Today's report Older


Source: CVE Trend
Trending vulnerability
 HIGH   CVE‑2025‑23209
Published: 2025-01-17  Updated: 2025-02-21

Currently trending CVE - Hype Score: 5 - Craft is a flexible, user-friendly CMS for creating custom digital experiences on the web and beyond. This is an remote code execution (RCE) vulnerability that affects Craft 4 and 5 installs where your security key has already been compromised. Anyone running an unpatched ...


Source: CISA
CISA exploits
 UNRATED  CVE‑2025‑24989
Vulnerability in Power Pages by Microsoft
Published: 2025-02-21
Microsoft Power Pages Improper Access Control Vulnerability.

Microsoft Power Pages contains an improper access control vulnerability that allows an unauthorized attacker to elevate privileges over a network potentially bypassing the user registration control. Apply mitigations per vendor instructions, follow BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.


Source: NIST
NIST
 HIGH   CVE‑2024‑13474
Published: 2025-02-22  Updated: 2025-02-22

The LTL Freight Quotes - Purolator Edition plugin for WordPress is vulnerable to SQL Injection via the 'dropship_edit_id' and 'edit_id' parameters in all versions up to, and including, 2.2.3 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.

 HIGH   CVE‑2024‑13899
Published: 2025-02-22  Updated: 2025-02-22

The Mambo Importer plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 1.0 via deserialization of untrusted input via the $data parameter in the fImportMenu function. This makes it possible for authenticated attackers, with Administrator-level access and above, to inject a PHP Object. No known POP chain is present in the vulnerable software, which means this vulnerability has no impact unless another plugin or theme containing a POP chain is installed on the site. If a POP chain is present via an additional plugin or theme installed on the target system, it may allow the attacker to perform actions like delete arbitrary files, retrieve sensitive data, or execute code depending on the POP chain present.

 HIGH   CVE‑2025‑1510
Published: 2025-02-22  Updated: 2025-02-22

The The Custom Post Type Date Archives plugin for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 2.7.1. This is due to the software allowing users to execute an action that does not properly validate a value before running do_shortcode. This makes it possible for unauthenticated attackers to execute arbitrary shortcodes.

 HIGH   CVE‑2025‑1509
Published: 2025-02-22  Updated: 2025-02-22

The The Show Me The Cookies plugin for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 1.0. This is due to the software allowing users to execute an action that does not properly validate a value before running do_shortcode. This makes it possible for unauthenticated attackers to execute arbitrary shortcodes.


News
Securelist
Angry Likho: Old beasts in a new forest
Kaspersky experts analyze the Angry Likho APT group's attacks, which use obfuscated AutoIt scripts and the Lumma stealer for data theft. (Securelist)


darkreading
Black Basta Goes Dark Amid Infighting, Chat Leaks Show
One of 2024's most active ransomware outfits has been asleep through early 2025, thanks to reality-show-style, behind-the-scenes drama. (darkreading)


Unsourced
BlackBasta Ransomware Chatlogs Leaked Online
BlackBasta's internal chatlogs are "highly useful from a threat intelligence perspective," said Prodaft, the firm that revealed the leak (Unsourced)


BleepingComputer
CISA flags Craft CMS code injection flaw as exploited in attacks
The U.S. Cybersecurity & Infrastructure Security Agency (CISA) warns that a Craft CMS remote code execution flaw is being exploited in attacks. [...] (BleepingComputer)


darkreading
4 Low-Cost Ways to Defend Your Organization Against Deepfakes
Every organization should be exploring a layered approach in which artificial and human intelligences come together to form a rich, dynamic, and multifaceted deepfake defense strategy tailored to its needs. (darkreading)


The Hacker News
AI-Powered Deception is a Menace to Our Societies
Wherever there's been conflict in the world, propaganda has never been far away. Travel back in time to 515 BC and read the Behistun Inscription, an autobiography by Persian King Darius that discusses his rise to power. More recently, see how [...] (The Hacker News)


darkreading
Data Suggests It's Time to Rethink Cloud Permissions
Excessive privileges and visibility gaps create a breeding ground for cyber threats. (darkreading)


darkreading
Nations Open 'Data Embassies' to Protect Critical Info
Estonia and Monaco back up their citizens' information to a data center in Luxembourg, while Singapore looks to India as its safe haven for data. But geopolitical challenges remain. (darkreading)


darkreading
Cisco Confirms Salt Typhoon Exploitation in Telecom Hits
In addition to using CVE-2018-0171 and other Cisco bugs to break into telecom networks, the China-sponsored APT is also using stolen login credentials for initial access. (darkreading)


The Hacker News
Cybercriminals Can Now Clone Any Brand's Site in Minutes Using Darcula PhaaS v3
The threat actors behind the Darcula phishing-as-a-service (PhaaS) platform appear to be readying a new version that allows prospective customers and cyber crooks to clone any brand's legitimate website and create a phishing version, further [...] (The Hacker News)


Unsourced
Salt Typhoon Exploited Cisco Devices With Custom Tool to Spy on US Telcos
Chinese threat actor Salt Typhoon used JumbledPath, a custom-built utility, to gain access to a remote Cisco device, said the network provider (Unsourced)


BleepingComputer
SpyLend Android malware downloaded 100,000 times from Google Play
An Android malware app called SpyLend has been downloaded over 100,000 times from Google Play, where it masqueraded as a financial tool but became a predatory loan app for those in India. [...] (BleepingComputer)



Source: Ransom Watch
Ransomware attacks
guadeloupeformation.com, headcount.com, jindalgroup.com, www.elecgalapagos.com.ec, www.electro-fusion.com, www.fla-esq.com, www.midwestvascular.net, www.nola-law.com, www.saracenproperties.com, www.witheyaddison.com

planetone-asia.com

statesideseattle.com, teamsters175.org


Source: Hybrid Analysis
Top malicious URL


Source: Hybrid Analysis
Top malicious files


Security Rabbits | Copyright © 2025 Flo BI. All rights reserved.