EmEditor Users at Risk After Download Button on Official Website Was Tampered With

557/68 Tuesday, December 30, 2025 Emurasoft, the developer of the text and code editor EmEditor, has issued a security warning after discovering a supply chain attack in which attackers modified the “Download Now” button link on the official website. As a result, users who downloaded the software between December 19 at 09:39 and December 22 […]

ThaiCERT

December 30, 2025

The 2022 LastPass Data Breach Continues to Fuel Crypto Theft Through 2025

556/68 Tuesday, December 30, 2025 Blockchain intelligence firm TRM Labs has revealed that vault backups stolen during the 2022 LastPass data breach are still being actively cracked, enabling ongoing cryptocurrency theft through 2025, particularly in cases where users set weak or insufficiently complex master passwords. This incident highlights how a single data breach can create […]

ThaiCERT

December 30, 2025

Hackers Leak 2.3 Million WIRED Records, Threaten to Release Over 40 Million More from Condé Nast Network

555/68 Tuesday, December 30, 2025 A hacker using the alias “Lovely” has published a database containing more than 2.3 million user records from WIRED[.]com on an underground hacker forum. Verification confirms that the leaked data is authentic and includes over 2.3 million email addresses along with subscriber identification details. Approximately 12% of the records contain […]

ThaiCERT

December 30, 2025

Malicious NPM Package “Lotusbail” Steals Data and Takes Over WhatsApp Accounts

554/68 Monday, December 29, 2025 Cybersecurity researchers have identified a malicious NPM package named “Lotusbail”, which has been downloaded more than 56,000 times. The package masquerades as a WhatsApp Web API library built on top of Baileys. While it functions normally for sending and receiving messages, it secretly embeds capabilities to intercept sensitive user data, […]

ThaiCERT

December 29, 2025

Critical MongoDB Vulnerability Allows Unauthenticated Attackers to Read Server Memory

553/68 Monday, December 29, 2025 A serious security vulnerability has been identified in MongoDB, tracked as CVE-2025-14847, with a CVSS score of 8.7. The flaw could allow unauthenticated remote attackers to read uninitialized heap memory from a MongoDB server. The issue stems from inconsistent handling of the length parameter in MongoDB’s Zlib-based network compression protocol, […]

ThaiCERT

December 29, 2025

APT Hackers Use Advanced DNS Poisoning Techniques to Distribute MgBot Malware Across Multiple Countries for Over Two Years

552/68 Monday, December 29, 2025 Researchers from Kaspersky have disclosed the discovery of a highly sophisticated cyber-espionage campaign conducted by an advanced persistent threat (APT) group known as “Evasive Panda” (also referred to as Bronze Highland or StormBamboo), which has been linked to China. The operation took place between November 2022 and 2024, targeting victims […]

ThaiCERT

December 29, 2025

Fortinet Warns of FortiOS SSL VPN Vulnerability Allowing Two-Factor Authentication Bypass

551/68 Friday, December 26, 2025 Fortinet has issued a security warning after detecting active exploitation of CVE-2020-12812 affecting FortiOS SSL VPN, a vulnerability that allows attackers to bypass two-factor authentication (2FA) by simply altering the letter casing of the username during login. For example, logging in as “Admin” instead of “admin” may allow access without […]

ThaiCERT

December 26, 2025

FBI Seizes ‘web3adspanels.org’ Domain Used to Store Stolen Login Credentials

550/68 Friday, December 26, 2025 The Federal Bureau of Investigation (FBI) has seized the domain web3adspanels[.]org, along with its associated databases, after determining that it was being used as infrastructure to collect and manage stolen banking usernames and passwords from victims in the United States. The domain functioned as a backend web panel for cybercriminals, […]

ThaiCERT

December 26, 2025

Warning: Fake Domains Impersonating MAS Used to Trick Users into Installing Cosmali Loader Malware

549/68 Friday, December 26, 2025 A cyberattack campaign has been detected using typosquatting, in which attackers deliberately register look-alike domains with misspellings to deceive users of Microsoft Activation Scripts (MAS)—an open-source PowerShell script commonly used to activate Windows and Office. In this campaign, attackers registered the domain get.activate[.]win (missing the letter “d”) to impersonate the […]

ThaiCERT

December 26, 2025

MacSync Stealer Malware on macOS Uses Fake Certificates and Chat App Impersonation to Steal Passwords

548/68 Thursday, December 25, 2025 A new macOS malware strain known as MacSync Stealer has been discovered masquerading as the installer for a chat application called zk-call, designed to appear legitimate. The installer is digitally code-signed and notarized by Apple, using a fraudulent Developer Team ID, allowing the operating system to treat it as trusted […]

ThaiCERT

December 25, 2025
1 2 66