News
Entertainment
Science & Technology
Sport
Business & Money
Life
Culture & Art
Hobbies
8 | Follower
Security Affairs
15.10.2025
China-linked cyberespionage group Flax Typhoon hijacked an ArcGIS system for over a year and used it as a backdoor.
Harvard University confirmed being targeted in the Oracle EBS campaign after the Cl0p ransomware group leaked 1.3 TB of data.
A botnet of 100K+ IPs from multiple countries is attacking U.S. RDP services in a campaign active since October 8.
UK NCSC handled 429 cyberattacks from Sept 2024–Aug 2025, including 204 nationally significant cases, over double the previous year’s total.
SpyChain shows how unverified COTS hardware in small satellites can enable persistent, multi-component supply chain attacks.
Researchers found nearly half of geostationary satellites leak unencrypted data, exposing consumer, corporate, and military communications.
14.10.2025
Oracle issued an emergency security update to address a new E-Business Suite (EBS) vulnerability tracked as CVE-2025-61884.
Medusa ransomware hit SimonMed Imaging, stealing 200 GB of data and impacting over 1.2 million people in a major healthcare data breach.
Google and Mandiant link Oracle EBS extortion emails to known July-patched flaws and a likely zero-day, CVE-2025-61882.
Malicious code on Unity Technologies’s SpeedTree site skimmed sensitive data from hundreds of customers, the company confirmed.
Microsoft updated Edge’s Internet Explorer mode after reports that attackers exploited it to access users’ devices without authentication
The Astaroth banking Trojan uses GitHub to host malware configs, evade C2 takedowns and stay active by pulling new settings from the platform
13.10.2025
The notorious Clop Ransomware group claims the hack of Harvard University and added the prestigious institute to its Tor data leak site.
Spain’s Guardia Civil dismantled the cybercrime group “GXC Team” and arrested its 25-year-old Brazilian leader.
A new round of the weekly Security Affairs newsletter is out! Every week, the best security articles from Security Affairs in your email box
Stealit malware abuses Node.js SEA and Electron to spread via fake game and VPN installers shared on Mediafire and Discord.
Security Affairs Malware newsletter includes a collection of the best articles and research on malware in the international landscape
12.10.2025
Huntress warns of widespread SonicWall SSL VPN breaches, with attackers using valid credentials to access multiple accounts rapidly.
Threat actors are exploiting a zero-day, tracked as CVE-2025-11371 in Gladinet CentreStack and Triofox products.
11.10.2025
Apple raised bug bounties to $2M for zero-click RCEs, doubling payouts. Since 2020, it’s paid $35M to 800 researchers.
U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds Grafana flaw to its Known Exploited Vulnerabilities catalog.
Juniper fixed nearly 220 flaws in Junos OS, Junos Space, and Security Director, including nine critical bugs in Junos Space.
Russia-linked actors use AI to craft phishing and malware attacks against entities in Ukraine, says SSSCIP.
10.10.2025
RondoDox botnet exploits 56 known flaws in over 30 device types, including DVRs, CCTV systems, and servers, active globally since June.
Discord won’t pay threat actors claiming 5.5M user breach, saying only about 70K ID photos were actually exposed.
All SonicWall Cloud Backup users were impacted after hackers stole firewall config files from the MySonicWall service in early September.
ClayRat Android spyware targets Russian users via fake Telegram channels and phishing sites posing as popular apps like WhatsApp and YouTube.
Threat actors are exploiting a critical flaw, tracked as CVE-2025-5947, in the Service Finder WordPress theme’s Bookings plugin.
09.10.2025
Redis warns of CVE-2025-49844, a Lua script flaw enabling RCE via use-after-free. Attackers need authenticated access to exploit it.
Qilin ransomware claimed responsibility for the recent attack on the beer giant Asahi that disrupted operations in Japan.
DraftKings warns of credential stuffing using stolen logins; No evidence of data loss, but users must reset passwords and enable MFA.
DragonForce, LockBit, and Qilin formed a ransomware alliance to boost attack effectiveness, marking a major shift in the threat landscape
08.10.2025
Storm-1175 exploits GoAnywhere MFT flaw CVE-2025-10035 in Medusa attacks, allowing easy remote code execution via License Servlet bug.
CrowdStrike links Oracle EBS flaw CVE-2025-61882 (CVSS 9.8) to Cl0p, enabling unauthenticated RCE, first exploited on August 9, 2025.
U.S. CISA adds Synacor Zimbra Collaboration Suite (ZCS) flaw to its Known Exploited Vulnerabilities catalog.
07.10.2025
LinkedIn sued ProAPIs and its CEO for running millions of fake accounts to scrape and sell user data, charging up to $15,000 per month.
Oracle fixed a critical flaw (CVE-2025-61882, CVSS 9.8) in E-Business Suite that is actively exploited by Cl0p cybercrime group.
U.S. CISA adds Oracle, Mozilla, Microsoft Windows, Linux Kernel, and Microsoft IE flaws to its Known Exploited Vulnerabilities catalog.
Discord reported a data breach at a third-party customer service provider that exposed user data, including contact details, and billing info