Security
Headlines
HeadlinesLatestCVEs

Latest News

China-Linked Ink Dragon Hacks Governments Using ShadowPad and FINALDRAFT Malware

The threat actor known as Jewelbug has been increasingly focusing on government targets in Europe since July 2025, even as it continues to attack entities located in Southeast Asia and South America. Check Point Research is tracking the cluster under the name Ink Dragon. It's also referenced by the broader cybersecurity community under the names CL-STA-0049, Earth Alux, and REF7707. The

The Hacker News
#web#mac#windows#google#microsoft#linux#git#backdoor#samba#auth#asp.net#The Hacker News
Lexi DiScola’s guide to global teamwork and overflowing TBRs

Lexi DiScola shares how her unconventional path led her to global cyber threat analysis and highlights the power of diverse backgrounds on an international team

Microsoft Will Finally Kill an Encryption Cipher That Enabled a Decade of Windows Hacks

The weak RC4 for administrative authentication has been a hacker holy grail for decades.

GhostPoster Malware Found in 17 Firefox Add-ons with 50,000+ Downloads

A new campaign named GhostPoster has leveraged logo files associated with 17 Mozilla Firefox browser add-ons to embed malicious JavaScript code designed to hijack affiliate links, inject tracking code, and commit click and ad fraud. The extensions have been collectively downloaded over 50,000 times, according to Koi Security, which discovered the campaign. The add-ons are no longer available.

Afripol Focuses on Regional Cyber Challenges, Deepening Cooperation

Rapid digitization, uneven cybersecurity know-how, and growing cybercriminal syndicates in the region have challenged law enforcement and prosecutors.

Enterprise automation resilience with EDB and Red Hat Ansible Automation Platform

In today's modern technological world, IT infrastructure must deliver uncompromising speed and reliability to meet the critical demands of the business. Centralized automated platforms, such as Red Hat Ansible Automation Platform, are essential for managing critical IT infrastructure. These platforms streamline operations and increase efficiency by standardizing and scaling automation across the entire organization, transforming complex, repetitive tasks into a governed, security-focused, and repeatable enterprise strategy.The platform’s fundamental value lies in its resilience. For mission-

Why a 17-Year-Old Built an AI Model to Expose Deepfake Maps

A high-school student is tackling the overlooked risk of AI-generated satellite imagery that could mislead governments and emergency responders.

GHSA-wphj-fx3q-84ch: systeminformation has a Command Injection vulnerability in fsSize() function on Windows

## Summary The `fsSize()` function in `systeminformation` is vulnerable to **OS Command Injection (CWE-78)** on Windows systems. The optional `drive` parameter is directly concatenated into a PowerShell command without sanitization, allowing arbitrary command execution when user-controlled input reaches this function. **Affected Platforms:** Windows only **CVSS Breakdown:** - **Attack Vector (AV:N):** Network - if used in a web application/API - **Attack Complexity (AC:H):** High - requires application to pass user input to `fsSize()` - **Privileges Required (PR:N):** None - no authentication required at library level - **User Interaction (UI:N):** None - **Scope (S:U):** Unchanged - executes within Node.js process context - **Confidentiality/Integrity/Availability (C:H/I:H/A:H):** High impact if exploited > **Note:** The actual exploitability depends on how applications use this function. If an application does not pass user-controlled input to `fsSize()`, it is not vulnerable. ...

GHSA-3f5f-xgrj-97pf: Parse Server is vulnerable to Server-Side Request Forgery (SSRF) via Instagram OAuth Adapter

## Impact The Instagram authentication adapter allows clients to specify a custom API URL via the `apiURL` parameter in `authData`. This enables SSRF attacks and possibly authentication bypass if malicious endpoints return fake responses to validate unauthorized users. ## Patches Fixed by hardcoding the Instagram Graph API URL `https://graph.instagram.com` and ignoring client-provided `apiURL` values. ## Workarounds None.

SoundCloud Hit by Cyberattack, Breach Affects 20% of its Users

SoundCloud confirms a breach affecting an estimated 20% of users, resulting in stolen email addresses. The company is dealing with follow-up DoS attacks by unnamed attackers while media reports allege involvement of ShinyHunters.