GhostPoster Malware Hides Malicious Code in Logos of 17 Firefox Extensions

533/68 Thursday, December 18, 2025 Cybersecurity researchers have uncovered a new malware campaign dubbed “GhostPoster”, which was distributed through 17 Firefox browser extensions with a combined total of more than 50,000 downloads. The malware uses steganography to conceal malicious JavaScript code inside the image files used as extension logos, allowing it to evade browser security […]

ThaiCERT

December 18, 2025

Cyberattack Disrupts Petróleos de Venezuela (PDVSA), Temporarily Affecting Export Operations

532/68 Thursday, December 18, 2025 Venezuela’s state-owned oil company, Petróleos de Venezuela (PDVSA), disclosed that it experienced a cyberattack last week that affected certain systems related to export operations. The company stated, however, that the incident was limited to administrative systems and did not impact core operations or oil production processes. PDVSA emphasized that, thanks […]

ThaiCERT

December 18, 2025

New Android Malware “Cellik” Found Hidden in Google Play Apps, Capable of Full-Spectrum Data Theft

531/68 Thursday, December 18, 2025 A newly discovered Android malware named “Cellik” has been identified operating as a Malware-as-a-Service (MaaS) offering on underground markets, with subscription prices starting at approximately $150 per month. According to cybersecurity firm iVerify, one of Cellik’s most concerning capabilities is its ability to take any legitimate application from the Google […]

ThaiCERT

December 18, 2025

Critical Vulnerability Found in JumpCloud Remote Assist on Windows, Allowing SYSTEM-Level Takeover

530/68 Wednesday, December 17, 2025 Security researchers have warned of a serious vulnerability in JumpCloud Remote Assist for Windows, tracked as CVE-2025-34352 with a CVSS score of 8.5. The flaw allows a low-privileged local user to escalate privileges to SYSTEM, enabling full compromise of the affected endpoint. The issue stems from insecure handling of temporary […]

ThaiCERT

December 17, 2025

SoundCloud Confirms Data Breach After User Data Theft Disrupts VPN Connectivity

529/68 Wednesday, December 17, 2025 Audio streaming platform SoundCloud has confirmed that recent service disruptions and issues accessing the platform via VPN connections were caused by a data breach, following unauthorized access to and theft of a portion of its user database. The incident aligns with widespread user reports of being unable to access SoundCloud […]

ThaiCERT

December 17, 2025

New Malware “SantaStealer” Discovered, Targeting Browsers and Cryptocurrency Wallets

528/68 Wednesday, December 17, 2025 Cybersecurity researchers have identified a new information-stealing malware called “SantaStealer,” which is being advertised for sale on Telegram channels and underground hacking forums. The malware is offered under a Malware-as-a-Service (MaaS) model and promotes its ability to operate primarily in memory to evade detection. However, in-depth analysis by Rapid7 researchers […]

ThaiCERT

December 17, 2025

Apple Releases Emergency Updates to Patch Two Actively Exploited WebKit Zero-Day Vulnerabilities

527/68 Tuesday, December 16, 2025 Apple has released emergency security updates across all of its operating systems-including macOS, iOS, iPadOS, tvOS, watchOS, and visionOS-to address two zero-day vulnerabilities, tracked as CVE-2025-14174 and CVE-2025-43529. These flaws involve memory corruption and use-after-free issues within the WebKit engine used by the Safari browser. Both vulnerabilities could allow attackers […]

ThaiCERT

December 16, 2025

CERT-FR Advises iPhone and Android Users to Disable Wi-Fi When Not in Use to Reduce Security Risks

526/68 Tuesday, December 16, 2025 France’s Computer Emergency Response Team (CERT-FR) has issued cybersecurity guidance advising iOS and Android smartphone users to turn off Wi-Fi when it is not needed in order to reduce the risk of cyberattacks. CERT-FR notes that modern smartphones have a broad attack surface, spanning wireless interfaces, applications, operating systems, and […]

ThaiCERT

December 16, 2025

Warning: Scammers Exploit PayPal “Subscriptions” Feature to Send Phishing Emails from Legitimate Domains

525/68 Tuesday, December 16, 2025 A new cyber fraud technique has been identified in which scammers abuse legitimate systems in a “Living off the Land” attack. In this case, attackers are exploiting PayPal’s Subscriptions feature to send phishing emails directly to victims. These emails originate from the legitimate address service@paypal[.]com, allowing them to bypass spam […]

ThaiCERT

December 16, 2025

Fake Microsoft Teams and Google Meet Download Pages Distribute Oyster Backdoor Malware

524/68 Monday, December 15, 2025 Cybersecurity researchers have uncovered an attack campaign targeting organizations in the financial sector, leveraging the Oyster (also known as Broomstick) malware disguised within fake installers for popular applications such as Microsoft Teams, Google Meet, PuTTY, and WinSCP. The attackers rely on SEO poisoning and malicious advertising (malvertising) to lure users […]

ThaiCERT

December 15, 2025
1 2 63