PoC Exploit Released for Chrome 0-Day Vulnerability Exploited in the Wild
26
Aug
2025

PoC Exploit Released for Chrome 0-Day Vulnerability Exploited in the Wild

Google has disclosed a critical zero-day vulnerability in the V8 JavaScript engine used by Chrome, tracked as CVE-2025-5419.  Before a…

Users of WhatsApp Desktop on Windows Face Code Execution Risk Via Python
26
Aug
2025

Users of WhatsApp Desktop on Windows Face Code Execution Risk Via Python

A critical security risk has emerged for Windows users of WhatsApp Desktop who also have Python installed. Attackers can exploit…

Git vulnerability leading to RCE is being exploited by attackers (CVE-2025-48384)
26
Aug
2025

Git vulnerability leading to RCE is being exploited by attackers (CVE-2025-48384)

CVE-2025-48384, a recently patched vulnerability in the popular distributed revision control system Git, is being exploited by attackers. Details about…

French Retailer Auchan Cyberattack  - Thousands of Customers Personal Data Exposed
26
Aug
2025

French Retailer Auchan Cyberattack  – Thousands of Customers Personal Data Exposed

Major French retail chain Auchan announced on August 21, 2025, that it suffered a significant cybersecurity incident resulting in the…

Chinese UNC6384 Hackers Use Valid Code-Signing Certificates to Evade Detection
26
Aug
2025

Chinese UNC6384 Hackers Use Valid Code-Signing Certificates to Evade Detection

Google Threat Intelligence Group (GTIG) has uncovered a multifaceted cyber espionage operation attributed to the PRC-nexus threat actor UNC6384, believed…

HOOK Android Trojan
26
Aug
2025

HOOK Android Trojan Adds Ransomware Overlays, Expands to 107 Remote Commands

Aug 26, 2025Ravie Lakshmanan Cybersecurity researchers have discovered a new variant of an Android banking trojan called HOOK that features…

Espionage Campaign, China, PRC Hackers, Southeast Asia, Diplomats
26
Aug
2025

China’s Espionage Campaign Hijacks Web Traffic To Target Diplomats

Google’s Threat Intelligence Group has uncovered a cyber espionage campaign of a PRC-linked threat actor, which it tracks as UNC6384,…

U.S. CISA adds Citrix Session Recording, and Git flaws to its Known Exploited Vulnerabilities catalog
26
Aug
2025

U.S. CISA adds Citrix Session Recording, and Git flaws to its Known Exploited Vulnerabilities catalog

U.S. CISA adds Citrix Session Recording, and Git flaws to its Known Exploited Vulnerabilities catalog Pierluigi Paganini August 26, 2025 U.S….

X/Twitter The Most Aggressive Social Media App Collecting Users Location Information
26
Aug
2025

X/Twitter The Most Aggressive Social Media App Collecting Users Location Information

A comprehensive analysis of the top 10 social media platforms reveals that X (formerly Twitter) stands out as the most…

Maryland Transportation Systems Disrupted Following Cyberattack
26
Aug
2025

Maryland Transportation Systems Disrupted Following Cyberattack

Maryland’s transit network experienced widespread disruption this week after a sophisticated cyberattack targeted critical information systems, forcing the Maryland Transit…

Social media algorithms exposing children to violent pornographic content, report shows
26
Aug
2025

Social media algorithms exposing children to violent pornographic content, report shows

Social media algorithms are pushing unsolicited pornographic content into children’s feeds, according to a report by the Children’s Commissioner. The…

Malicious Bing Ads deploy Weaponized PuTTY to Exploit Kerberos and Attack Active Directory services
26
Aug
2025

Malicious Bing Ads deploy Weaponized PuTTY to Exploit Kerberos and Attack Active Directory services

A malvertising campaign using sponsored results on Microsoft’s search platform delivered a weaponized PuTTY that established persistence, enabled hands-on keyboard…