Aggregator
APT28 黑客利用 Signal 聊天工具对乌克兰发动新的恶意软件攻击
SecWiki News 2025-06-25 Review
Ransomware victims are getting better at haggling with hackers
Nearly half of companies paid a ransom to get their data back last year, according to new research, but they’re taking a hard line with hackers to strike fair deals. In its latest State of Ransomware report, Sophos said this was the second highest rate of ransom payments in six years. However, more than half […]
The post Ransomware victims are getting better at haggling with hackers appeared first on Ransomware.org.
Androxgh0st 僵尸网络扩大影响范围,入侵美国大学服务器
Security Advisory: Citrix NetScaler ADC / Gateway – CVE‑2025‑6543
New Malware Spotted in The Wild Using Prompt Injection to Manipulate AI Models Processing Sample
Cybersecurity researchers have discovered a groundbreaking new malware strain that represents the first documented attempt to weaponize prompt injection attacks against AI-powered security analysis tools. The malware, dubbed “Skynet” by its creators, was anonymously uploaded to VirusTotal in early June 2025 from the Netherlands, marking a significant evolution in adversarial tactics targeting artificial intelligence systems […]
The post New Malware Spotted in The Wild Using Prompt Injection to Manipulate AI Models Processing Sample appeared first on Cyber Security News.
Hackers Use Open-Source Offensive Cyber Tools to Attack Financial Businesses in Africa
CVE-2025-6604 | SourceCodester Best Salon Management System 1.0 /panel/add-staff.php Name sql injection (EUVD-2025-19097)
CVE-2025-6436 | Mozilla Firefox up to 139 memory corruption (EUVD-2025-19098 / Nessus ID 240334)
CVE-2023-38142 | Microsoft Windows up to Server 2022 Kernel Local Privilege Escalation (EUVD-2023-41967)
CVE-2025-41256 | iterate Cyberduck/Mountain Duck TLS Certificate weak hash (EUVD-2025-19095)
CVE-2025-41255 | iterate Cyberduck/Mountain Duck TLS Certificate privileges assignment (EUVD-2025-19096)
CVE-2023-28831 | Siemens SIMATIC ANSI C OPC UA SDK integer overflow (ssa-711309 / EUVD-2023-32463)
CVE-2025-5927 | Everest Forms Pro Plugin up to 1.9.4 on WordPress delete_entry_files path traversal (EUVD-2025-19094)
CVE-2025-4378 | Ataturk University ATA-AOF Mobile Application prior 20.06.2025 cleartext transmission (EUVD-2025-19092)
CVE-2010-2129 | Harmistechnology Com Jeajaxeventcalendar 1.0.3 index.php view path traversal (EDB-12598 / XFDB-58602)
Kasada and Vercel Launch BotID: Invisible Bot Protection, Built for Developers
Now millions of developers can easily and effectively protect high-value app flows like login and checkout from bot-driven fraud, without CAPTCHAs
The post Kasada and Vercel Launch BotID: Invisible Bot Protection, Built for Developers appeared first on Security Boulevard.
Beware of Weaponized Wedding Invite Scams That Deploys SpyMax RAT on Android Devices
A sophisticated Android phishing campaign has emerged across India, exploiting the cultural significance of wedding invitations to distribute malicious software. The attack, dubbed “Wedding Invitation,” leverages the ubiquitous nature of digital communication platforms to target unsuspecting mobile users through carefully crafted social engineering tactics. The malware campaign operates through popular messaging platforms including WhatsApp and […]
The post Beware of Weaponized Wedding Invite Scams That Deploys SpyMax RAT on Android Devices appeared first on Cyber Security News.