Tag: injection
-
Anthropic detects the inevitable: genAI-only attacks, no humans involved
Tags: ai, attack, business, ciso, control, cybercrime, cybersecurity, defense, dns, infrastructure, injection, intelligence, malicious, malware, open-source, openai, RedTeam, threat, tool, warfarenot find.”There is potentially a lot of this activity we’re not seeing. Anthropic being open about their platform being used for malicious activities is significant, and OpenAI has recently shared the same as well. But will others open up about what is already likely happening?” Brunkard asked. “Or maybe they haven’t shared because they don’t…
-
We Are Still Unable to Secure LLMs from Malicious Inputs
Nice indirect prompt injection attack: Bargury’s attack starts with a poisoned document, which is shared to a potential victim’s Google Drive. (Bargury says a victim could have also uploaded a compromised file to their own account.) It looks like an official document on company meeting policies. But inside the document, Bargury hid a 300-word malicious…
-
NVIDIA NeMo AI Curator Vulnerability Allows Code Execution and Privilege Escalation
NVIDIA released a security bulletin for NVIDIA® NeMo Curator addressing a high-severity vulnerability (CVE-2025-23307) that affects all prior versions of the Curator software. The flaw, rooted in improper handling of user-supplied files, allows a maliciously crafted file to be processed by NeMo Curator, leading to code injection and arbitrary code execution. Successful exploitation can result…
-
AI Security Map: Linking AI vulnerabilities to real-world impact
A single prompt injection in a customer-facing chatbot can leak sensitive data, damage trust, and draw regulatory scrutiny in hours. The technical breach is only the first … First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2025/08/27/ai-security-map-linking-vulnerabilities-real-world-impact/
-
Researchers flag code that uses AI systems to carry out ransomware attacks
The malware, called PromptLock, essentially functions as a hard-coded prompt injection attack on a large language model, inspecting local filesystems, exfiltrating files and encrypting data. First seen on cyberscoop.com Jump to article: cyberscoop.com/prompt-lock-eset-ransomware-research-ai-powered-prompt-injection/
-
The Role of AI Pentesting in Securing LLM Applications
The rapid adoption of Large Language Models (LLMs) has reshaped the digital ecosystem, powering everything from customer service chatbots to advanced data analysis systems. But with this growth comes a wave of new security challenges. Traditional application vulnerabilities still exist, but LLM applications introduce risks such as prompt injection, data poisoning, model leakage, and misuse……
-
The Role of AI Pentesting in Securing LLM Applications
The rapid adoption of Large Language Models (LLMs) has reshaped the digital ecosystem, powering everything from customer service chatbots to advanced data analysis systems. But with this growth comes a wave of new security challenges. Traditional application vulnerabilities still exist, but LLM applications introduce risks such as prompt injection, data poisoning, model leakage, and misuse……
-
The Role of AI Pentesting in Securing LLM Applications
The rapid adoption of Large Language Models (LLMs) has reshaped the digital ecosystem, powering everything from customer service chatbots to advanced data analysis systems. But with this growth comes a wave of new security challenges. Traditional application vulnerabilities still exist, but LLM applications introduce risks such as prompt injection, data poisoning, model leakage, and misuse……
-
Perplexity Comet Browser Prompt Injection als großes Sicherheitsrisiko
Nächster Fail aus dem Bereich KI-Agenten. Die Entwickler des Browse-Browser haben eine Schwachstelle im Perplexity Comet Browser offen gelegt. Per Prompt Injection wäre es möglich, sensitive Informationen aus dem Agenten abzurufen und dem Agenten Anweisungen zu geben, im Namen des … First seen on borncity.com Jump to article: www.borncity.com/blog/2025/08/25/perplexity-comet-browser-prompt-injection-als-sicherheitsrisiko/
-
Rowhammer attack can backdoor AI models with one devastating bit flip
Servers with DDR3 memory modules (demonstrated on 16GB Samsung DDR3)Workstations with DDR4 memory (demonstrated on 8GB Hynix DDR4)AI inference servers running popular models such as ResNet, VGG, and Vision TransformersEdge computing devices with vulnerable DRAM hosting neural networksCloud platforms using DDR3/DDR4 memory for AI model deploymentResearch computing systems running full-precision (32-bit floating-point) modelsMulti-tenant GPU servers…
-
AI Models Resize Photos and Open Door to Hacking
Researchers Show How AI Image Downscaling Can be an Attack Vector. Researchers discovered a method to embed invisible prompt injections that are activated during AI’s processing of an image. When the model scales down these images, the hidden malicious instructions allow theft of data from popular image production systems. First seen on govinfosecurity.com Jump to…
-
Honey, I shrunk the image and now I’m pwned
Google’s Gemini-powered tools tripped up by image-scaling prompt injection First seen on theregister.com Jump to article: www.theregister.com/2025/08/21/google_gemini_image_scaling_attack/
-
Copilot Kept Access Logs Unless You Told It Not To
Copilot Falls for Prompt Injection Yet Again. Microsoft quietly fixed a flaw that allowed users to instruct embedded artificial intelligence model Copilot not to log its access corporate files. If you work at an organization that used Copilot prior to Aug 18, there is a very real chance that your audit log is incomplete. First…
-
Hackers can slip ghost commands into the Amazon Q Developer VS Code Extension
The model creator won’t fix the flaw: The issue is apparently inherited from Anthropic’s Claude, which powers Amazon Q, and Anthropic will, reportedly, not fix it. “Anthropic models are known to interpret invisible Unicode Tag characters as instructions,” the author said. “This is not something that Anthropic intends to fix, to my knowledge, see this…
-
Lenovo-Chatbot-Lücke wirft Schlaglicht auf KI-Sicherheitsrisiken
Über eine Schwachstelle in Lenovos Chatbot für den Kundensupport ist es Forschern gelungen, Schadcode einzuschleusen.Der Chatbot ‘Lena” von Lenovo basiert auf GPT-4 von OpenAI und wird für den Kundensupport verwendet. Sicherheitsforscher von Cybernews fanden heraus, dass das KI-Tool anfällig für Cross-Site-Scripting-Angriffe (XSS) war. Die Experten haben eine Schwachstelle entdeckt, über die sie schädliche HTML-Inhalte generieren…
-
Amazon quietly fixed Q Developer flaws that made AI agent vulnerable to prompt injection, RCE
Move along, nothing to see here First seen on theregister.com Jump to article: www.theregister.com/2025/08/20/amazon_quietly_fixed_q_developer_flaws/
-
Experts Find AI Browsers Can Be Tricked by PromptFix Exploit to Run Malicious Hidden Prompts
Cybersecurity researchers have demonstrated a new prompt injection technique called PromptFix that tricks a generative artificial intelligence (GenAI) model into carrying out intended actions by embedding the malicious instruction inside a fake CAPTCHA check on a web page.Described by Guardio Labs an “AI-era take on the ClickFix scam,” the attack technique demonstrates how AI-driven browsers,…
-
The New Frontier: Why You Can’t Secure AI Without Securing APIs
Tags: ai, api, attack, automation, business, cybersecurity, data, exploit, injection, intelligence, LLM, risk, strategy, threat, vulnerabilityThe release of a new KuppingerCole Leadership Compass is always a significant event for the cybersecurity industry, offering a vendor-neutral view of the market’s current state. The 2025 edition, focusing on API Security and Management, is critical as it arrives at a pivotal moment for technology. It clearly presents a fact many organizations are just…
-
Lenovo chatbot breach highlights AI security blind spots in customer-facing systems
Enterprise-wide implications: While the immediate impact involved session cookie theft, the vulnerability’s implications extended far beyond data exfiltration.The researchers warned that the same vulnerability could enable attackers to alter support interfaces, deploy keyloggers, launch phishing attacks, and execute system commands that could install backdoors and enable lateral movement across network infrastructure.”Using the stolen support agent’s…
-
The New Frontier: Why You Can’t Secure AI Without Securing APIs
Tags: ai, api, attack, automation, business, cybersecurity, data, exploit, injection, intelligence, LLM, risk, strategy, threat, vulnerabilityThe release of a new KuppingerCole Leadership Compass is always a significant event for the cybersecurity industry, offering a vendor-neutral view of the market’s current state. The 2025 edition, focusing on API Security and Management, is critical as it arrives at a pivotal moment for technology. It clearly presents a fact many organizations are just…
-
NIST’s attempts to secure AI yield many questions, no answers
Challenges to consider: The NIST report talked about various categories of AI integration that forced serious cybersecurity considerations, including: using genAI to create new content; fine-tuning predictive AI; using single AI agents as well multiple agents; and security controls for AI developers. The potentially most challenging element of securing AI in enterprises is visibility. But the…
-
Cooking with Code: A DevOps Kitchen Secured by Thales
Tags: access, ai, api, cctv, cloud, compliance, control, data, encryption, GDPR, identity, infrastructure, injection, least-privilege, malicious, mfa, military, monitoring, PCI, service, software, strategy, tool, waf, zero-day, zero-trustCooking with Code: A DevOps Kitchen Secured by Thales madhav Tue, 08/19/2025 – 05:13 In today’s hyperconnected digital world, deploying applications is a lot like running a high-performance, Michelin-star kitchen. You need the right setup, a disciplined process, and seamless coordination, where every tool, role, and task moves in harmony, executed flawlessly. Speed and precision…
-
Xerox fixed path traversal and XXE bugs in FreeFlow Core
Xerox patched two serious flaws in FreeFlow Core, path traversal and XXE injection, that allowed unauthenticated remote code execution. Xerox addressed two serious flaws, respectively tracked as CVE-2025-8355 and CVE-2025-8356, in FreeFlow Core. The vulnerabilities are a path traversal (CVE-2025-8355) and XXE injection (CVE-2025-8356), which allowed an unauthenticated attacker to achieve remote code execution. FreeFlow…
-
Critical PostgreSQL Flaws Allow Code Injection During Restoration
The PostgreSQL Global Development Group released emergency security updates on August 14, 2025, addressing three critical vulnerabilities that enable code injection attacks during database restoration processes. The flaws affect all supported versions from PostgreSQL 13 through 17, requiring immediate patching across enterprise environments. Dangerous Dump and Restore Vulnerabilities Two severe code execution vulnerabilities, CVE-2025-8714 and…
-
1,500 Jenkins Servers Vulnerable to Command Injection via Git Parameter Plugin
Jenkins disclosed CVE-2025-53652, also known as SECURITY-3419, as part of a batch of 31 plugin vulnerabilities. Initially rated as medium severity, this flaw affects the Git Parameter plugin and was described merely as enabling attackers to inject arbitrary values into Git parameters a description that understated its potential for severe exploitation. However, deeper analysis reveals…
-
SAP Security Patch Day Fixes 15 Flaws, Including 3 Injection Vulnerabilities
SAP released critical security updates on August 12, 2025, addressing 15 vulnerabilities across its enterprise software portfolio, with three severe code injection flaws receiving the highest CVSS scores of 9.9. The monthly Security Patch Day also included four updates to previously released security notes, highlighting the company’s ongoing commitment to protecting customer environments against evolving…
-
Digitale Souveränität für Deutschland vorerst unerreichbar
Tags: access, ai, bsi, chatgpt, china, cloud, computer, cyersecurity, encryption, germany, google, governance, government, hacker, injection, Internet, risk, strategy, update, usaBSI-Präsidentin Plattner: “Wir haben technologische Abhängigkeiten an ganz vielen Stellen.” Jan WaßmuthSeine Abhängigkeit von Cloud-Lösungen, KI-Modellen und anderen Tech-Produkten aus dem Ausland wird Deutschland nach Einschätzung des Bundesamtes für Sicherheit in der Informationstechnik (BSI) so bald nicht überwinden. Da der Staat seine digitalen Systeme und Daten bis auf weiteres nicht ohne Input aus dem außereuropäischen…

