Microsoft Patches 126 Flaws Including Actively Exploited Windows CLFS Vulnerability

Microsoft has released security fixes to address a massive set of 126 flaws affecting its software products, including one vulnerability that it said has been actively exploited in the wild.
Of the 126 vulnerabilities, 11 are rated Critical, 112 are rated Important, and two are rated Low in severity. Forty-nine of these vulnerabilities are classified as privilege escalation, 34 as remote code execution, 16 as information disclosure, and 14 as denial-of-service (DoS) bugs.
The updates are aside f...

CISA Warns of CentreStack's Hard-Coded MachineKey Vulnerability Enabling RCE Attacks

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Tuesday added a critical security flaw impacting Gladinet CentreStack to its Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation in the wild.
The vulnerability, tracked as CVE-2025-30406 (CVSS score: 9.0), concerns a case of a hard-coded cryptographic key that could be abused to achieve remote code execution. It has been addressed in version 16.4.10315.56368 released on April 3, 2025.
"Gladinet...

PipeMagic Trojan Exploits Windows Zero-Day Vulnerability to Deploy Ransomware

Microsoft has revealed that a now-patched security flaw impacting the Windows Common Log File System (CLFS) was exploited as a zero-day in ransomware attacks aimed at a small number of targets.
"The targets include organizations in the information technology (IT) and real estate sectors of the United States, the financial sector in Venezuela, a Spanish software company, and the retail sector in Saudi Arabia," the tech giant said.
The vulnerability in question is CVE-2025-29824, a privilege escal...

Explosive Growth of Non-Human Identities Creating Massive Security Blind Spots

GitGuardian's State of Secrets Sprawl report for 2025 reveals the alarming scale of secrets exposure in modern software environments. Driving this is the rapid growth of non-human identities (NHIs), which have been outnumbering human users for years. We need to get ahead of it and prepare security measures and governance for these machine identities as they continue to be deployed, creating an unprecedented level of security risk.
This report reveals an astounding 23.77 million new secrets were...

New TCESB Malware Found in Active Attacks Exploiting ESET Security Scanner

A Chinese-affiliated threat actor known for its cyber-attacks in Asia has been observed exploiting a security flaw in security software from ESET to deliver a previously undocumented malware codenamed TCESB.
"Previously unseen in ToddyCat attacks, [TCESB] is designed to stealthily execute payloads in circumvention of protection and monitoring tools installed on the device," Kaspersky said in an analysis published this week.
ToddyCat is the name given to a threat activity cluster that has targete...

Lovable AI Found Most Vulnerable to VibeScamming — Enabling Anyone to Build Live Scam Pages

Lovable, a generative artificial intelligence (AI) powered platform that allows for creating full-stack web applications using text-based prompts, has been found to be the most susceptible to jailbreak attacks, allowing novice and aspiring cybercrooks to set up lookalike credential harvesting pages.
"As a purpose-built tool for creating and deploying web apps, its capabilities line up perfectly with every scammer's wishlist," Guardio Labs' Nati Tal said in a report shared with The Hacker News. "...

CISA Adds Two Known Exploited Vulnerabilities to Catalog | CISA

CISA has added two new vulnerabilities to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation.
These types of vulnerabilities are frequent attack vectors for malicious cyber actors and pose significant risks to the federal enterprise.
Binding Operational Directive (BOD) 22-01: Reducing the Significant Risk of Known Exploited Vulnerabilities established the Known Exploited Vulnerabilities Catalog as a living list of known Common Vulnerabilities and Exposures (CVE...

Google Released AI-powered Firebase Studio to Accelerate Build, Test, & Deployment

Google has unveiled Firebase Studio, a groundbreaking cloud-based platform designed to streamline the creation of full-stack AI applications.


This innovative tool integrates the power of Gemini AI with existing Firebase services, offering developers an end-to-end solution to prototype, build, test, and deploy applications with unprecedented speed and efficiency.


Firebase Studio is built on the foundation of Project IDX, Genkit, and Gemini, providing a unified agentic experience that empow...

Hackers Intercepted 100+ Bank Regulators’ Emails for More Than a Year

Hackers intercepted and monitored the emails of over 103 bank regulators at the Office of the Comptroller of the Currency (OCC) for more than a year, gaining access to highly sensitive financial data.


The breach was discovered on February 11, 2025, when Microsoft’s security team alerted the OCC about unusual activities on its network.


The hackers had infiltrated an administrator’s account, allowing them to spy on employee communications, including those of senior deputy comptrollers and in...

A WinRAR Flaw Could Allow MotW Security Bypass

Heads up, WinRAR users! A recently patched security flaw in WinRAR could allow mark-of-the-web (MotW) bypass when downloading files. An adversary could exploit the vulnerability to execute malicious codes on a target device. A serious security vulnerability risked WinRAR users as it allowed malicious codes to reach a target device unchecked. Identified as CVE-2025-31334, this vulnerability would allow a Mark-of-the-Web (MotW) security check bypass even with executable files. Consequently, an adv...

Major breach at the US Treasury’s OCC.

Treasury’s OCC reports a major email breach. Patch Tuesday updates. A critical vulnerability in AWS Systems Manager (SSM) Agent allowed attackers to execute arbitrary code with root privileges.  Experts urge Congress to keep strict export controls to help slow China’s progress in AI. A critical bug in WhatsApp for Windows allows malicious code execution.CISA adds multiple advisories on actively exploited vulnerabilities. Insider threat allegations rock a major Maryland medical center. Microsoft’...

Kibana Security Update - Patch for Vulnerability Leads to Code Injection

Elastic has released critical security updates for Kibana, addressing a high-severity vulnerability that could allow attackers to inject malicious code into affected systems. 


The security update patches a prototype pollution vulnerability that, when exploited, could lead to remote code execution through a sophisticated attack chain.


The flaw, identified as CVE-2024-12556 with a CVSS score of 8.7 (High), affects Kibana versions 8.16.1 through 8.17.1. Security researchers discovered that at...

Windows Remote Desktop Service Vulnerability Let Attackers Execute Malicious Code Remotely

A critical vulnerability in Microsoft Windows Remote Desktop Services that could allow attackers to execute arbitrary code remotely on affected systems without user authentication. 


Identified as CVE-2025-27480, this use-after-free vulnerability in the Remote Desktop Gateway Service has received a CVSS score of 8.1, indicating its high severity and potential impact on enterprise environments worldwide.


Microsoft released an official security bulletin on April 8, 2025, detailing the vulnera...

Adobe Security Update - Patch for Multiple Vulnerabilities Across Products

Adobe has released a comprehensive set of security updates addressing multiple vulnerabilities across twelve of its products. 


The patches, all released on April 8, 2025, aim to resolve critical, important, and moderate security flaws that could potentially expose users to various cyber threats, including arbitrary code execution, privilege escalation, and application denial-of-service attacks.


ColdFusion’s update resolves multiple vulnerabilities, including improper input validation (CVE-...

Hellcat Ransomware Updated It’s Arsenal to Attack Government, Education, and Energy Sectors

A sophisticated ransomware strain known as Hellcat has emerged as a formidable threat in the cybersecurity landscape since its first appearance in mid-2024. The malware has rapidly evolved its capabilities, specifically targeting critical sectors including government agencies, educational institutions, and energy infrastructure.


This group doesn’t merely encrypt data; they weaponize psychological tactics and exploit previously unknown vulnerabilities to maximize their impact on victims’ opera...

Windows Active Directory Domain Vulnerability Let Attackers Escalate Privileges

Microsoft has disclosed a significant security vulnerability in Active Directory Domain Services that could allow attackers to elevate their privileges to the system level, potentially gaining complete control over affected systems. 


The vulnerability tracked as CVE-2025-29810, was patched as part of Microsoft’s April 2025 Patch Tuesday security update cycle. 


Security researchers classify the flaw as “important” with a CVSS score of 7.5, though Microsoft notes that exploitation in the wil...

VMware Patches Multiple 47 Vulnerabilities VMware Tanzu Greenplum Backup & Components

VMware has released critical security updates to address 47 vulnerabilities across multiple VMware Tanzu Greenplum products, including 29 issues in VMware Tanzu Greenplum Backup and Restore and 18 bugs in various components of VMware Tanzu Greenplum. 


The security advisories, published on April 7, 2025, include patches for vulnerabilities with CVSS scores as high as 9.8, indicating critical severity levels that require immediate attention from organizations using these products.


Among the...

Linux USB Audio Driver Vulnerability Let Attackers Execute Arbitrary Code Via Malicious USB Device

A critical vulnerability in the USB-audio driver, which could lead to out-of-bounds memory reads, has been addressed by a recent patch to the Linux kernel, authored by Takashi Iwai of SUSE.


The USB-audio driver in the Linux kernel has an out-of-bounds access vulnerability that possibly enables an attacker with physical access to the system to use a malicious USB device to escalate privileges, modify system memory, or run arbitrary code.


Linux Kernel Update Fixes USB Audio Vulnerability Th...
Load More