Author: Andy Stern
-
iPhone 17e: Diese Dinge sollen sich im Vergleich zum Vorgänger ändern
Tags: iphoneFirst seen on t3n.de Jump to article: t3n.de/news/iphone-17e-vergleich-vorgaenger-aendern-1720141/
-
Chinese State Hackers Use New BRICKSTORM Malware Against VMware Systems
CISA, NSA, and Canadian Cyber Centre warn that PRC state-sponsored hackers are using BRICKSTORM, a stealthy Go-based backdoor, for long-term espionage in Government and IT networks. First seen on hackread.com Jump to article: hackread.com/chinese-state-hackers-brickstorm-vmware-systems/
-
Critical React2Shell Flaw Added to CISA KEV After Confirmed Active Exploitation
Tags: cisa, cve, cybersecurity, exploit, flaw, infrastructure, kev, remote-code-execution, vulnerabilityThe U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Friday formally added a critical security flaw impacting React Server Components (RSC) to its Known Exploited Vulnerabilities (KEV) catalog following reports of active exploitation in the wild.The vulnerability, CVE-2025-55182 (CVSS score: 10.0), relates to a case of remote code execution that could be triggered by an…
-
Cybersicherheitsrecht verschärft: NISUmsetzungsgesetz ab 6. Dezember 2025 wirksam
Tags: nis-2First seen on datensicherheit.de Jump to article: www.datensicherheit.de/cybersicherheitsrecht-verschaerung-nis-2-umsetzungsgesetz-6-dezember-2025-wirksamkeit
-
Cybersicherheitsrecht verschärft: NISUmsetzungsgesetz ab 6. Dezember 2025 wirksam
Tags: nis-2First seen on datensicherheit.de Jump to article: www.datensicherheit.de/cybersicherheitsrecht-verschaerung-nis-2-umsetzungsgesetz-6-dezember-2025-wirksamkeit
-
Security News This Week: Oh Crap, Kohler’s Toilet Cameras Aren’t Really EndEnd Encrypted
Plus: The Trump administration declines to issue sanctions over Salt Typhoon’s hacking spree, officials warn of a disturbingly stealthy Chinese malware specimen, and more. First seen on wired.com Jump to article: www.wired.com/story/security-news-this-week-oh-crap-kohlers-toilet-cameras-arent-really-end-to-end-encrypted/
-
Critical React2Shell Flaw Added to CISA KEV After Confirmed Active Exploitation
Tags: cisa, cve, cybersecurity, exploit, flaw, infrastructure, kev, remote-code-execution, vulnerabilityThe U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Friday formally added a critical security flaw impacting React Server Components (RSC) to its Known Exploited Vulnerabilities (KEV) catalog following reports of active exploitation in the wild.The vulnerability, CVE-2025-55182 (CVSS score: 10.0), relates to a case of remote code execution that could be triggered by an…
-
Security News This Week: Oh Crap, Kohler’s Toilet Cameras Aren’t Really EndEnd Encrypted
Plus: The Trump administration declines to issue sanctions over Salt Typhoon’s hacking spree, officials warn of a disturbingly stealthy Chinese malware specimen, and more. First seen on wired.com Jump to article: www.wired.com/story/security-news-this-week-oh-crap-kohlers-toilet-cameras-arent-really-end-to-end-encrypted/
-
Death to one-time text codes: Passkeys are the new hotness in MFA
Wanna know a secret? First seen on theregister.com Jump to article: www.theregister.com/2025/12/06/multifactor_authentication_passkeys/
-
2.15M Next.js Web Services Exposed Online, Active Attacks Reported Update Immediately
Security teams worldwide are rushing to patch systems after the disclosure of a critical React vulnerability, CVE-2025-55182, widely known as “React2Shell.” The flaw affects React Server Components (RSC) and has a maximum CVSS score of 10, the highest possible rating, signaling critical impact and ease of exploitation. Censys telemetry shows that more than 2.15 million internet”‘facing services are…
-
FvncBot Android Malware Steals Keystrokes and Injects Harmful Payloads
A newly discovered Android banking trojan, FvncBot, has emerged as a sophisticated threat targeting mobile banking users in Poland. Researchers from Intel 471 first identified this malware on November 25, 2025, disguised as a security application from mBank, one of Poland’s most prominent banking institutions.”‹ Novel Malware with Advanced Capabilities FvncBot represents an entirely new…
-
2.15M Next.js Web Services Exposed Online, Active Attacks Reported Update Immediately
Security teams worldwide are rushing to patch systems after the disclosure of a critical React vulnerability, CVE-2025-55182, widely known as “React2Shell.” The flaw affects React Server Components (RSC) and has a maximum CVSS score of 10, the highest possible rating, signaling critical impact and ease of exploitation. Censys telemetry shows that more than 2.15 million internet”‘facing services are…
-
Prüfbare KI-Qualität: MISSION KI präsentiert Qualitätsstandard und digitales Prüfportal für Niedrigrisiko-KI
Tags: aiDer VDE hat sich an dem Projekt MISSION KI Nationale Initiative für Künstliche Intelligenz und Datenökonomie beteiligt. Entstanden sind ein Qualitätsstandard und ein Portal für die strukturierte Bewertung der Qualität von KI-Systemen, die sich unterhalb der Hochrisikoschwelle befinden. Die Partner des Projekts MISSION KI Nationale Initiative für Künstliche Intelligenz und Datenökonomie haben… First seen on…
-
Sprocket Security Earns Repeat Recognition in G2’s Winter 2025 Relationship Index for Penetration Testing
Madison, United States, December 5th, 2025, CyberNewsWire Sprocket Security is proud to announce that it has once again been recognized by G2 for “High Performer,” “Best Support,” and “Easiest to Do Business With” in the Winter 2025 Relationship Index for Penetration Testing. This marks the second consecutive quarter Sprocket has earned these honors, reinforcing the…
-
Criminal IP to Host Webinar: Beyond CVEs From Visibility to Action with ASM
Torrance, California, USA, December 5th, 2025, CyberNewsWire Criminal IP will host a live webinar on December 16 at 11:00 AM Pacific Time (PT), focusing on the shift in cyberattack strategies. The session will examine how an increasing number of incidents now originate from exposed digital assets, rather than from known software vulnerabilities. As organizations rapidly…
-
Regulatorischer Druck führt zu steigender Security-Kompetenz
Wer hätte das gedacht: Unternehmen profitieren von Richtlinien und Vorschriften. Regulatorik wirkt sich positiv auf die Cybersicherheit von Unternehmen aus. Das ist ein Ergebnis der repräsentativen Studie »Cybersicherheit in Zahlen« von der G DATA CyberDefense AG, Statista und brand eins [1]. 36 Prozent der Belegschaften in deutschen Firmen attestiert sich eine gute oder sehr… First…
-
Maximum-severity XXE vulnerability discovered in Apache Tika
A maximum severity vulnerability in Apache Tika, tracked as CVE-2025-66516 (CVSS score of 10.0), allows XML external entity attacks. CVE-2025-66516 carries a maximum CVSS rating of 10.0 because it lets attackers trigger an XXE injection in Apache Tika’s core, PDF, and parser modules. An attacker can embed a malicious XFA file inside a PDF and…
-
AWS AI IDE, AgentCore throw down gauntlets for Microsoft
Kiro emerges as a significant alternative to GitHub Copilot agents, while AWS AgentCore updates square off against Agent 365 in the battle for enterprise AI development. First seen on techtarget.com Jump to article: www.techtarget.com/searchsoftwarequality/news/366635669/AWS-AI-IDE-AgentCore-throw-down-gauntlets-for-Microsoft
-
Warning: React2Shell vulnerability already being exploited by threat actors
Tags: ai, application-security, attack, china, cloud, communications, credentials, data, data-breach, exploit, firewall, framework, group, infosec, intelligence, linux, malicious, malware, open-source, service, software, threat, tool, update, vulnerability, wafSystem.Management.Automation.AmsiUtils.amsiInitFailed = true (a standard AMSI bypass), and iex executes the next stage.JFrog’s security research team also today reported finding a working proof of concept that leads to code execution, and they and others have also reported finding fake PoCs containing malicious code on GitHub. “Security teams must verify sources before testing [these PoCs],” warns JFrog.Amitai Cohen, attack…
-
Command Execution Risk Found in Cacti’s SNMP Handling
A flaw in Cacti’s SNMP handling lets attackers execute arbitrary system commands. First seen on esecurityplanet.com Jump to article: www.esecurityplanet.com/threats/command-execution-risk-found-in-cactis-snmp-handling/
-
State-linked groups target critical vulnerability in React Server Components
China-nexus threat groups have already begun targeting the flaw, creating widespread risk as nearly 40% of cloud environments are potentially impacted. First seen on cybersecuritydive.com Jump to article: www.cybersecuritydive.com/news/state-linked-critical-vulnerability-react-server/807228/
-
Crims using social media images, videos in ‘virtual kidnapping’ scams
Tags: scamProof of life? Or an active social media presence? First seen on theregister.com Jump to article: www.theregister.com/2025/12/05/virtual_kidnapping_scam/
-
China Hackers Using Brickstorm Backdoor to Target Government, IT Entities
Chinese-sponsored groups are using the popular Brickstorm backdoor to access and gain persistence in government and tech firm networks, part of the ongoing effort by the PRC to establish long-term footholds in agency and critical infrastructure IT environments, according to a report by U.S. and Canadian security offices. First seen on securityboulevard.com Jump to article:…
-
Attackers hit React defect as researchers quibble over proof
A debate over actual exploitation is muddying response efforts. Multiple researchers say they’ve observed working proof of concepts while others assert evidence of attacks is lacking. First seen on cyberscoop.com Jump to article: cyberscoop.com/attackers-exploit-react-server-vulnerability/
-
Ab heute, 6. Dez. 2025, gilt die NISRichtlinie in Deutschland
Die “Gnadenfrist” zur Umsetzung der EU NIS-2-Richtlinie für deutsche Unternehmen ist vorbei. Nachdem der Deutsche Bundestag bereits am 13. November 2025 den Gesetzentwurf zur Umsetzung der EU NIS-2-Richtlinie beschlossen hat und auch der Bundesrat zum 21. November 2025 zustimmte, gilt … First seen on borncity.com Jump to article: www.borncity.com/blog/2025/12/06/ab-heute-6-dez-2025-gilt-die-nis-2-richtlinie-in-deutschland/
-
New Splunk Windows Flaw Enables Privilege Escalation Attacks
A Splunk Windows flaw lets local users overwrite protected files and escalate to SYSTEM. First seen on esecurityplanet.com Jump to article: www.esecurityplanet.com/threats/new-splunk-windows-flaw-enables-privilege-escalation-attacks/
-
23andMe to Get $16.5M in Unused Cyber Insurance
Bankrupt Firm Plans to Use the Settlement Money to Pay Off Cyber Claims. As part of its ongoing Chapter 11 bankruptcy proceedings, 23andMe Holding Co. – now named Chrome Holding – has reached a settlement with its cyber insurers for the carriers to buy back $16.5 million of the consumer genetics testing firm’s unused cyber…
-
Novel clickjacking attack relies on CSS and SVG
Tags: attackWho needs JavaScript? First seen on theregister.com Jump to article: www.theregister.com/2025/12/05/css_svg_clickjacking/
-
Cyber teams on alert as React2Shell exploitation spreads
Exploitation of an RCE flaw in a widely-used open source library is spreading quickly, with China-backed threat actors in the driving seat First seen on computerweekly.com Jump to article: www.computerweekly.com/news/366636015/Cyber-teams-on-alert-as-React2Shell-exploitation-spreads
-
No Vote, No Leader: CISA Faces 2026 Without a Director
US Cyber Defense Agency Faces Procedural Delays Blocking Director Confirmation. Sean Plankey’s stalled nomination leaves the Cybersecurity and Infrastructure Security Agency without a Senate-confirmed director amid rising state-linked threats, as unrelated congressional holds tied to telecom and contracting fights freeze the process with no resolution in sight. First seen on govinfosecurity.com Jump to article: www.govinfosecurity.com/no-vote-no-leader-cisa-faces-2026-without-director-a-30208

