Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

In Other News: $900k for XSS Bugs, HybridPetya Malware, Burger King Censors Research

Posted on September 12, 2025September 12, 2025 By CWS

SecurityWeek’s cybersecurity information roundup offers a concise compilation of noteworthy tales which may have slipped underneath the radar.

We offer a worthwhile abstract of tales that won’t warrant a complete article, however are nonetheless necessary for a complete understanding of the cybersecurity panorama.

Every week, we curate and current a set of noteworthy developments, starting from the newest vulnerability discoveries and rising assault strategies to important coverage adjustments and trade experiences. 

Listed below are this week’s tales:

Burger King dad or mum makes use of DMCA criticism to censor safety analysis

Two researchers reported discovering critical vulnerabilities, together with ones that expose worker data and drive-through orders, in methods run by Restaurant Manufacturers Worldwide (RBI), which owns the Tim Hortons, Burger King and Popeyes manufacturers. The vulnerabilities had been reported to the seller and shortly mounted. As well as, RBI stated the system focused by the researchers remains to be in early improvement. Nonetheless, the corporate nonetheless despatched a DMCA criticism to the researchers to pressure them to take away the weblog submit detailing their findings. The weblog submit was initially archived by the Web Archive, nevertheless it has now been eliminated even from there. 

Google paid out $1.6 million at cloud hacking occasion

Google introduced the outcomes of its inaugural cloud-focused bugSWAT hacking occasion, which introduced collectively 20 high cloud safety consultants who discovered a complete of 91 vulnerabilities. Roughly $1.6 million was paid out on the occasion, which introduced the whole paid out by the corporate this yr for cloud vulnerabilities to $2.5 million. Commercial. Scroll to proceed studying.

Lots of of XSS vulnerabilities nonetheless present in Microsoft providers

Cross-site scripting (XSS) vulnerabilities have been round for greater than twenty years, however they nonetheless proceed to be frequent in on-line providers. Microsoft has discovered of almost 1,000 XSS vulnerabilities affecting its providers because the begin of January 2024. Up to now yr, the tech large paid out greater than $900,000 in bug bounties for XSS flaws, with the best single reward being $20,000.

Huntress analysis raises issues

Safety agency Huntress has disclosed the outcomes of analysis performed after a risk actor put in a trial of its product, which gave the corporate a “uncommon look” contained in the hacker’s operations. Nonetheless, as a result of approach it was framed, the weblog submit raised issues over the extent of entry the corporate has to clients’ methods, even those that solely set up a free trial of its product. The corporate has since supplied clarifications on how its product works and the precise degree of entry it needed to the attacker’s system and clients’ system normally. 

“Huntress was capable of see the hacker’s actions solely as a result of the hacker themselves put in the Huntress trial agent, which causes our SOC to research and examine alerts as we might for any buyer per their subscription to the providers,” John Hammond, Principal Safety Researcher at Huntress, instructed SecurityWeek. “The Huntress agent doesn’t have capabilities like distant display screen entry or screenshots. The browser historical past references within the weblog had been obtained by investigating the forensic logs and artifacts pertinent to the malware alerts noticed on the endpoint. Photographs that had been included in our weblog submit had been recreated by merely reviewing what the risk actor had finished as a part of their cybercriminal operations.”

MostereRAT evaluation

FortiGuard Labs has revealed an evaluation of MostereRAT and a phishing marketing campaign it was concerned in. The assault circulate and its C&C domains had been talked about in a 2020 report as being related to a banking trojan, however the malware has since advanced right into a RAT that’s now referred to as MostereRAT. The malware employs refined strategies, akin to incorporating an EPL program, hiding the service creation methodology, blocking AV visitors, and switching to reputable distant entry instruments like AnyDesk, tightVNC, and RDP Wrapper to manage the sufferer’s system.

Kosovo nationwide pleads responsible in US to working BlackDB

Liridon Masurica, a 33-year-old Kosovo nationwide, has pleaded responsible in a US courtroom to working the BlackDB.cc cybercrime market, the place customers might commerce account and server credentials, fee card data, and different private data. Masurica was arrested in Kosovo in December 2024 and later extradited to the USA. He faces as much as 10 years in jail. 

California invoice requires internet browsers to permit customers to choose out of information sharing

Lawmakers in California have handed AB 566, a invoice that requires internet browsers to incorporate an choice that enables customers to choose out of the sale and sharing of their private data. Governor Newsom now has to signal AB 566 into legislation.

HybridPetya bypasses UEFI Safe Boot

A bit of malware linked to the notorious NotPetya exploits CVE‑2024‑7344 to bypass UEFI Safe Boot, in line with analysis performed by ESET. Dubbed HybridPetya, the ransomware is designed to encrypt recordsdata. Nonetheless, there isn’t any proof of use within the wild, and ESET believes HybridPetya could also be one other proof-of-concept malware developed by safety researchers. 

Cursor vulnerability

Oasis Safety has discovered a vulnerability within the AI code editor Cursor that enables a malicious repository to execute arbitrary code when opened utilizing Cursor. The malicious venture features a hidden ‘autorun’ instruction that tells Cursor to execute a activity as quickly because the folder is opened, with out requiring express permission from the person. The assault is prevented by Cursor’s Workspace Belief function. The function is disabled by default, however Cursor plans on updating its safety steering to tell customers in regards to the dangers. 

Associated: In Different Information: Scammers Abuse Grok, US Manufacturing Assaults, Gmail Safety Claims Debunked

Associated: In Different Information: Iranian Ships Hacked, Verified Android Builders, AI Utilized in Assaults

Security Week News Tags:900k, Bugs, Burger, Censors, HybridPetya, King, Malware, News, Research, XSS

Post navigation

Previous Post: New HybridPetya Weaponizing UEFI Vulnerability to Bypass Secure Boot on Outdated Systems
Next Post: Apple Warns French Users of Fourth Spyware Campaign in 2025, CERT-FR Confirms

Related Posts

Akamai, Microsoft Disagree on Severity of Unpatched ‘BadSuccessor’ Flaw Security Week News
US Deportation Airline GlobalX Confirms Hack Security Week News
Production at Steelmaker Nucor Disrupted by Cyberattack Security Week News
Chinese Spies Exploit Ivanti Vulnerabilities Against Critical Sectors Security Week News
Krispy Kreme Confirms Data Breach After Ransomware Attack Security Week News
Chrome Update Patches Fifth Zero-Day of 2025 Security Week News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Scattered LAPSUS$ Hunters 4.0 Announced That Their Going Dark Permanently
  • Samsung Fixes Critical Zero-Day CVE-2025-21043 Exploited in Android Attacks
  • New ToneShell Backdoor With New Features Leverage Task Scheduler COM Service for Persistence
  • Apple Warns French Users of Fourth Spyware Campaign in 2025, CERT-FR Confirms
  • In Other News: $900k for XSS Bugs, HybridPetya Malware, Burger King Censors Research

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Scattered LAPSUS$ Hunters 4.0 Announced That Their Going Dark Permanently
  • Samsung Fixes Critical Zero-Day CVE-2025-21043 Exploited in Android Attacks
  • New ToneShell Backdoor With New Features Leverage Task Scheduler COM Service for Persistence
  • Apple Warns French Users of Fourth Spyware Campaign in 2025, CERT-FR Confirms
  • In Other News: $900k for XSS Bugs, HybridPetya Malware, Burger King Censors Research

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News