A critical security flaw tracked as CVE-2025-4322 has left a widely used premium WordPress theme exposed to attackers. Cybercriminals have been exploiting this vulnerability in the Motors theme to seize administrator accounts, allowing them to fully compromise websites—modifying information,…
Category: CySecurity News – Latest Information Security and Hacking Incidents
New Report Ranks Best And Worst Generative AI Tools For Privacy
Most generative AI companies use client data to train their chatbots. For this, they may use private or public data. Some services take a more flexible and non-intrusive approach to gathering customer data. Not so much for others. A…
How AI Impacts KYC and Financial Security
Finance has become a top target for deepfake-enabled fraud in the KYC process, undermining the integrity of identity-verification frameworks that help counter-terrorism financing (CTF) and anti-money laundering (AML) systems. Experts have found a rise in suspicious activity using AI-generated media,…
Iranian Hackers Threaten More Trump Email Leaks Amid Rising U.S. Cyber Tensions
Iran-linked hackers have renewed threats against the U.S., claiming they plan to release more emails allegedly stolen from former President Donald Trump’s associates. The announcement follows earlier leaks during the 2024 presidential race, when a batch of messages was…
Navigating AI Security Risks in Professional Settings
There is no doubt that generative artificial intelligence is one of the most revolutionary branches of artificial intelligence, capable of producing entirely new content across many different types of media, including text, image, audio, music, and even video. As…
Russian APT28 Targets Ukraine Using Signal to Deliver New Malware Families
The Russian state-sponsored threat group APT28, also known as UAC-0001, has been linked to a fresh wave of cyberattacks against Ukrainian government targets, using Signal messenger chats to distribute two previously undocumented malware strains—BeardShell and SlimAgent. While the Signal…
Think Twice Before Using Text Messages for Security Codes — Here’s a Safer Way
In today’s digital world, many of us protect our online accounts using two-step verification. This process, known as multi-factor authentication (MFA), usually requires a password and an extra code, often sent via SMS, to log in. It adds an…
FIR Filed After Noida Logistics Company Claims User Data Leaked
High-profile clients’ private information, including that of top government officials, was leaked due to a significant cybersecurity incident at Agarwal Packers and Movers Ltd (APML) in India. Concerns over the security of corporate data as well as possible national…
Palo Alto Detects New Prometei Botnet Attacks Targeting Linux Servers
Cybersecurity analysts from Palo Alto Networks’ Unit 42 have reported a resurgence of the Prometei botnet, now actively targeting Linux systems with new, upgraded variants as of March 2025. Originally discovered in 2020 when it was aimed at Windows machines,…
Russian Threat Actors Circumvent Gmail Security with App Password Theft
As part of Google’s Threat Intelligence Group (GTIG), security researchers discovered a highly sophisticated cyber-espionage campaign orchestrated by Russian threat actors. They succeeded in circumventing Google’s multi-factor authentication (MFA) protections for Gmail accounts by successfully circumventing it. A group…