top of page

Advisory Date | Advisory Name | Severity Level |
|---|---|---|
November 13th, 2025 | GlassWorm Resurfaces Through Malicious VS Code Extensions on Open VSX | Critical |
November 11th, 2025 | Whisper Leak: Side-Channel Attack Exposes AI Chat Topics From Encrypted Traffic | High |
November 10th, 2025 | Critical WSUS Deserialization Vulnerability Exploited for SYSTEM-Level Compromise (CVE-2025-59287) | Critical |
November 7th, 2025 | Active Exploitation of Windows SMB Client Vulnerability Allows SYSTEM-Level Privilege Escalation (CVE-2025-33073) | High |
November 7th, 2025 | Jira Arbitrary File Write Vulnerability Threatens System Integrity (CVE-2025-22167) | High |
October 31st, 2025 | eBPF-Based “LinkPro” Linux Rootkit Deployed via Jenkins Exploitation and Malicious Docker Image | Critical |
October 31st, 2025 | Critical Vulnerability in OpenAI ChatGPT Atlas Allows Persistent Memory Injection and Code Execution | Critical |
October 30th, 2025 | Phishing Campaign Abuses Microsoft Azure Blob Storage for Credential Theft | High |
October 28th, 2025 | PhantomVAI Loader: Steganography-Driven Infostealer Delivery Campaign Targets Critical Sectors | High |
October 27th, 2025 | Authentication Vulnerability in FortiPAM and FortiSwitch Manager Exploited in Targeted Attacks (CVE-2025-49201) | Critical |
October 24th, 2025 | VS Code Extension Ecosystem Targeted by TigerJack and Mass Credential Exposure | High |
October 23rd, 2025 | Astaroth Banking Trojan Exploits GitHub and Ngrok To Evade Detection And Maintain Persistence | Medium |
October 21st, 2025 | Yurei Ransomware Uses Double-Extortion Tactics to Target Windows Networks | High |
October 16th, 2025 | Critical Authentication Bypass in WordPress Service Finder Bookings Plugin (CVE-2025-5947) | Critical |
October 15th, 2025 | APT Espionage Group “Phantom Taurus” Deploys NET-STAR To Compromise IIS and Exfiltrate SQL Data | Critical |
October 15th, 2025 | “Detour Dog” Exploits DNS TXT Records to Deliver Strela Stealer Malware | High |
October 13th, 2025 | Critical Local Privilege Escalation Vulnerability in Sudo Under Active Exploitation (CVE-2025-32463) | Critical |
October 10th, 2025 | AWS Client VPN macOS Vulnerability Allows Root Privilege Escalation (CVE-2025-11462) | Critical |
October 9th, 2025 | Malvertising Campaign Delivers “Oyster” Backdoor via Weaponized Microsoft Teams Installers | High |
October 8th, 2025 | ClickFix COLDRIVER’s Fake Turnstile Lure Delivers BAITSWITCH and SIMPLEFIX | High |
October 8th, 2025 | Malicious postmark-mcp npm Package Allows Email Exfiltration via MCP Ecosystem | High |
October 6th, 2025 | Critical Microsoft Entra ID “Actor Token” Vulnerability (CVE-2025-55241) | Critical |
October 6th, 2025 | Oracle E-Business Suite Zero-Day Exploited in Clop Data Theft Attacks (CVE-2025-61882) | Critical |
October 3rd, 2025 | Oracle Database Scheduler Exploited for Command Execution and Ransomware Deployment | High |
October 2nd, 2025 | Zero-Day Vulnerability Exploited in Cisco IOS and IOS XE SNMP (CVE-2025-20352) | High |
September 30th, 2025 | Actively Exploited Cisco ASA / FTD Zero-Days (ArcaneDoor Campaign) | Critical |
September 25th, 2025 | Self-Replicating Worm Targets npm Packages (Shai-Hulud) | High |
September 25th, 2025 | ShadowV2 Botnet Exploits Misconfigured Docker Containers for DDoS-for-Hire | High |
September 23rd, 2025 | Zero-Day Exploit in Google Chrome’s V8 JavaScript and WebAssembly Engine (CVE-2025-10585) | High |
September 19th, 2025 | Threat Actors Impersonate Microsoft Teams to Deliver Odyssey macOS Stealer Via Clickfix | High |
September 18th, 2025 | FileFix Campaign Uses Steganography to Deliver StealC Infostealer | High |
September 18th, 2025 | Critical SAP S/4HANA Vulnerability (CVE-2025-42957) Actively Targeted by Threat Actors | Critical |
September 16th, 2025 | UNC6384 Hackers Leverage Valid Code Signing Certificates to Evade Detection | High |
September 12th, 2025 | npm Supply-Chain Attack via Phishing Campaign | High |
September 12th, 2025 | Obscura Ransomware Variant Targets Domain Controllers via NETLOGON Replication | High |
September 10th, 2025 | Mirai-Based Botnet Leveraging N-Day and Zero-Day Exploits | High |
September 2nd, 2025 | High-Severity Vulnerability in Linux UDisks Daemon (CVE-2025-8067) | High |
September 2nd, 2025 | Threat Actors Breach High-Value Targets in Salesforce Attacks | Critical |
September 2nd, 2025 | Citrix NetScaler ADC and Gateway Zero-Day Remote Code Execution (CVE-2025-7775) | Critical |
August 28th, 2025 | APT36 Exploits Linux .desktop Files for Malware Delivery | Medium |
August 27th, 2025 | Critical Docker Desktop Vulnerability (CVE-2025-9074) Enables Host Access and Container Takeover | Critical |
August 22nd, 2025 | New GodRAT Remote Access Trojan Exploits Skype to Compromise Financial Institutions | High |
August 21st, 2025 | High-Severity Chrome Vulnerability (CVE-2025-9132) Allows Remote Code Execution via V8 Engine | High |
August 21st, 2025 | Pre-Authentication Remote Code Execution in Cisco FMC via RADIUS (CVE-2025-20265) | Critical |
August 21st, 2025 | Zoom Vulnerability Exploitable via Malicious Executables in User Paths (CVE-2025-49457) | Critical |
August 14th, 2025 | WinRAR for Windows Vulnerability Exploited by Adversary Group RomCom (CVE-2025-8088) | High |
August 12th, 2025 | Trend Micro Warns of Apex One Vulnerabilities Exploited in the Wild | Critical |
August 12th, 2025 | CISA and Microsoft Warn of Critical Microsoft Exchange Hybrid Vulnerability (CVE-2025-53786) | High |
August 7th, 2025 | Targeted Exploitation of SonicWall SSL VPNs by Akira Ransomware Affiliates | Critical |
August 6th, 2025 | Plague PAM Backdoor Malware Targets Linux Systems with Undetectable SSH Persistence | Critical |
August 1st, 2025 | WordPress Alone Theme Zero-Day Exploited in the Wild (CVE-2025-5394) | Critical |
July 31st, 2025 | Gemini CLI Vulnerability Enables Stealthy Remote Code Execution | Medium |
July 30th, 2025 | UNC3886 Threat Actor Abuses Zero-Day Vulnerabilities in VMware, Fortinet, and Juniper | Critical |
July 30th, 2025 | Scattered Spider Hijacks VMware ESXi to Deploy Ransomware Across Critical Infrastructure | High |
July 29th, 2025 | Coyote Malware Targets Windows Input Framework Using UI Automation for Credential Theft | High |
July 24th, 2025 | Attackers Hijack Trusted npm Packages to Exfiltrate Developer Credentials | Critical |
July 23rd, 2025 | CISA and FBI Issue Joint Warning on Interlock Ransomware Targeting Critical Infrastructure | High |
July 23rd 2025 | Fortinet FortiWeb SQL Injection Vulnerability (CVE-2025-25257) Exploited in the Wild | Critical |
July 23rd, 2025 | DeerStealer Malware Uses .LNK Files to Evade Detection and Steal Data | High |
July 21st, 2025 | Unpatched Microsoft SharePoint Zero-Day Exploited in Active RCE Attacks | Critical |
July 18th, 2025 | Critical Unauthenticated RCE in Cisco ISE (CVE-2025-20337) Threatens Network Access Control Integrity | Critical |
July 18th, 2025 | Google Chrome Zero-Day Actively Exploited in the Wild (CVE-2025-6558) | High |
July 17th, 2025 | Wing FTP Server Remote Code Execution vulnerability (CVE-2025-47812) Exploited in the Wild | Critical |
July 15th, 2025 | AWS Organizations Mis-scoped Policy Exposes Entire Cloud Infrastructure to Attackers | Medium |
July 15th, 2025 | Google Gemini for Workspace Vulnerability Lets Attackers Hide Malicious Scripts in Emails | Medium |
July 11th, 2025 | Malvertising and SEO Poisoning Used to Deliver Trojanized PuTTY and WinSCP to IT Professionals | High |
July 10th, 2025 | BERT Ransomware Targets ESXi Virtual Machines with Forced Shutdown Tactics | High |
July 10th, 2025 | XMRig-Based Cryptomining Malware Uses LOLBAS and Disables Windows Updates to Evade Detection | High |
July 8th, 2025 | Critical Cisco Unified CM Vulnerability (CVE-2025-20309) Allows Root-Level Backdoor Access | Critical |
July 7th, 2025 | Snake Keylogger Campaign Exploits Java Utilities for Stealthy Malware Delivery | High |
July 3rd, 2025 | Actively Exploited Zero-Day Vulnerability in Google Chrome’s V8 Engine (CVE-2025-6554) | Critical |
July 3rd, 2025 | Microsoft Discontinues Password Management and Autofill Features in Authenticator App | Informational |
July 2nd, 2025 | Chinese Threat Group Silver Fox Delivers RATs and Rootkits via Fake Software Installers and Medical Imaging Tools | High |
July 1st, 2025 | Actively Exploited Critical Zero-Day Vulnerability in Citrix NetScaler ADC and Gateway (CVE-2025-6543) | Critical |
June 27th, 2025 | APT Group Exploits Microsoft ClickOnce to Deploy Stealthy Malware via Trusted Applications | Medium |
June 26th, 2025 | WinRAR Directory Traversal Vulnerability (CVE-2025-6218) Enables Remote Code Execution via Malicious Archives | High |
June 23rd, 2025 | APT29 Exploits Gmail App Passwords to Bypass MFA in Spear-Phishing Attacks | Medium |
June 18th, 2025 | New Veeam Vulnerabilities Enable Malicious Remote Code Execution on Backup Servers (CVE-2025-23121) | Critical |
June 17th, 2025 | Zero-Click AI Vulnerability Exposes Microsoft 365 Copilot Data Without User Interaction (CVE-2025-32711) | Medium |
June 16th, 2025 | Malicious Python Package Exploits Cloud DevOps Pipelines Using Multi-Stage Attack Strategy | Medium |
June 13th, 2025 | Critical Microsoft WebDAV RCE Vulnerability Actively Exploited CVE-2025-33053 | High |
June 12th, 2025 | Rust-based Myth Stealer Malware Campaign Targeting Browser Users | Medium |
June 11th, 2025 | High-Severity Vulnerability in Splunk Universal Forwarder for Windows (CVE-2025-20298) | High |
June 11th, 2025 | APT41 Malware Campaign Using Google Calendar as C2 Channel | High |
June 4th, 2025 | Cryptojacking Campaign Targeting DevOps Platforms (JINX-0132) | High |
June 3rd, 2025 | Actively Exploited Chrome Zero-Day Vulnerability (CVE-2025-5419) | High |
May 26th, 2025 | Emergency Update Released to Address BitLocker Recovery Boot Issue in Windows 10 | Informational |
May 21st, 2025 | AWS Default IAM Roles Found to Enable Lateral Movement and Cross-Service Exploitation | High |
March 21st, 2025 | Active Exploitation of Vulnerability in Apache Tomcat Servers
(CVE-2025-24813) | Low |
March 17th, 2025 | Juniper Junos OS Improper Isolation Vulnerability Exploited in Wild (CVE-2025-21590) | Low |
March 17th, 2025 | Medusa Ransomware Actively Targeting Critical Infrastructure Sectors Worldwide | Medium |
bottom of page