A critical security vulnerability in CentOS Web Panel (CWP) has been discovered that allows unauthenticated remote attackers to execute arbitrary commands on affected servers. The flaw, tracked as CVE-2025-48703, affects one of the most widely used free web hosting control…
Tag: Cyber Security News
Akamai Shares New Techniques for Defenders to Shutdown Cryptominer Attacks
Cybersecurity researchers at Akamai have unveiled groundbreaking defensive techniques capable of completely shutting down cryptomining botnets, marking a significant advancement in the fight against cryptocurrency-based cybercrime. The innovative approach, detailed in the final installment of Akamai’s “Cryptominers’ Anatomy” blog series,…
New U.S. Visa Rule Requires Applicants to Change Social Media Accounts Privacy to Public
The United States has introduced a sweeping new requirement for all applicants seeking F, M, or J nonimmigrant visas: effective immediately, individuals must set the privacy settings of all their personal social media accounts to “public” before submitting their visa…
NVIDIA Megatron LM Vulnerability Let Attackers Inject Malicious Code
Critical security vulnerabilities in NVIDIA Megatron LM large language model framework that could allow attackers to inject malicious code and gain unauthorized system access. The company released emergency security patches on June 24, 2025, addressing two high-severity vulnerabilities that affect…
CISA Issued ICS Advisories Covering Current Vulnerabilities and Exploits
CISA has issued eight Industrial Control Systems (ICS) advisories on June 24, 2025, highlighting significant security vulnerabilities across multiple vendors’ systems. The advisories, coded as ICSA-25-175-01 through ICSA-25-175-07, plus an update to a previously identified vulnerability (ICSA-19-029-02 Update B), provide…
APT Hackers Abuse Microsoft ClickOnce to Execute Malware as Trusted Host
A sophisticated new APT malware campaign has emerged, specifically targeting critical energy, oil, and gas infrastructure through an advanced exploitation of Microsoft ClickOnce technology. The campaign, designated as OneClik by cybersecurity researchers, represents a significant evolution in attack methodologies, demonstrating…
TeamViewer for Windows Vulnerability Let Attackers Delete Files Using SYSTEM Privileges
A significant security vulnerability in the TeamViewer Remote Management solution for Windows that could allow attackers with local access to delete arbitrary files with SYSTEM privileges, potentially leading to privilege escalation. The vulnerability, identified as CVE-2025-36537, was announced on June…
NCSC Warns of SHOE RACK Malware Using DOH & SSH Protocol for Attacking Fortinet Firewalls
The UK’s National Cyber Security Centre (NCSC) has issued a critical warning about a sophisticated post-exploitation malware strain dubbed SHOE RACK, which leverages an unusual combination of DNS-over-HTTPS (DOH) and SSH protocols to establish persistent backdoor access on compromised systems.…
New DRAT V2 Updates C2 Protocol Expands Functional Capabilities With Shell Command Execution
A sophisticated evolution in the cyber threat landscape has emerged with the discovery of DRAT V2, a significantly enhanced remote access trojan that demonstrates the continuing advancement of state-aligned threat actors targeting critical infrastructure. This latest iteration represents a strategic…
Gonjeshke Darande Threat Actors Pose as Hacktivist Infiltrated Iranian Crypto Exchange
In a significant escalation of cyber warfare in the Middle East, suspected Israeli state-sponsored threat actors operating under the name “Gonjeshke Darande” (Predatory Sparrow) successfully infiltrated Nobitex, Iran’s largest cryptocurrency exchange, on June 18, 2025. Rather than extracting funds for…