This week in cybersecurity, a wide array of evolving threats underscored the growing complexity of the digital threat landscape. From zero-day vulnerabilities in widely used applications to AI-enhanced malware and advanced nation-state attacks, both individuals and organizations remain prime targets. Messaging apps, browsers, collaboration tools, and even development environments have been exploited, highlighting the persistent risks tied to everyday digital platforms. WhatsApp users were warned of a zero-day flaw that could let hackers take over the app via a malicious video file. Chrome also saw two serious bugs, one already being exploited in the wild (CVE-2024-5274), and another allowing attackers to run arbitrary code just by getting someone to visit a bad website. Microsoft urgently patched a RDP flaw enabling RCE, while attackers exploited Bing ads to trick users into downloading a PuTTY trojanized version. FreePBX phone systems by creating unauthorized admin accounts, were hit by a 0-day attack. Teams was exploited to gain remote access through malicious file sharing. In the realm of cyber-espionage, North Korea’s Kimsuky exposed stolen sensitive data, while Chinese groups Mustang Panda and UNC6384 launched targeted attacks on governments and exploited F5 vulnerabilities. “SoumniBot” spyware disguised itself as antivirus software was dropped meanwhile, and the “Sindoor” dropped and deployed malware on Linux systems. AI-driven threats are rising fast, with cybercriminals using it for smarter phishing, adaptive ransomware, and exploiting flaws in tools like ChatGPT and Google Gemini, raising fresh security concerns. As threats evolve, so must our defenses. Stay updated with patches, avoid unofficial downloads, restrict RDP and API exposure, validate app sources, monitor collaboration platforms, and enhance email filtering. Updating threat intelligence as tactics evolve, timely audits, and user awareness are key defenses.
Microsoft has released its September 2025 Patch Tuesday security updates, addressing 81 vulnerabilities, including two publicly disclosed zero-day flaws (CVE-2025-55234 and CVE-202...
Rockwell Automation has issued a critical advisory for a vulnerability tracked as CVE-2025-7350, affecting its Stratix industrial Ethernet switches. The flaw, rated 9.6 CVSS 3.1 sc...
In June 2025, Chess.com suffered a data breach when attackers exploited a third-party file transfer tool used by the platform. The intrusion took place between June 5 and June 18, ...