2025-66516 (CVSS 10.0) Hits Apache Tika, Requires Urgent Patch

Dec 05, 2025Ravie LakshmananApplication Security / Vulnerability A critical security flaw has been disclosed in Apache Tika that could result…

Intigriti insights: React2Shell CVE-2025-55182 | Intigriti
05
Dec
2025

Intigriti insights: React2Shell CVE-2025-55182 | Intigriti

This blog explores the widespread and critical state of the React2Shell vulnerability. It provides a technical overview, suggested mitigations, and…

China-nexus actor targets multiple US entities with Brickstorm malware
05
Dec
2025

China-nexus actor targets multiple US entities with Brickstorm malware

A China-nexus threat actor hacked into VMware vCenter environments at U.S.-based companies before deploying Brickstorm malware, security firm CrowdStrike warned…

FBI
05
Dec
2025

FBI warns of virtual kidnapping scams using altered social media photos

The FBI warns that criminals are altering images shared on social media and using them as fake proof of life…

Sprocket Security Earns Repeat Recognition in G2’s Winter 2025 Relationship Index for Penetration Testing
05
Dec
2025

Sprocket Security Earns Repeat Recognition in G2’s Winter 2025 Relationship Index for Penetration Testing

Madison, United States, December 5th, 2025, CyberNewsWire Sprocket Security is proud to announce that it has once again been recognized…

MuddyWater Hackers Use UDPGangster Backdoor to Bypass Network Defenses on Windows
05
Dec
2025

MuddyWater Hackers Use UDPGangster Backdoor to Bypass Network Defenses on Windows

The MuddyWater threat group has escalated its cyber espionage operations by deploying UDPGangster, a sophisticated UDP-based backdoor designed to infiltrate…