- HPE OneView Flaw Rated CVSS 10.0 Allows Unauthenticated Remote Code Executionby info@thehackernews.com (The Hacker News) (The Hacker News) on December 18, 2025 at 2:39 pm
Hewlett Packard Enterprise (HPE) has resolved a maximum-severity security flaw in OneView Software that, if successfully exploited, could result in remote code execution. The critical vulnerability, assigned the CVE identifier CVE-2025-37164, carries a CVSS score of 10.0. HPE OneView is an IT infrastructure management software that streamlines IT operations and controls all systems via a
- ThreatsDay Bulletin: WhatsApp Hijacks, MCP Leaks, AI Recon, React2Shell Exploit and 15 More Storiesby info@thehackernews.com (The Hacker News) (The Hacker News) on December 18, 2025 at 1:10 pm
This week’s ThreatsDay Bulletin tracks how attackers keep reshaping old tools and finding new angles in familiar systems. Small changes in tactics are stacking up fast, and each one hints at where the next big breach could come from. From shifting infrastructures to clever social hooks, the week’s activity shows just how fluid the threat landscape has become. Here’s the full rundown of what
- Dormant Iran APT is Still Alive, Spying on Dissidentsby Nate Nelson, Contributing Writer (darkreading) on December 18, 2025 at 1:00 pm
"Prince of Persia" has rewritten the rules of persistence with advanced operational security and cryptographic communication with its command-and-control server.
- North Korea-Linked Hackers Steal $2.02 Billion in 2025, Leading Global Crypto Theftby info@thehackernews.com (The Hacker News) (The Hacker News) on December 18, 2025 at 1:00 pm
Threat actors with ties to the Democratic People's Republic of Korea (DPRK or North Korea) have been instrumental in driving a surge in global cryptocurrency theft in 2025, accounting for at least $2.02 billion out of more than $3.4 billion stolen from January through early December. The figure represents a 51% increase year-over-year and $681 million more than 2024, when the threat actors stole
- The Case for Dynamic AI-SaaS Security as Copilots Scaleby info@thehackernews.com (The Hacker News) (The Hacker News) on December 18, 2025 at 11:30 am
Within the past year, artificial intelligence copilots and agents have quietly permeated the SaaS applications businesses use every day. Tools like Zoom, Slack, Microsoft 365, Salesforce, and ServiceNow now come with built-in AI assistants or agent-like features. Virtually every major SaaS vendor has rushed to embed AI into their offerings. The result is an explosion of AI capabilities across
- 630M Passwords Stolen, FBI Reveals: What This Says About Credential Valueby algerj@bnpmedia.com (Jordyn Alger) (Cybersecurity News) on December 18, 2025 at 10:00 am
630 million passwords were stolen, highlighting the value of passwords and password protection.
- Kimsuky Spreads DocSwap Android Malware via QR Phishing Posing as Delivery Appby info@thehackernews.com (The Hacker News) (The Hacker News) on December 18, 2025 at 7:43 am
The North Korean threat actor known as Kimsuky has been linked to a new campaign that distributes a new variant of Android malware called DocSwap via QR codes hosted on phishing sites mimicking Seoul-based logistics firm CJ Logistics (formerly CJ Korea Express). "The threat actor leveraged QR codes and notification pop-ups to lure victims into installing and executing the malware on their mobile
- CISA Flags Critical ASUS Live Update Flaw After Evidence of Active Exploitationby info@thehackernews.com (The Hacker News) (The Hacker News) on December 18, 2025 at 5:01 am
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Wednesday added a critical flaw impacting ASUS Live Update to its Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation. The vulnerability, tracked as CVE-2025-59374 (CVSS score: 9.3), has been described as an "embedded malicious code vulnerability" introduced by means of a supply chain compromise
- Cisco Warns of Active Attacks Exploiting Unpatched 0-Day in AsyncOS Email Security Appliancesby info@thehackernews.com (The Hacker News) (The Hacker News) on December 18, 2025 at 4:10 am
Cisco has alerted users to a maximum-severity zero-day flaw in Cisco AsyncOS software that has been actively exploited by a China-nexus advanced persistent threat (APT) actor codenamed UAT-9686 in attacks targeting Cisco Secure Email Gateway and Cisco Secure Email and Web Manager. The networking equipment major said it became aware of the intrusion campaign on December 10, 2025, and that it
- Critical Fortinet Flaws Under Active Attackby Jai Vijayan, Contributing Writer (darkreading) on December 17, 2025 at 10:44 pm
Attackers are targeting admin accounts, and once authenticated, exporting device configurations including hashed credentials and other sensitive information.
- In Cybersecurity, Claude Leaves Other LLMs in the Dustby Nate Nelson, Contributing Writer (darkreading) on December 17, 2025 at 10:01 pm
Anthropic proves that LLMs can be fairly resistant to abuse. Most developers are either incapable of building safer tools, or unwilling to invest in doing so.
- 'Cellik' Android RAT Leverages Google Play Storeby Alexander Culafi (darkreading) on December 17, 2025 at 9:38 pm
The remote access Trojan lets an attacker remotely control a victim's phone and can generate malicious apps from inside the Play Store.
- Securing the Network Edge: A Comprehensive Framework for Modern Cybersecurityby George V. Hulme, Contributing Writer (darkreading) on December 17, 2025 at 9:14 pm
The future of cybersecurity means defending everywhere. Securing IoT, cloud, and remote work requires a unified edge-to-cloud strategy. (First in a three-part series.)
- The Future of Quantum-Safe Networks Depends on Interoperable Standardsby Martin Ward (darkreading) on December 17, 2025 at 8:46 pm
As quantum computing advances, secure, interoperable standards will be critical to making quantum key distribution (QKD) practical, trusted, and future-proof.
- SonicWall Fixes Actively Exploited CVE-2025-40602 in SMA 100 Appliancesby info@thehackernews.com (The Hacker News) (The Hacker News) on December 17, 2025 at 6:17 pm
SonicWall has rolled out fixes to address a security flaw in Secure Mobile Access (SMA) 100 series appliances that it said has been actively exploited in the wild. The vulnerability, tracked as CVE-2025-40602 (CVSS score: 6.6), concerns a case of local privilege escalation that arises as a result of insufficient authorization in the appliance management console (AMC). It affects the following















