google chrome zero-day vulnerability

Google Chrome Zero-Day Vulnerability CVE-2025-2783 Actively Exploited – Here’s What You Need to Know

Google Chrome users are urged to immediately update their browsers due to a critical zero-day vulnerability, CVE-2025-2783, which is being actively exploited. This flaw in the Mojo framework for Windows allows attackers to bypass Chrome's security sandbox and execute malicious code. The vulnerability was leveraged in a targeted phishing campaign dubbed "Operation ForumTroll," believed to be the work of a state-sponsored APT group focusing on media, academic, and government entities in Russia. Google has released a patch in Chrome version 134.0.6998.177 for Windows to address this issue, emphasizing the importance of prompt user updates and proactive cybersecurity measures to mitigate such evolving threats. ... Read More
Ukrainian Railway Cyberattack

Cyberattack Cripples Ukrainian State Railway’s Online Services: A Wake-Up Call for Public Transport Security

The provided text details a recent cyberattack on Ukraine's national railway operator, Ukrzaliznytsia, which crippled its online ticketing system, causing significant inconvenience for travelers and highlighting vulnerabilities in critical infrastructure. Despite the digital disruption, train operations continued uninterrupted due to backup protocols. The incident, characterized as sophisticated, is under investigation by Ukrainian cybersecurity agencies, underscoring the importance of robust cybersecurity measures for public transport, especially during ongoing conflict, as these systems are prime targets for malicious actors seeking to disrupt national mobility and erode public trust. A cybersecurity firm, Technijian, is presented as a potential solution provider for enhancing digital resilience in such sectors. ... Read More
Oracle Data Breach Allegations 2025

Oracle Denies Shocking Data Breach Claims: Hacker Alleges Theft of 6 Million Records

A hacker known as "rose87168" is claiming to have breached Oracle Cloud, alleging the theft of six million sensitive records and offering this data for sale. Oracle has strongly refuted these claims, asserting that their cloud services were not compromised and no customer data was lost. Despite Oracle's denial, cybersecurity experts are advising users to take precautionary measures like monitoring access logs and rotating credentials. The alleged breach purportedly exploited a vulnerability in a software package used by Oracle, with the hacker claiming to have provided proof of access. The cybersecurity community is currently divided on the validity of these claims. Technijian, a cybersecurity firm, recommends proactive security measures for Oracle Cloud users, regardless of the breach's confirmation. ... Read More
OAuth Attacks Target Microsoft 365 & GitHub

OAuth Attacks Target Microsoft 365, GitHub: A Deep Dive into the Latest Threats

Ongoing cyberattacks are exploiting the OAuth protocol on platforms like Microsoft 365 and GitHub. Cybercriminals are using deceptive tactics with fake applications mimicking trusted brands such as Adobe, DocuSign, and even GitHub itself. These malicious apps trick users into granting broad permissions, enabling attackers to gain persistent access and potentially redirect victims to phishing sites or deploy further attacks, targeting sectors with sensitive data. Organizations are advised to implement strong security measures, including limiting app permissions, employing conditional access policies, regularly auditing applications, and educating users to recognize these evolving threats. ... Read More
MalDoc in PDF

MalDoc in PDF: How Attackers Use Word Files in PDFs to Evade Security

Cyberattack method called MalDoc in PDF, where malicious Word files are concealed within seemingly harmless PDF documents to bypass security defenses. This technique exploits the dual nature of the file; when opened with a PDF reader, it appears benign, but opening it with Microsoft Word triggers embedded malicious macros that can compromise systems. Traditional security measures often fail to detect this threat because they primarily analyze the PDF structure and may overlook the embedded Word components. The document outlines how this attack works, its dangers, methods for detection using tools like OLEVBA and YARA rules, and preventative measures such as disabling automatic macros and strengthening email security. ... Read More