Fortinet Warns of FortiOS SSL VPN Vulnerability Allowing Two-Factor Authentication Bypass

551/68 Friday, December 26, 2025 Fortinet has issued a security warning after detecting active exploitation of CVE-2020-12812 affecting FortiOS SSL VPN, a vulnerability that allows attackers to bypass two-factor authentication (2FA) by simply altering the letter casing of the username during login. For example, logging in as “Admin” instead of “admin” may allow access without […]

ThaiCERT

December 26, 2025

FBI Seizes ‘web3adspanels.org’ Domain Used to Store Stolen Login Credentials

550/68 Friday, December 26, 2025 The Federal Bureau of Investigation (FBI) has seized the domain web3adspanels[.]org, along with its associated databases, after determining that it was being used as infrastructure to collect and manage stolen banking usernames and passwords from victims in the United States. The domain functioned as a backend web panel for cybercriminals, […]

ThaiCERT

December 26, 2025

Warning: Fake Domains Impersonating MAS Used to Trick Users into Installing Cosmali Loader Malware

549/68 Friday, December 26, 2025 A cyberattack campaign has been detected using typosquatting, in which attackers deliberately register look-alike domains with misspellings to deceive users of Microsoft Activation Scripts (MAS)—an open-source PowerShell script commonly used to activate Windows and Office. In this campaign, attackers registered the domain get.activate[.]win (missing the letter “d”) to impersonate the […]

ThaiCERT

December 26, 2025

MacSync Stealer Malware on macOS Uses Fake Certificates and Chat App Impersonation to Steal Passwords

548/68 Thursday, December 25, 2025 A new macOS malware strain known as MacSync Stealer has been discovered masquerading as the installer for a chat application called zk-call, designed to appear legitimate. The installer is digitally code-signed and notarized by Apple, using a fraudulent Developer Team ID, allowing the operating system to treat it as trusted […]

ThaiCERT

December 25, 2025

Critical Vulnerability Discovered in the n8n Platform (CVE-2025-68613)

547/68 Thursday, December 25, 2025 Cybersecurity researchers have disclosed a critical vulnerability in the n8n workflow automation platform, tracked as CVE-2025-68613, with a CVSS score of 9.9 (Critical). Under certain conditions, this vulnerability could allow an attacker to execute arbitrary code on affected systems. n8n is a widely used workflow automation platform, with approximately 57,000 […]

ThaiCERT

December 25, 2025

New WebRAT Malware Campaign Disguises Itself as Fake Vulnerability Exploit Code on GitHub

546/68 Thursday, December 25, 2025 Recent reports have uncovered a new wave of WebRAT malware that has shifted its targets from gamers-previously infected via cheats for games such as Roblox or Counter-Strike-to software developers and security administrators. Attackers have created fake GitHub repositories claiming to host proof-of-concept (PoC) exploit code for newly disclosed vulnerabilities, such […]

ThaiCERT

December 25, 2025

New Android Malware “Wonderland” Uses Fake Apps to Steal OTPs and Remotely Take Over Devices

545/68 Tuesday, December 24, 2025 A new strain of Android malware known as “Wonderland” (also referred to as WretchedCat) has been observed spreading in Uzbekistan. The TrickyWonders group has shifted its tactics from directly tricking victims into installing malware to using dropper applications disguised as legitimate apps, such as fake Google Play apps or file […]

ThaiCERT

December 24, 2025

Interpol Operation Dismantles Six Ransomware Families, Hundreds of Suspects Arrested

544/68 Tuesday, December 24, 2025 The International Criminal Police Organization (Interpol) has announced the successful outcome of a large-scale international operation known as Operation Sentinel, conducted between 27 October and 27 November in cooperation with law enforcement agencies from 19 countries. The operation resulted in the arrest of 574 suspects, the seizure and freezing of […]

ThaiCERT

December 24, 2025

Developer Alert: Malicious npm and NuGet Packages Found Stealing WhatsApp Data and Google Ads Credentials

543/68 Wednesday, December 24, 2025 Cybersecurity researchers have disclosed a new supply chain attack targeting software developers, involving malicious packages distributed through popular package repositories. One of the threats identified is a package named “lotusbail” on the npm repository, which has been downloaded more than 56,000 times since May 2025. While the package functions as […]

ThaiCERT

December 24, 2025

Cybersecurity Researchers Detect Renewed Activity by APT Group “Infy” (aka “Prince of Persia”)

542/68 Tuesday, December 23, 2025 Cybersecurity researchers have observed renewed activity from a sophisticated advanced persistent threat (APT) group known as Infy, also referred to as “Prince of Persia.” The group has a long history of cyber-espionage operations, and its latest resurgence shows an expansion of targets across multiple regions worldwide. In this campaign, the […]

ThaiCERT

December 23, 2025
1 2 65