0A9F E785 1857 50AD 05CA A188 A708 1DB6 7F35 2F2A

Infosec-bits-for-2025-week-18

Maajied Moos | May 5, 2025, 7:56 a.m.

Cyber Security News:

  • GoSearch: Open-source OSINT tool for uncovering digital footprints [Help Net Security, Help Net Security]
  • Ransomware attacks are getting smarter, harder to stop [Help Net Security, Help Net Security]
  • ISACA Highlights Critical Lack of Quantum Threat Mitigation Strategies [James Coker, Info Security Magazine]
  • Villain: Open-source framework for managing and enhancing reverse shells [Mirko Zorz, Help Net Security]
  • Vulnerabilities & Patches:

  • SAP fixes suspected NetWeaver zero-day exploited in attacks [Bill Toulas, Bleeping Computer]
  • Security Experts Flag Chrome Extension Using AI Engine to Act Without User Input [Kevin Poireault, Info Security Magazine]
  • NVIDIA Riva Vulnerabilities Leave AI-Powered Speech and Translation Services at Risk [Alfredo Oliveira, David Fiser, Trend Micro]
  • Apple 'AirBorne' flaws can lead to zero-click AirPlay RCE attacks [Sergiu Gatlan, Bleeping Computer]
  • Chrome 136, Firefox 138 Patch High-Severity Vulnerabilities [Ionut Arghire, Security Week]
  • Breaches & Leaks:

  • Largest telecom in Africa warns of cyber incident exposing customer data [Jonathan Greig, The Record Media]
  • Employee monitoring app leaks 21 million screenshots in real time [Paulina Okunytė, Cyber News]
  • Malware:

  • DslogdRAT Malware Deployed via Ivanti ICS Zero-Day CVE-2025-0282 in Japan Attacks [Ravie Lakshmanan, The Hacker News]
  • Interesting WordPress Malware Disguised as Legitimate Anti-Malware Plugin [Marco Wotschka, Wordfence]
  • FBI shares massive list of 42,000 LabHost phishing domains [Bill Toulas, Bleeping Computer]
  • Using Trusted Protocols Against You: Gmail as a C2 Mechanism [Olivia Brown, Socket]