Microsoft Using AI to Uncover Critical Bootloader Vulnerabilities
Tue, 01 Apr 2025 21:38:50 +0000
Using the Security Copilot tool, Microsoft discovered 20 critical vulnerabilities in widely deployed open-source bootloaders.
The post Microsoft Using AI to Uncover Critical Bootloader Vulnerabilities appeared first on SecurityWeek.
https://www.securityweek.com/microsoft-using-ai-to-uncover-critical-bootloader-vulnerabilities/
Hackers Could Unleash Chaos Through Backdoor in China-Made Robot Dogs
Tue, 01 Apr 2025 19:15:50 +0000
An undocumented remote access backdoor in the Unitree Go1 Robot Dog allows remote control over the tunnel network and use of the vision cameras to see through their eyes.
The post Hackers Could Unleash Chaos Through Backdoor in China-Made Robot Dogs appeared first on SecurityWeek.
https://www.securityweek.com/undocumented-remote-access-backdoor-found-in-unitree-go1-robot-dog/
Over 1,500 PostgreSQL Servers Compromised in Fileless Cryptocurrency Mining Campaign
Tue, 01 Apr 2025 22:38:00 +0530
Exposed PostgreSQL instances are the target of an ongoing campaign designed to gain unauthorized access and deploy cryptocurrency miners.
Cloud security firm Wiz said the activity is a variant of an intrusion set that was first flagged by Aqua Security in August 2024 that involved the use of a malware strain dubbed PG_MEM. The campaign has been attributed to a threat actor Wiz tracks as
https://thehackernews.com/2025/04/over-1500-postgresql-servers.html
Enterprise Gmail Users Can Now Send End-to-End Encrypted Emails to Any Platform
Tue, 01 Apr 2025 21:04:00 +0530
On the 21st birthday of Gmail, Google has announced a major update that allows enterprise users to send end-to-end encrypted (E2EE) to any user in any email inbox in a few clicks.
The feature is rolling out starting today in beta, allowing users to send E2EE emails to Gmail users within an organization, with plans to send E2EE emails to any Gmail inbox in the coming weeks and to any email inbox
https://thehackernews.com/2025/04/enterprise-gmail-users-can-now-send-end.html
Hackers Looking for Vulnerable Palo Alto Networks GlobalProtect Portals
Tue, 01 Apr 2025 15:33:00 +0000
GreyNoise warns of a coordinated effort probing the internet for potentially vulnerable Palo Alto Networks GlobalProtect instances.
The post Hackers Looking for Vulnerable Palo Alto Networks GlobalProtect Portals appeared first on SecurityWeek.
https://www.securityweek.com/hackers-looking-for-vulnerable-palo-alto-networks-globalprotect-portals/
Lucid PhaaS Hits 169 Targets in 88 Countries Using iMessage and RCS Smishing
Tue, 01 Apr 2025 19:48:00 +0530
A new sophisticated phishing-as-a-service (PhaaS) platform called Lucid has targeted 169 entities in 88 countries using smishing messages propagated via Apple iMessage and Rich Communication Services (RCS) for Android.
Lucid’s unique selling point lies in its weaponizing of legitimate communication platforms to sidestep traditional SMS-based detection mechanisms.
“Its scalable,
https://thehackernews.com/2025/04/lucid-phaas-hits-169-targets-in-88.html
Security Operations Firm ReliaQuest Raises $500M at $3.4B Valuation
Tue, 01 Apr 2025 12:44:35 +0000
ReliaQuest has announced a new growth funding round that brings the total raised by the firm to over $830 million.
The post Security Operations Firm ReliaQuest Raises $500M at $3.4B Valuation appeared first on SecurityWeek.
https://www.securityweek.com/security-operations-firm-reliaquest-raises-500m-at-3-4b-valuation/
Ransomware Group Takes Credit for National Presto Industries Attack
Tue, 01 Apr 2025 12:10:30 +0000
A ransomware group has claimed responsibility for a March cyberattack on National Presto Industries subsidiary National Defense Corporation.
The post Ransomware Group Takes Credit for National Presto Industries Attack appeared first on SecurityWeek.
https://www.securityweek.com/ransomware-group-takes-credit-for-national-presto-industries-attack/
Critical Vulnerability Found in Canon Printer Drivers
Tue, 01 Apr 2025 11:50:19 +0000
Microsoft’s offensive security team warned Canon about a critical code execution vulnerability in printer drivers.
The post Critical Vulnerability Found in Canon Printer Drivers appeared first on SecurityWeek.
https://www.securityweek.com/critical-vulnerability-found-in-canon-printer-drivers/
Apple Backports Critical Fixes for 3 Recent 0-Days Impacting Older iOS and macOS Devices
Tue, 01 Apr 2025 16:58:00 +0530
Apple on Monday backported fixes for three vulnerabilities that have come under active exploitation in the wild to older models and previous versions of the operating systems.
The vulnerabilities in question are listed below –
CVE-2025-24085 (CVSS score: 7.3) – A use-after-free bug in the Core Media component that could permit a malicious application already installed on a device to elevate
https://thehackernews.com/2025/04/apple-backports-critical-fixes-for-3.html
Nearly 24,000 IPs Target PAN-OS GlobalProtect in Coordinated Login Scan Campaign
Tue, 01 Apr 2025 16:47:00 +0530
Cybersecurity researchers are warning of a spike in suspicious login scanning activity targeting Palo Alto Networks PAN-OS GlobalProtect gateways, with nearly 24,000 unique IP addresses attempting to access these portals.
“This pattern suggests a coordinated effort to probe network defenses and identify exposed or vulnerable systems, potentially as a precursor to targeted exploitation,” threat
https://thehackernews.com/2025/04/nearly-24000-ips-target-pan-os.html
CrushFTP Blames Security Firms for Fast Exploitation of Vulnerability
Tue, 01 Apr 2025 11:15:00 +0000
Shadowserver has started seeing exploitation attempts aimed at a CrushFTP vulnerability tracked as CVE-2025-2825 and CVE-2025-31161.
The post CrushFTP Blames Security Firms for Fast Exploitation of Vulnerability appeared first on SecurityWeek.
https://www.securityweek.com/hackers-attempting-to-exploit-crushftp-vulnerability/
China-Linked Earth Alux Uses VARGEIT and COBEACON in Multi-Stage Cyber Intrusions
Tue, 01 Apr 2025 16:33:00 +0530
Cybersecurity researchers have shed light on a new China-linked threat actor called Earth Alux that has targeted various key sectors such as government, technology, logistics, manufacturing, telecommunications, IT services, and retail in the Asia-Pacific (APAC) and Latin American (LATAM) regions.
“The first sighting of its activity was in the second quarter of 2023; back then, it was
https://thehackernews.com/2025/04/china-linked-earth-alux-uses-vargeit.html
New Case Study: Global Retailer Overshares CSRF Tokens with Facebook
Tue, 01 Apr 2025 16:33:00 +0530
Are your security tokens truly secure?
Explore how Reflectiz helped a giant retailer to expose a Facebook pixel that was covertly tracking sensitive CSRF tokens due to human error misconfigurations. Learn about the detection process, response strategies, and steps taken to mitigate this critical issue. Download the full case study here.
By implementing Reflectiz’s recommendations, the
https://thehackernews.com/2025/04/new-case-study-global-retailer.html
Check Point Responds to Hacking Claims
Tue, 01 Apr 2025 10:50:00 +0000
Check Point has responded to a hacker’s claims of sensitive data theft, confirming an incident but saying that it had limited impact.
The post Check Point Responds to Hacking Claims appeared first on SecurityWeek.
https://www.securityweek.com/check-point-responds-to-hacking-claims/
Apple Patches Recent Zero-Days in Older iPhones
Tue, 01 Apr 2025 10:30:00 +0000
Apple has released a hefty round of security updates for its desktop and mobile products, patching two recent zero-days in older iPhone models.
The post Apple Patches Recent Zero-Days in Older iPhones appeared first on SecurityWeek.
https://www.securityweek.com/apple-patches-recent-zero-days-in-older-iphones/
France’s Antitrust Watchdog Fines Apple for Problems With App Tracking Transparency
Tue, 01 Apr 2025 10:05:00 +0000
France’s antitrust watchdog fined Apple 150 million euros ($162 million) over a privacy feature protecting users from apps snooping on them.
The post France’s Antitrust Watchdog Fines Apple for Problems With App Tracking Transparency appeared first on SecurityWeek.
https://www.securityweek.com/frances-antitrust-watchdog-fines-apple-for-problems-with-app-tracking-transparency/
Apple Fined €150 Million by French Regulator Over Discriminatory ATT Consent Practices
Tue, 01 Apr 2025 11:17:00 +0530
Apple has been hit with a fine of €150 million ($162 million) by France’s competition watchdog over the implementation of its App Tracking Transparency (ATT) privacy framework.
The Autorité de la concurrence said it’s imposing a financial penalty against Apple for abusing its dominant position as a distributor of mobile applications for iOS and iPadOS devices between April 26, 2021 and July 25,
https://thehackernews.com/2025/04/apple-fined-150-million-by-french.html
Russian Hackers Exploit CVE-2025-26633 via MSC EvilTwin to Deploy SilentPrism and DarkWisp
Mon, 31 Mar 2025 22:11:00 +0530
The threat actors behind the zero-day exploitation of a recently-patched security vulnerability in Microsoft Windows have been found to deliver two new backdoors called SilentPrism and DarkWisp.
The activity has been attributed to a suspected Russian hacking group called Water Gamayun, which is also known as EncryptHub and LARVA-208.
“The threat actor deploys payloads primarily by means of
https://thehackernews.com/2025/03/russian-hackers-exploit-cve-2025-26633.html
Hackers Exploit WordPress mu-Plugins to Inject Spam and Hijack Site Images
Mon, 31 Mar 2025 17:34:00 +0530
Threat actors are using the “mu-plugins” directory in WordPress sites to conceal malicious code with the goal of maintaining persistent remote access and redirecting site visitors to bogus sites.
mu-plugins, short for must-use plugins, refers to plugins in a special directory (“wp-content/mu-plugins”) that are automatically executed by WordPress without the need to enable them explicitly via the
https://thehackernews.com/2025/03/hackers-exploit-wordpress-mu-plugins-to.html