VulnHub

AI-Powered Cybersecurity Intelligence

Last Update Check:

Latest Intelligence

SecurityWeek
France’s Antitrust Watchdog Fines Apple for Problems With App Tracking Transparency

France's antitrust watchdog has imposed a fine of 150 million euros on Apple due to issues related to its App Tracking Transparency feature, which is intended to protect user privacy. This ruling highlights the ongoing scrutiny of tech giants regarding their privacy practices and the enforcement of antitrust regulations in Europe.


Impact: Apple's App Tracking Transparency feature

In the Wild: No

Age: Recently disclosed

Remediation: None available

Apple

Published:

The Hacker News
Apple Fined €150 Million by French Regulator Over Discriminatory ATT Consent Practices

Apple has been fined €150 million by France's competition authority for discriminatory practices related to its App Tracking Transparency framework, which is seen as an abuse of its dominant position in the mobile app distribution market. This ruling highlights ongoing scrutiny over tech giants' privacy policies and their impact on competition.


Impact: iOS, iPadOS, Apple App Store

In the Wild: No

Age: Discovered in 2021

Remediation: Review and adjust App Tracking Transparency practices to comply with regulatory standards.

iOS Apple

Published:

darkreading
Oracle Cloud Users Urged to Take Action

Oracle has denied any breach of its cloud infrastructure services, yet security experts are advising customers to verify their security status and mitigate potential risks. This situation highlights the importance of proactive security measures in cloud environments.


Impact: Oracle Cloud Infrastructure services

In the Wild: Unknown

Age: Unknown

Remediation: Customers should independently verify their security status and take measures to reduce exposure.

Published:

darkreading
CoffeeLoader Malware Is Stacked With Viscous Evasion Tricks

CoffeeLoader malware has introduced advanced evasion techniques designed to bypass modern security measures, including digital forensics tools and endpoint detection and response (EDR) systems. This evolution in malware poses significant challenges for cybersecurity professionals in mitigating threats.


Impact: Modern security software, digital forensics tools, EDR systems

In the Wild: Unknown

Age: Recently disclosed

Remediation: Enhance security protocols, monitor for unusual activity, and apply threat intelligence updates.

Published:

darkreading
Top 10 Most Used RDP Passwords Are Not Complex Enough

Research from Specops Software highlights that attackers are successfully breaching Remote Desktop Protocol (RDP) systems using weak and basic passwords. This issue underscores the importance of implementing strong password policies to enhance security against unauthorized access.


Impact: Remote Desktop Protocol (RDP), Windows operating systems

In the Wild: Yes

Age: Recently disclosed

Remediation: Implement strong password policies, educate users on password complexity, and consider using multi-factor authentication.

Windows

Published:

darkreading
DoJ Seizes Over $8M from Sprawling Pig Butchering Scheme

The Department of Justice (DoJ) has seized over $8 million linked to a large-scale pig butchering scheme, a type of cryptocurrency scam. This operation highlights the ongoing challenges in tracing illicit funds within the cryptocurrency ecosystem.


Impact: Cryptocurrency accounts involved in the scheme

In the Wild: Unknown

Age: Recently disclosed

Remediation: None available

Published:

darkreading
CISA Warns of Resurge Malware Connected to Ivanti Vuln

CISA has issued a warning regarding the exploitation of a vulnerability in Ivanti Connect Secure, first disclosed by Ivanti in January. This vulnerability is being actively targeted by threat actors, highlighting the urgency for organizations to address the security flaw.


Impact: Ivanti Connect Secure

In the Wild: Yes

Age: Disclosed in January

Remediation: Apply patches provided by Ivanti to mitigate the vulnerability.

Exploit Vulnerability

Published:

The Hacker News
Russian Hackers Exploit CVE-2025-26633 via MSC EvilTwin to Deploy SilentPrism and DarkWisp

Russian hackers, identified as the Water Gamayun group, are exploiting a zero-day vulnerability (CVE-2025-26633) in Microsoft Windows to deploy two new backdoors, SilentPrism and DarkWisp. This highlights the ongoing threat posed by advanced persistent threats leveraging newly discovered vulnerabilities.


Impact: Microsoft Windows

In the Wild: Yes

Age: Recently patched

Remediation: Apply the latest security patches from Microsoft.

Windows CVE Zero-day Microsoft Exploit Vulnerability Patch

Published:

darkreading
Trend Micro Open Sources AI Tool Cybertron

Trend Micro has open-sourced its AI tool named Cybertron, designed to enhance threat detection and incident response for organizations. This move signifies a commitment to improving cybersecurity practices through advanced technology.


Impact: Trend Micro Cybertron AI tool

In the Wild: Unknown

Age: Recently disclosed

Remediation: None available

Published:

SecurityWeek
Threat Actors Deploy WordPress Malware in ‘mu-plugins’ Directory

Sucuri has identified various malware families being deployed in the WordPress mu-plugins directory, a tactic used by threat actors to bypass standard security measures. This highlights an ongoing issue with WordPress security that requires urgent attention from site administrators.


Impact: WordPress, mu-plugins directory

In the Wild: Yes

Age: Recently disclosed

Remediation: Regularly scan WordPress installations, monitor mu-plugins directory, and apply security best practices.

Published:

SecurityWeek
Zero to Hero – A “Measured” Approach to Building a World-Class Offensive Security Program

The article discusses the importance of developing a robust offensive security program, emphasizing that achieving this may require significant changes in organizational culture and increased costs. Such a program is crucial for effectively addressing evolving cybersecurity threats.


Impact: Organizational security practices, cybersecurity frameworks

In the Wild: Unknown

Age: Unknown

Remediation: Implement organizational and cultural changes, invest in security training and resources.

Published:

darkreading
Bridging the Gap Between the CISO & the Board of Directors

The article emphasizes the need for Chief Information Security Officers (CISOs) to be viewed as business enablers rather than just risk managers. This shift in perception is crucial for integrating cybersecurity into the broader business strategy and ensuring that security leaders are valued members of the C-suite.


Impact: CISO roles, cybersecurity strategies, business operations

In the Wild: Unknown

Age: Unknown

Remediation: None available

Published:

darkreading
Qakbot Resurfaces in Fresh Wave of ClickFix Attacks

Qakbot has re-emerged in a new series of ClickFix attacks, leveraging fake CAPTCHA challenges on LinkedIn to distribute malware. This resurgence poses significant risks as it exploits social engineering tactics to compromise users.


Impact: LinkedIn users, Windows operating systems

In the Wild: Yes

Age: Recently disclosed

Remediation: Be cautious of links from unknown sources, educate users on recognizing phishing attempts.

Phishing

Published:

SecurityWeek
Hacker Leaks Samsung Customer Data

A hacker has leaked 270,000 customer support tickets allegedly stolen from Samsung Germany, utilizing long-compromised credentials. This incident raises significant concerns about data security and the potential risks posed to affected customers.


Impact: Samsung customer support system, Samsung Germany

In the Wild: Yes

Age: Recently disclosed

Remediation: Investigate the breach, enhance credential security, notify affected customers.

Data Breach

Published:

The Hacker News
Hackers Exploit WordPress mu-Plugins to Inject Spam and Hijack Site Images

Hackers are exploiting the mu-plugins directory in WordPress to inject malicious code, allowing them to maintain persistent remote access and redirect users to fraudulent sites. This vulnerability poses significant risks to website integrity and user security.


Impact: WordPress sites, mu-plugins directory

In the Wild: Yes

Age: Recently disclosed

Remediation: Review and secure mu-plugins directory, remove unauthorized plugins, and monitor site traffic for suspicious activity.

Exploit

Published: