Latest Cybersecurity Threats

Real-time threat intelligence from trusted sources

The report highlights the evolving landscape of IT threats in Q3 2025, focusing on malware targeting Windows and macOS personal computers, as well as IoT devices. This indicates a growing severity of cyber threats that could have significant implications for users and organizations relying on these systems.

Impact: Windows personal computers, macOS personal computers, Internet of Things (IoT) devices
Remediation: N/A
Read Original

The threat actor PlushDaemon has deployed a new Go-based network backdoor called EdgeStepper, which enables adversary-in-the-middle attacks by hijacking DNS queries. This redirection leads to the potential compromise of legitimate software updates, posing a significant risk to affected systems.

Impact: N/A
Remediation: Implement DNS security measures, monitor network traffic for anomalies, and ensure software updates are obtained from verified sources.
Read Original

Malicious actors can exploit vulnerabilities in ServiceNow's Now Assist AI platform through second-order prompt injection attacks, allowing unauthorized actions and potential data exfiltration. This issue highlights significant security risks associated with default configurations in generative AI systems.

Impact: ServiceNow's Now Assist generative artificial intelligence platform
Remediation: Review and adjust default configurations in ServiceNow's Now Assist to prevent prompt injection attacks. Implement security best practices for generative AI systems.
Read Original

Fortinet has issued a warning regarding a medium-severity vulnerability in FortiWeb, tracked as CVE-2025-58034, which has been actively exploited in the wild. The flaw, categorized as an OS Command Injection vulnerability, could allow authenticated attackers to execute arbitrary commands on affected systems.

Impact: FortiWeb
Remediation: Fortinet recommends that users apply available security patches and updates for FortiWeb to mitigate the risk associated with this vulnerability. Users should also review their authentication mechanisms and limit access to FortiWeb to trusted users only.
Read Original
PreviousPage 14 of 14