PoC Released for WSUS RCE CVE-2025-59287 Patch Now
A public PoC for CVE-2025-59287 exploits an unsafe deserialization flaw in WSUS. Administrators must deploy Microsoft’s October 2025 updates and hunt for indicators of compromise immediately.
A public PoC for CVE-2025-59287 exploits an unsafe deserialization flaw in WSUS. Administrators must deploy Microsoft’s October 2025 updates and hunt for indicators of compromise immediately.
Agent session smuggling lets a hostile AI agent exploit a live multi-agent conversation, inherit tool authority, and trigger real actions. With scoped credentials, signed steps, and guarded workflows, teams can keep speed without losing control.
Akira ransomware has evolved into one of the most disruptive ransomware-as-a-service operations, hitting more than 250 organizations and extorting over $244 million. This article walks through how Akira gains initial access, exploits VPN and firewall weaknesses, moves laterally, and applies double extortion — then outlines practical defenses security teams can deploy now.
Cl0p ransomware exploited a zero-day in Oracle E-Business Suite to steal years of invoice data from Barts Health NHS Trust. The leak exposed names, addresses, and payment info of patients, staff, and suppliers, now circulating on the dark web. Learn what was compromised, who’s at risk, and how to protect yourself.
A newly uncovered vulnerability in TP-Link’s Omada gateway line enables remote attackers to execute system-level commands. This flaw threatens business networks worldwide and demands immediate firmware patching and access control reviews.
Security researchers have identified a new StealIt malware campaign abusing the NodeJS SingleFile module to exfiltrate sensitive data from compromised environments. This JavaScript-based threat demonstrates how legitimate developer tools can be turned into effective espionage vectors within open-source ecosystems.
Mozilla’s new policy for Firefox extensions mandates that developers clearly disclose any data collection or transmission, obtain user consent and categorize the data types. This marks a major shift in add-on privacy, placing transparency at the heart of the browser-extension ecosystem.
Japan is facing a cybersecurity crisis. A government review revealed hundreds of security incidents in 2024 alone, exposing systemic weaknesses across critical infrastructure. While Tokyo has introduced new laws to expand its defensive capabilities, experts warn that outdated systems and poor planning leave the nation vulnerable to both cybercriminals and nation-state hackers Scale of the…
The newly discovered ClayRat Android spyware represents one of 2025’s most sophisticated state-sponsored mobile espionage tools. Designed to collect device data, intercept communications, and monitor app activity, ClayRat’s discovery highlights how Android remains a prime target in global intelligence operations.
Zero Trust in 2025 means verifying every request and limiting access by default. This guide turns principles into a deployable plan: identity-first controls, phishing-resistant MFA, device posture checks, microsegmentation, and centralized policy decisions. Start with fast wins, measure risk reduction, and scale confidently.