Latest Cybersecurity Threats

Real-time threat intelligence from trusted sources

The FBI has issued a warning about criminals manipulating publicly available images to create fake 'proof-of-life' photos for virtual kidnapping ransom scams. This alarming tactic poses a significant threat as it exploits social media to deceive victims and their families into believing loved ones are in danger, thereby increasing the likelihood of ransom payment.

Impact: Social media platforms, victims' personal images
Remediation: Individuals should be cautious about sharing personal images online and verify the authenticity of any claims of kidnapping before taking action. Enhanced privacy settings on social media may help mitigate risks.
Read Original

The UK cyber agency has issued a warning that large language models (LLMs) will always be susceptible to prompt injection attacks, a vulnerability seen as an inherent flaw in generative AI technology. This highlights ongoing concerns within the research community regarding the security of AI systems and their potential exploitation.

Impact: Large language models (LLMs), generative AI technologies
Remediation: N/A
Read Original

The article discusses a new version of ClayRat Android spyware that has enhanced surveillance and device-control capabilities, indicating an increase in the potential for unauthorized access to personal data. This development poses a significant risk to Android users, as the spyware may be used for malicious purposes such as spying and data theft.

Impact: Android devices
Remediation: Users are advised to install security updates, use reputable antivirus software, and avoid downloading apps from untrusted sources.
Read Original

The article discusses the importance of cybersecurity for early years practitioners in protecting sensitive information about children and their settings from online threats and accidental damage. It emphasizes the need for proper security measures to safeguard against potential cybercriminal activities.

Impact: Sensitive information related to early years settings and children
Remediation: Implement strong passwords, regular software updates, employee training on cybersecurity awareness, and secure data storage practices.
Read Original

The article provides guidance for individuals and families on how to protect themselves from the impact of data breaches. It emphasizes the importance of proactive measures to safeguard personal information and mitigate risks associated with potential breaches.

Impact: N/A
Remediation: Implement strong passwords, enable two-factor authentication, regularly monitor financial statements, and stay informed about data breach notifications.
Read Original

A data breach at Marquis Software Solutions has compromised the personal information of over 780,000 individuals across the United States due to a firewall vulnerability. This incident highlights the critical need for robust cybersecurity measures to protect sensitive data from exploitation.

Impact: Marquis Software Solutions
Remediation: Implement firewall updates and review security protocols to address the identified vulnerability.
Read Original

The article provides guidance on how to identify scammers impersonating employees of the National Cyber Security Centre (NCSC). It emphasizes the importance of verifying the legitimacy of communications to protect against potential cyber threats. The implications highlight the ongoing risk of scams targeting individuals and organizations under the guise of official cybersecurity communications.

Impact: N/A
Remediation: Verify the identity of the caller or communicator through official channels before engaging further.
Read Original

AWS Security has reported that multiple China-linked threat actors began exploiting the React2Shell vulnerability (CVE-2025-55182) within hours of its disclosure. Although this flaw does not affect AWS services, the rapid exploitation highlights the urgency for organizations to address this vulnerability to prevent potential breaches.

Impact: CVE-2025-55182 (React2Shell) - Affects systems utilizing the React2Shell framework; specific products and vendors not detailed.
Remediation: Organizations should implement security patches for React2Shell as soon as they are available. Regularly update and monitor systems for vulnerabilities, and apply best practices in security configurations to mitigate risks associated with this flaw.
Read Original
Space Bears Ransomware Claims Comcast Data Theft Through QuasarBreach

Hackread – Cybersecurity News, Data Breaches, Tech, AI, Crypto and More

Actively Exploited

The Space Bears ransomware group claims to have stolen data from Comcast through a breach at Quasar Inc., threatening to release the data publicly. This incident highlights the ongoing risks associated with ransomware attacks and the potential exposure of sensitive information from large corporations.

Impact: Comcast, Quasar Inc.
Remediation: Organizations should enhance their cybersecurity measures, including regular data backups, employee training on phishing attacks, and implementing robust incident response plans. Specific remediation steps for affected entities have not been detailed.
Read Original

Tri-Century Eye Care has suffered a data breach due to an attack by the Pear ransomware group, which has reportedly stolen over 3 terabytes of sensitive data. This incident has affected approximately 200,000 individuals, raising significant concerns about the security of personal information in the healthcare sector.

Impact: Tri-Century Eye Care, personal data of 200,000 individuals
Remediation: N/A
Read Original

Portugal has revised its cybercrime law to provide legal protection for security researchers, allowing them to operate without the fear of prosecution as long as they adhere to specified conditions. This change is significant for fostering a safer environment for ethical hacking and vulnerability disclosure, ultimately enhancing cybersecurity efforts in the country.

Impact: N/A
Remediation: N/A
Read Original
Over 70 Domains Used in Months-Long Phishing Spree Against US Universities

Hackread – Cybersecurity News, Data Breaches, Tech, AI, Crypto and More

Actively Exploited

A phishing campaign utilizing the Evilginx kit has targeted 18 US universities, successfully bypassing Multi-Factor Authentication (MFA) to steal credentials over a period from April to November 2025. The severity of the threat highlights the vulnerabilities in MFA systems and the need for enhanced security measures in educational institutions.

Impact: 18 US universities
Remediation: Educational institutions should enhance their MFA systems, implement user training on recognizing phishing attempts, and consider additional layers of security such as anomaly detection and threat intelligence.
Read Original

The UK Information Commissioner's Office (ICO) is seeking urgent clarity regarding claims of racial bias in facial recognition technology, particularly as highlighted in a recent Home Office report. This raises significant concerns about the implications of biased technology in law enforcement practices and its potential impact on civil rights.

Impact: Facial recognition technology used by police
Remediation: N/A
Read Original
Actively Exploited

The article discusses the rising exploitation of the React vulnerability CVE-2025-55182 by threat actors. This vulnerability poses a significant risk as it is being actively targeted in various attacks, highlighting the urgency for organizations to address it promptly.

Impact: React framework versions vulnerable to CVE-2025-55182. Specific versions and affected products are not detailed in the article.
Remediation: Organizations should apply security patches provided by React developers as soon as they are available. Additionally, implementing security best practices such as input validation and regular software updates can help mitigate the risk associated with this vulnerability.
Read Original
PreviousPage 6 of 28Next