Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Apple 0-day, Chrome, Copilot Vulnerabilities and Cyber Attacks

Posted on August 24, 2025August 24, 2025 By CWS

This previous week was filled with high-severity disclosures and energetic exploitation studies throughout the worldwide risk panorama. On the forefront, Apple rushed out emergency patches for one more zero-day vulnerability affecting iOS, iPadOS, and macOS gadgets.

The flaw, reportedly being exploited within the wild, highlights the continued development of nation-state and surveillance actors leveraging important bugs in extensively deployed client platforms for focused assaults. For Apple customers, the urgency round making use of updates can’t be overstated, given the speedy weaponization seen in current incidents.

In the meantime, Google Chrome additionally acquired important safety updates addressing a number of vulnerabilities, together with a high-severity kind confusion challenge throughout the V8 JavaScript engine.

Because the world’s most generally used browser, any exploitable flaw has implications on an enormous scale, making well timed patching important for each enterprise and client environments.

On the enterprise software program entrance, Microsoft Copilot got here underneath scrutiny following the disclosure of vulnerabilities that would enable knowledge publicity and privilege escalation in particular deployment eventualities.

With AI assistants more and more built-in into company workflows, these findings underscore each the alternatives and dangers of adopting generative AI instruments at velocity.

Past patch advisories, vital cyber assault exercise made headlines. A number of sectors—together with healthcare, finance, and demanding infrastructure—reported ransomware and knowledge extortion incidents, reinforcing the regular evolution of double-extortion ways. State-backed teams have been additionally noticed participating in espionage-focused intrusions, persevering with the geopolitical use of cyber operations as a lever of affect.

Total, Aug 18–24 illustrated the dual-edged nature of immediately’s risk panorama: distributors quickly pushing out fixes for beforehand unknown bugs, whereas adversaries stay equally fast in exploiting them. For defenders, the week was one more reminder that patch velocity, risk intelligence, and layered resilience proceed to outline the trendy cybersecurity battlefield.

Cyber Assaults

1. Surge in Again-to-College Buying Scams

Cybercriminals are exploiting the seasonal procuring rush with subtle faux retail websites, phishing lures, and manipulated supply notifications. These malicious web sites leverage AI-driven visuals and aggressive social media adverts to imitate reliable retailers, harvesting bank card and login credentials by backend JavaScript payloads. Automated platforms allow speedy faux web site deployment, evading fundamental detection with randomized domains and SSL certificates. Instant credential exfiltration and protracted account compromise are frequent outcomes for victims. Learn extra: Supply

2. Hackers Weaponizing Cisco’s Safe Hyperlinks

A newly found assault vector abuses Cisco’s Secure Hyperlinks know-how, changing this safety function—historically used to display screen e mail hyperlinks—right into a protect for phishing and credential theft. Attackers embed malicious URLs inside trusted Cisco-branded hyperlinks, bypassing community filters and consumer skepticism by exploiting model belief. 4 major strategies have been revealed, together with insider compromise and SaaS integration abuse, making conventional e mail gateways much less efficient towards these assaults. Learn extra: Supply

3. Mass Compromise of Cisco Small Enterprise Routers

Current campaigns are exploiting identified flaws in end-of-life Cisco routers, notably CVE-2018-0171, to hijack greater than 5,000 gadgets for world surveillance. Susceptible fashions embrace RV016, RV042, RV042G, RV082, RV320, and RV325, many left unpatched. Attackers rework these routers into visitors sniffer nodes utilizing malicious scripts, resulting in widespread knowledge interception and community manipulation, together with in important sectors. Learn extra: Supply

4. Microsoft 365 Phishing Campaigns Escalate

Adversaries are leveraging Microsoft 365’s infrastructure for superior phishing. Key ways embrace creating admin accounts, abusing forwarding guidelines, and manipulating tenant show data. Victims obtain emails signed and delivered immediately from Microsoft methods that seem reliable, typically containing transaction lures and fraudulent help data. Assaults are more and more exploiting “Direct Ship” options to spoof inner customers with out compromising accounts. Learn extra: Supply

5. Russian Hackers Exploiting Previous Cisco Router Flaw

Russian state actors, a part of FSB Heart 16/Berserk Bear, are actively exploiting a seven-year-old vulnerability (CVE-2018-0171) in Cisco IOS and IOS XE software program for persistent entry and espionage. The flaw impacts “Good Set up” and permits attackers to execute arbitrary code or DoS. Targets embrace telecom, schooling, manufacturing, with heavy exercise centered on Ukraine and its allies. Learn extra: Supply

6. Important Apache Tika PDF Parser Vulnerability (CVE-2025-54988)

A extreme XXE flaw impacts Apache Tika’s PDF parser (variations 1.13–3.2.1), posing dangers of information exfiltration, SSRF, and DoS. Attackers can exploit maliciously crafted XFA information in PDFs to entry delicate system information and inner community assets. Upgrading to Tika 3.2.2 or implementing network-level restrictions is strongly suggested. Learn extra: Supply

7. VS Code Distant-SSH Extension Hacked

A high-impact vulnerability permits attackers to execute code on builders’ native machines through compromised distant servers and the VS Code Distant-SSH extension. Unsanitized SSH command arguments are exploited, with fixes obtainable in newer extension variations. Malicious VSCode extensions have additionally been used to leak delicate supply code from main enterprises. Learn extra: Supply

8. New MITM6 + NTLM Relay Assault: Fast Area Admin Escalation

Attackers mix MITM6 (Man-in-the-Center for IPv6) with NTLM relay to compromise Home windows AD domains in minutes. Rogue IPv6 router commercials divert visitors for authentication interception and NTLM relaying, whereas default AD settings allow the creation and abuse of machine accounts for Kerberos delegation. This method highlights the urgency of hardening AD configurations and monitoring community habits. Learn extra: Supply

Threats

1. North Korean Stealthy Linux Malware Leaked

A cache of superior Linux hacking instruments, attributed to a North Korean APT, has leaked on-line, exposing subtle rootkit malware. This stealthy toolkit leverages customized kernel modules to evade customary detection, attaining persistent entry and enabling distant encrypted management—even bypassing frequent Linux safety instruments. The malware targets South Korean networks, and the leak affords uncommon perception into state-backed cyber-espionage.

2. Ransomware Surges in Japan

Ransomware incidents in Japan surged by 1.4 occasions in H1 2025 in comparison with the earlier yr, with 68 reported circumstances. Small and medium enterprises have been major targets, and the manufacturing sector was particularly hard-hit. These assaults trigger main operational disruptions, vital monetary loss, and reputational harm, reinforcing the necessity for sturdy ransomware defenses.

Researchers have recognized QuirkyLoader, a modular malware loader energetic since November 2024. Utilized in phishing emails, it’s delivered by DLL side-loading, installs through archive attachments, and deploys payloads comparable to Agent Tesla, AsyncRAT, Formbook, and Snake Keylogger. Campaigns have focused IT firms in Taiwan and random customers in Mexico, highlighting the loader’s versatility and class.

4. PromptFix Assault Exploits AI-Powered Browsers

A contemporary risk labeled “PromptFix” methods AI-driven browsers into operating malicious scripts by hiding directions in net web page parts, comparable to faux CAPTCHA checks. Safety analysts warn that this drives new dangers—like drive-by downloads—by making AI brokers carry out actions invisible to the consumer, bypassing customary consumer safety instincts and browser controls.

5. UNC5518: Hacking Authentic Websites with Faux CAPTCHAs

UNC5518, a financially motivated group, compromised trusted web sites to inject faux CAPTCHA pages. These lures trick customers into executing downloader scripts, leading to installations of backdoors like CORNFLAKE.V3 for persistent entry and malware deployment. This highlights the rising hazard of preliminary entry brokers in cybercrime-as-a-service fashions.

6. PDF Editor Trojan Marketing campaign Converts Units into Proxies

Menace actors have distributed trojanized PDF editor installers bearing legitimate code-signing certificates. As soon as put in, these instruments covertly convert victims into residential proxies, evading detection and permitting attackers to monetize or use sufferer bandwidth for additional assaults.

7. APT MuddyWater Phishing CFOs Worldwide

The Iranian-linked APT MuddyWater targets CFOs and monetary executives globally in a spear-phishing marketing campaign. Utilizing personalized recruiting lures and multi-stage payloads, attackers abuse OpenSSH and NetBird to put in backdoors, allow RDP, and create stealthy admin accounts for persistent distant entry.

8. Hackers Abuse VPS Servers to Assault SaaS Accounts

Adversaries more and more exploit trusted system admin instruments like OpenSSH (constructed into Home windows 10+) and PuTTY, deploying trojanized variants to determine persistent backdoors. These “dwelling off the land” assaults mix with reliable community exercise and sometimes evade detection by customary safety options.

9. Assist TDS Hijacks Authentic Websites through PHP Code

The Assist TDS marketing campaign hijacks web sites with PHP templates, injecting redirection code to ship customers to faux Microsoft safety alerts. Distinctive URL patterns (/assist/?d{14}) are used to watch and monetize visitors or ship fraudulent content material seamlessly by trusted web sites.

Vulnerabilities

1. Zero-Day Flaw Hits Elastic EDR: Bypass, RCE, and Persistent DoS

A important zero-day in Elastic’s elastic-endpoint-driver.sys (v8.17.6+) permits attackers to blind the EDR, acquire kernel-level code execution, set up persistent drivers, and set off repeated BSODs. The flaw (CWE-476: NULL Pointer Dereference) lets a user-mode controllable pointer crash or weaponize endpoints. No patch is obtainable and all Elastic Defend/Agent customers are presently in danger.Learn extra

2. Rockwell ControlLogix Ethernet Vulnerability – Important RCE in ICS

CVE-2025-7353—an insecure default configuration in Rockwell Automation’s ControlLogix Ethernet modules—permits distant code execution through an online debugger agent left enabled in manufacturing. Affected fashions embrace 1756-EN2T/D, EN2F/C, EN2TR/C, EN3TR/B, and EN2TP/A (≤ v11.004); patch obtainable in 12.001. The flaw’s CVSS is 9.8 and might result in full ICS compromise.Learn extra

3. Over 1,000 N-able N-central RMM Servers Nonetheless Uncovered

Greater than 1,000 N-able N-central RMM servers stay unpatched, uncovered to zero-days CVE-2025-8875 (insecure deserialization) and CVE-2025-8876 (command injection). Exploitation dangers embrace lateral motion, ransomware, and knowledge theft. Patching to 2025.3.1 is pressing.Learn extra

4. SAP Zero-Day Exploit Script Leaked: CVE-2025-31324

Researchers disclosed a working exploit for CVE-2025-31324, a CVSS 10.0 distant code execution flaw in SAP Visible Composer. Permits unauthenticated attackers to add arbitrary information and totally take over susceptible methods. Patch launched; energetic exploitation seen.Learn extra

5. SNI5GECT – New 5G Assault Method Emerges

A novel assault methodology dubbed SNI5GECT targets 5G community protocol dealing with, enabling visitors interception and potential DoS towards 5G infrastructure elements. Particulars stay restricted, however preliminary analysis suggests widespread publicity of cell networks.Learn extra

6. McDonald’s Free Nuggets Glitch Unveils Main Company Safety Failures

A seemingly innocent app glitch allowed free meals redemptions—resulting in the invention of main McDonald’s safety lapses, together with plaintext password emailing, insecure API keys, and uncovered delicate government knowledge. The issues required aggressive researcher escalation to be patched.Learn extra

7. Clickjacking Zero-Days Strike Main Password Managers

A zero-day clickjacking method impacts 1Password, LastPass, Bitwarden, and extra—enabling attackers to steal credentials and 2FA codes through malicious overlays. No vendor patches but; heightened consumer vigilance is suggested.Learn extra

8. Chrome Excessive-Severity Out-of-Bounds Write Vulnerability

Google patched CVE-2025-9132, a V8 JavaScript engine flaw permitting distant code execution and sandbox escape. All customers should replace to 139.0.7258.138/.139. A separate GPU stack bug (CVE-2025-6558) can be being actively exploited.Learn extra

9. Microsoft Copilot Vulnerabilities Break Audit Trails, Expose Delicate Information

M365 Copilot was discovered to have two extreme points: 1) Circumventing audit logs by denying reference hyperlinks in summarizations—leaving knowledge entry invisible to compliance monitoring, and a couple of) “EchoLeak” (CVE-2025-32711), which permits knowledge exfiltration by immediate manipulation. Each are patched, however notification and audits are missing.Learn extra

10. Apple Patches Actively Exploited Zero-Day Affecting iOS, macOS, iPadOS

Apple launched pressing fixes for CVE-2025-43300, an out-of-bounds write in ImageIO abused through malicious picture information in extremely focused assaults. Customers are suggested to replace instantly.Learn extra

Home windows

1. Home windows 11 24H2 Safety Replace Triggers {Hardware} Failures

The newly launched Home windows 11 24H2 (KB5063878) safety replace is inflicting vital points, together with SSD/HDD failures and potential knowledge corruption. Customers report that, apart from set up issues with error code 0x80240069, profitable installs can result in drives changing into inaccessible and even knowledge loss. Learn extra

2. Home windows Reset and Restoration Choices Break After August Replace

Microsoft’s August 2025 replace (significantly KB5063709) has damaged important restoration options comparable to “Reset this PC” and different restoration choices throughout Home windows 10 and a number of Home windows 11 variations. This flaw jeopardizes customers’ capability to recuperate from incidents or reinstall Home windows. Learn

3. Microsoft Defender AI Spots Plaintext Credentials

Microsoft Defender now leverages AI to detect plaintext credentials uncovered inside Energetic Listing and Microsoft Entra ID environments. Early analysis revealed over 40,000 uncovered credentials throughout 2,500 organizations—a lot of the chance stemming from non-human identities and unstructured AD attributes. Learn

4. Microsoft Groups ‘Couldn’t Join’ Error – Workaround and Safety Advisory

A sidebar interface replace brought about a widespread “couldn’t join” error in Microsoft Groups desktop and net apps. Microsoft is deploying a repair; in the meantime, customers can bypass the error by launching Groups through the “Exercise” or “Chat” sidebar icons. The problem is unrelated to a newly disclosed CVE-2025-53783 Groups vulnerability, which deserves unbiased consideration. Learn

5. Emergency Repair for Home windows Reset and Restoration Error

Associated to the sooner reset disruption, Microsoft has launched a important out-of-band replace to resolve the damaged Home windows restoration mechanisms that stemmed from Patch Tuesday releases. Learn

6. Microsoft Workplace.com Experiences Main Outage

Workplace.com and related cloud providers just lately suffered a significant outage, leaving hundreds of thousands with out entry to important productiveness instruments. Microsoft is investigating the basis trigger and dealing to revive world service. Learn

Knowledge Breach

Bragg Gaming Group: Cyber Assault Contained, No Buyer Knowledge Misplaced

Bragg Gaming Group, a frontrunner in iGaming know-how, reported a cybersecurity incident detected on August 16, 2025. The assault was quickly contained and seems to have been restricted to Bragg’s inner IT methods, with no proof up to now of buyer or companion private knowledge publicity. Operations stay unaffected, and the corporate has engaged exterior cybersecurity consultants for an intensive investigation.Learn extra

Workday Knowledge Breach: Social Engineering Targets Third-Celebration CRM

Workday disclosed a breach after attackers compromised a third-party CRM platform utilizing subtle social engineering ways. Attackers impersonated HR and IT personnel to solicit worker credentials and gained entry to enterprise contact knowledge like names, emails, and cellphone numbers. No core methods or buyer knowledge have been affected. Workday acted swiftly to terminate entry and is emphasizing heightened safety consciousness for its workforce. Learn extra

Allianz Life Knowledge Breach: 1.1 Million Data Uncovered By way of CRM Vendor

In July, Allianz Life suffered a significant knowledge breach when hackers exfiltrated private data on roughly 1.1 million clients through a third-party, cloud-based CRM platform. Uncovered particulars embrace names, contact data, dates of delivery, and, in some circumstances, Social Safety numbers. The breach is attributed to the ShinyHunters group, who used social engineering towards vendor workers. Inside Allianz methods have been reportedly not compromised. Impacted clients are being supplied free credit score monitoring. Learn extra

Colt Hit by Ransomware: WarLock Group Claims Duty

British telecom big Colt Expertise Providers is working to revive its methods after a ransomware assault that started August 12, 2025. The WarLock group claims to have stolen greater than one million inner paperwork, together with buyer, worker, and monetary knowledge, and has put the information up on the market. Some Colt providers, comparable to API platforms, stay offline as the corporate coordinates with regulation enforcement for restoration. Learn extra

Grok AI Chats Uncovered in Google Search Outcomes

Greater than 370,000 consumer conversations with Elon Musk’s Grok AI have been listed by Google as a consequence of a ‘share’ function that inadvertently made transcript URLs publicly searchable. Delicate content material—together with passwords, enterprise knowledge, and directions for unlawful actions—was discovered among the many listed chats. Customers have been apparently unaware that shared conversations could be made public. xAI has not issued an official assertion as of publication. Learn extra

Discover this Story Fascinating! Observe us on LinkedIn and X to Get Extra Prompt Updates.

Cyber Security News Tags:0Day, Apple, Attacks, Chrome, Copilot, Cyber, Vulnerabilities

Post navigation

Previous Post: Malicious Go Module Poses as SSH Brute-Force Tool, Steals Credentials via Telegram Bot

Related Posts

Microsoft Rolls Out Windows 11 Cumulative Updates KB5058411 and KB5058405 Cyber Security News
Microsoft Details Defence Techniques Against Indirect Prompt Injection Attacks Cyber Security News
Identity Theft Surges as Criminals Deploy Advanced Tactics to Steal Personal Data Cyber Security News
FileFix Attack Exploits Windows Browser Features to Bypass Mark-of-the-Web Protection Cyber Security News
CISA Warns of Fortinet FortiWeb SQL Injection Vulnerability Exploited in Attacks Cyber Security News
UAC‑0099 Tactics, Techniques, Procedures and Attack Methods Unveiled Cyber Security News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Apple 0-day, Chrome, Copilot Vulnerabilities and Cyber Attacks
  • Malicious Go Module Poses as SSH Brute-Force Tool, Steals Credentials via Telegram Bot
  • New Gmail Phishing Attack Uses AI Prompt Injection to Evade Detection
  • How to Track Changes in Data Breach Dumps
  • Hundreds of Thousands of Users Grok Chats Exposed in Google Search Results

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Apple 0-day, Chrome, Copilot Vulnerabilities and Cyber Attacks
  • Malicious Go Module Poses as SSH Brute-Force Tool, Steals Credentials via Telegram Bot
  • New Gmail Phishing Attack Uses AI Prompt Injection to Evade Detection
  • How to Track Changes in Data Breach Dumps
  • Hundreds of Thousands of Users Grok Chats Exposed in Google Search Results

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News