Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Apple Warns French Users of Fourth Spyware Campaign in 2025, CERT-FR Confirms

Posted on September 12, 2025September 12, 2025 By CWS

Sep 12, 2025Ravie Lakshmanan
Apple has notified customers in France of a spy ware marketing campaign focusing on their units, based on the Pc Emergency Response Group of France (CERT-FR).
The company stated the alerts had been despatched out on September 3, 2025, making it the fourth time this yr that Apple has notified residents within the county that at the least one of many units linked to their iCloud accounts might have been compromised as a part of highly-targeted assaults.
The company didn’t share additional particulars on what triggered these alerts. Earlier risk notifications had been despatched on March 5, April 29, and June 25. Apple has been sending these notices since November 2021.
“These complicated assaults goal people for his or her standing or perform: journalists, attorneys, activists, politicians, senior officers, members of steering committees of strategic sectors, and so on,” CERT-FR stated.
The event comes lower than a month after it emerged {that a} safety flaw in WhatsApp (CVE-2025-55177, CVSS rating: 5.4) was chained with an Apple iOS bug (CVE-2025-43300, CVSS rating: 8.8) as a part of zero-click assaults.

WhatsApp subsequently informed The Hacker Information that it had despatched in-app risk notifications to lower than 200 customers who might have been focused as a part of the marketing campaign. It isn’t identified who, and which business spy ware vendor, is behind the exercise.
The disclosure comes as Apple has launched a safety characteristic within the newest iPhone fashions known as Reminiscence Integrity Enforcement (MIE) to fight reminiscence corruption vulnerabilities and make it more durable for surveillance distributors, who usually depend on such zero-days for planting spy ware on a goal’s telephone.
In a report printed this week, the Atlantic Council stated the variety of United States traders in spy ware and surveillance applied sciences jumped from 11 in 2023 to 31 final yr, surpassing different main investing international locations resembling Israel, Italy, and the UK.
Altogether, the examine has flagged two holding firms, 55 people, 34 traders, eighteen companions, seven subsidiaries, 10 suppliers, and 4 distributors that established themselves within the final yr within the spy ware market. This contains new spy ware entities in Japan, Malaysia, and Panama, in addition to distributors like Israel’s Bindecy and Italy’s SIO.
“The amount of U.S.-based entities investing within the spy ware market is 3 times higher than within the subsequent three highest international locations with probably the most traders,” the report stated, including “56% of traders are included in Israel, the US, Italy, and the UK.”
“Tesellers and brokers now are key actors within the spy ware market – comprising extra pattern market share than beforehand demonstrated – and oftentimes are under-observed and never readily addressed in present coverage deliberations.”

The Hacker News Tags:Apple, Campaign, CERTFR, Confirms, Fourth, French, Spyware, Users, Warns

Post navigation

Previous Post: In Other News: $900k for XSS Bugs, HybridPetya Malware, Burger King Censors Research
Next Post: New ToneShell Backdoor With New Features Leverage Task Scheduler COM Service for Persistence

Related Posts

New Flodrix Botnet Variant Exploits Langflow AI Server RCE Bug to Launch DDoS Attacks The Hacker News
Go-Based Malware Deploys XMRig Miner on Linux Hosts via Redis Configuration Abuse The Hacker News
DoJ Seizes 145 Domains Tied to BidenCash Carding Marketplace in Global Takedown The Hacker News
Why Runtime Visibility Must Take Center Stage The Hacker News
Rethinking Security for Scattered Spider The Hacker News
Europol Shuts Down Six DDoS-for-Hire Services Used in Global Attacks The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Sidewinder Hacker Group Weaponizing LNK File to Execute Malicious Scripts
  • AI-powered Pentesting Tool ‘Villager’ Combines Kali Linux Tools with DeepSeek AI for Automated Attacks
  • Scattered LAPSUS$ Hunters 4.0 Announced That Their Going Dark Permanently
  • Samsung Fixes Critical Zero-Day CVE-2025-21043 Exploited in Android Attacks
  • New ToneShell Backdoor With New Features Leverage Task Scheduler COM Service for Persistence

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Sidewinder Hacker Group Weaponizing LNK File to Execute Malicious Scripts
  • AI-powered Pentesting Tool ‘Villager’ Combines Kali Linux Tools with DeepSeek AI for Automated Attacks
  • Scattered LAPSUS$ Hunters 4.0 Announced That Their Going Dark Permanently
  • Samsung Fixes Critical Zero-Day CVE-2025-21043 Exploited in Android Attacks
  • New ToneShell Backdoor With New Features Leverage Task Scheduler COM Service for Persistence

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News