Cybersec Feeds Overview, Apr 28 - May 4, 2025 #
This brief consolidates key updates from 80+ sources, including government organizations, cybersecurity vendors, threat intelligence teams, security research labs, and blogs from cybersecurity communities and professionals. It highlights the most significant threats, vulnerabilities, and developments from the past week to keep you informed.
Most Discussed Topics #
- AI’s role in cybersecurity is rapidly expanding. Threat actors use GenAI for productivity tasks like recon and phishing. Defenders leverage AI for threat detection, analysis, and automation. New risks emerge from AI models, including prompt injection and data poisoning.
- community kb.cert.org: VU#667211: Various GPT services are vulnerable to two systemic jailbreaks, allows for bypass of safety guardrails
- news thecyberexpress.com: Threat Groups Aren’t Developing New Attack Vectors with GenAI: RSAC Presentation
- news darkreading.com: SANS Top 5: Cyber Has Busted Out of the SOC
- personal cisotradecraft.substack.com: Microsoft Copilot: Your New Productivity Sidekick...or Security Saboteur?
- personal schneier.com: Applying Security Engineering to Prompt Injection Security
- vendor research.checkpoint.com: Exploring the State of AI in Cyber Security: Past, Present, and Future
- vendor unit42.paloaltonetworks.com: AI Agents Are Here. So Are the Threats.
- Actively exploited vulnerabilities remain a major concern. CISA added numerous vulnerabilities to its KEV catalog. Flaws in SAP NetWeaver, SonicWall SMA 100, Apache HTTP Server, and Yii Framework are seeing active exploitation. Organizations must prioritize patching these vulnerabilities.
- gov cisa.gov: CISA Adds Three Known Exploited Vulnerabilities to Catalog
- gov cisa.gov: CISA Adds One Known Exploited Vulnerability to Catalog
- gov cisa.gov: CISA Adds Two Known Exploited Vulnerabilities to Catalog
- gov cisa.gov: CISA Adds Two Known Exploited Vulnerabilities to Catalog
- news hackread.com: watchTowr Warns of Active Exploitation of SonicWall SMA 100 Devices
- vendor blog.rapid7.com: Active exploitation of SAP NetWeaver Visual Composer CVE-2025-31324
- vendor research.checkpoint.com: 28th April – Threat Intelligence Report
- ICS/OT security requires urgent attention. CISA issued advisories for multiple vulnerabilities in industrial control systems. Flaws were identified in KUNBUS Revolution Pi, MicroDicom DICOM Viewer, Delta Electronics ISPSoft, and Rockwell Automation ThinManager. These vulnerabilities could lead to RCE, DoS, or privilege escalation.
- gov cisa.gov: CISA Releases Three Industrial Control Systems Advisories
- gov cisa.gov: CISA Releases Two Industrial Control Systems Advisories
- gov cisa.gov: Rockwell Automation ThinManager
- gov cisa.gov: Delta Electronics ISPSoft
- gov cisa.gov: KUNBUS GmbH Revolution Pi
- gov cisa.gov: MicroDicom DICOM Viewer
- news darkreading.com: SANS Top 5: Cyber Has Busted Out of the SOC
- news darkreading.com: DARPA Highlights Critical Infrastructure Security Challenges
- Software and human supply chain attacks are increasing. Malicious code was injected into GitHub Actions via compromised dependencies. Backdoors were found in NPM packages for Ripple and Solana. North Korean IT workers infiltrating Fortune 500 companies pose significant insider risks.
- news cyberscoop.com: North Korean operatives have infiltrated hundreds of Fortune 500 companies
- news darkreading.com: A Cybersecurity Paradox: Even Resilient Organizations Are Blind to AI Threats
- news darkreading.com: Attackers Ramp Up Efforts Targeting Developer Secrets
- personal ctoatncsc.substack.com: An open letter to third-party suppliers
- personal newsletter.blockthreat.io: BlockThreat - Week 17, 2025
- vendor socradar.io: Major Cyber Attacks in Review: March 2025
Critical Vulnerabilities #
- CISA KEV Catalog updated with actively exploited vulnerabilities. Includes Commvault Path Traversal (CVE-2025-34028), Yii Framework Path Protection Bypass (CVE-2024-58136). Also Apache HTTP Server Output Escaping (CVE-2024-38475), SonicWall SMA100 OS Command Injection (CVE-2023-44221). Added SAP NetWeaver File Upload (CVE-2025-31324) and others.
- gov cisa.gov: CISA Adds Three Known Exploited Vulnerabilities to Catalog
- gov cisa.gov: CISA Adds One Known Exploited Vulnerability to Catalog
- gov cisa.gov: CISA Adds Two Known Exploited Vulnerabilities to Catalog
- gov cisa.gov: CISA Adds Two Known Exploited Vulnerabilities to Catalog
- SAP NetWeaver Visual Composer has critical RCE flaw (CVE-2025-31324). Vulnerability stems from missing authorization check allowing unauthenticated file uploads. Attackers actively exploiting it to deploy webshells (e.g., helper.jsp) and install frameworks like Brute Ratel. Affects all NetWeaver 7.xx versions; patching or disabling Visual Composer urged.
- gov cisa.gov: CISA Adds One Known Exploited Vulnerability to Catalog
- news darkreading.com: SAP NetWeaver Visual Composer Flaw Under Active Exploitation
- vendor blog.rapid7.com: Active exploitation of SAP NetWeaver Visual Composer CVE-2025-31324
- vendor research.checkpoint.com: 28th April – Threat Intelligence Report
- SonicWall SMA 100 series appliances actively exploited. Attackers chain CVE-2024-38475 (Apache path traversal/file read) and CVE-2023-44221 (OS command injection). This allows session hijacking and potential full system compromise. Patching is critical.
- gov cisa.gov: CISA Adds Two Known Exploited Vulnerabilities to Catalog
- news hackread.com: watchTowr Warns of Active Exploitation of SonicWall SMA 100 Devices
- news thecyberexpress.com: CISA Adds Two New Exploited Vulnerabilities to Its Catalog: CVE-2024-38475 and CVE-2023-44221
- Apple AirPlay SDK contains multiple critical vulnerabilities (“AirBorne”). Flaws (e.g., CVE-2025-24252, CVE-2025-24132, CVE-2025-24271) enable zero-click RCE, data theft, MitM. Affects billions of Apple devices (iPhone, Mac, CarPlay) and third-party hardware. Update all devices immediately.
- community reddit.com: AirBorne: Wormable Zero-Click RCE in Apple AirPlay Puts Billions of Devices at Risk
- news hackread.com: Billions of Apple Devices at Risk from “AirBorne” AirPlay Vulnerabilities
- vendor malwarebytes.com: Apple AirPlay SDK devices at risk of takeover—make sure you update
- Multiple vulnerabilities disclosed in Mozilla Firefox and Thunderbird. Most severe could allow arbitrary code execution (RCE). Memory safety bugs (CVE-2025-4092, CVE-2025-4093) and privilege escalation (CVE-2025-2817) are key risks. Update browsers and email clients promptly.
- macOS vulnerability CVE-2025-31191 allows sandbox escape. Exploitation relies on security-scoped bookmarks. Enables unrestricted code execution on the system. Apple released a patch on March 31, 2025.
- vendor microsoft.com: Analyzing CVE-2025-31191: A macOS security-scoped bookmarks-based sandbox escape
- Multiple vulnerabilities found in Azure services. Includes Elevation of Privilege in Bot Framework SDK (CVE-2025-30389, CVE-2025-30392), Azure ML Compute (CVE-2025-30390), Azure Virtual Desktop (CVE-2025-21416). Also RCE in Azure Functions (CVE-2025-33074). Microsoft Dynamics vulnerable to Information Disclosure (CVE-2025-30391).
- vendor msrc.microsoft.com: CVE-2025-21416 Azure Virtual Desktop Elevation of Privilege Vulnerability
- vendor msrc.microsoft.com: CVE-2025-30389 Azure Bot Framework SDK Elevation of Privilege Vulnerability
- vendor msrc.microsoft.com: CVE-2025-30390 Azure ML Compute Elevation of Privilege Vulnerability
- vendor msrc.microsoft.com: CVE-2025-30391 Microsoft Dynamics Information Disclosure Vulnerability
- vendor msrc.microsoft.com: CVE-2025-30392 Azure AI bot Elevation of Privilege Vulnerability
- vendor msrc.microsoft.com: CVE-2025-33074 Azure Functions Remote Code Execution Vulnerability
Major Incidents #
- Multiple major UK retailers experienced cyberattacks. Marks & Spencer, Co-op, and Harrods reported incidents causing operational disruptions. M&S faced halted online orders and stock issues, potentially linked to Scattered Spider ransomware group. NCSC is investigating potential connections.
- news hackread.com: UK Luxury Retailer Harrods Hit by Cyber Attack After M&S, Co-op
- news thecyberexpress.com: Harrods Hit by Cyberattack, Marking Third UK Retailer Targeted in Recent Wave
- news darkreading.com: UK Retailers Reeling From Likely Ransomware Attacks
- personal ctoatncsc.substack.com: CTO at NCSC Summary: week ending May 4th
- vendor research.checkpoint.com: 28th April – Threat Intelligence Report
- Threat actor “rose87168” claims Oracle Cloud breach. Allegedly stole 6 million records with encrypted credentials and keys. Actor selling data and attempting extortion. Oracle notified customers, attributing data to old systems; breach potentially involves CVE-2021-35587.
- community health-isac.org: CISA warns companies to secure credentials amid Oracle Cloud breach claims
- vendor socradar.io: Major Cyber Attacks in Review: March 2025
- Significant data leak from WorkComposer employee monitoring app. Over 21 million employee screenshots exposed via unsecured AWS S3 bucket. Exposed data included internal communications, potentially credentials, and business documents.
- personal bitdefender.com: 21 million employee screenshots leaked in bossware breach blunder
- vendor malwarebytes.com: Employee monitoring app exposes users, leaks 21+ million screenshots
- xAI developer accidentally exposed API key on GitHub. Leak persisted for two months, potentially granting access to private/unreleased Grok LLMs. Models appeared fine-tuned on SpaceX, Tesla, and X data. Repository removed after notification.
- personal krebsonsecurity.com: xAI Dev Leaks API Key for Private SpaceX, Tesla LLMs
- Iranian state-sponsored group conducted long-term intrusion. Targeted Critical National Infrastructure (CNI) in the Middle East. FortiGuard Incident Response team investigated the breach.
- vendor feeds.fortinet.com: FortiGuard Incident Response Team Detects Intrusion into Middle East Critical National Infrastructure
- Large-scale power outage caused internet disruptions. Affected Spain nationally, with impacts observed in Portugal, France, and Morocco. Highlights critical infrastructure interdependencies.
- community mastodon.social:
- community mastodon.social:
- community mastodon.social:
- news darkreading.com: Phishers Take Advantage of Iberian Blackout Before It's Even Over
- Multiple healthcare data breaches reported. Yale New Haven Health (YNHHS) breach affected 5M individuals via third-party vendor PJ&A. Blue Shield of California leaked data of 4.7M members via Google Ads misconfiguration. Onsite Mammography breach impacted 357K patients via compromised email.
- vendor research.checkpoint.com: 28th April – Threat Intelligence Report
Emerging Threats #
- Threat actors leverage AI for enhanced efficiency, not novel attacks. GenAI used for recon, vulnerability research, coding assistance (malware, evasion scripts), and phishing lure creation/localization. Iranian, North Korean, and Chinese APTs actively using these tools.
- news thecyberexpress.com: Threat Groups Aren’t Developing New Attack Vectors with GenAI: RSAC Presentation
- vendor research.checkpoint.com: Exploring the State of AI in Cyber Security: Past, Present, and Future
- vendor welivesecurity.com: This month in security with Tony Anscombe – April 2025 edition
- Zero-day exploitation trends shifting towards enterprise targets. Fewer exploits seen against browsers and mobile OSes in 2024. Increased focus on enterprise software, security appliances (VPNs, firewalls), and cloud infrastructure. Attackers prioritize high-privilege access points.
- news arstechnica.com: Google: Governments are using zero-day hacks more than ever
- news thecyberexpress.com: A Shift From Browsers to Enterprise Targets: 2024 Zero-Day Exploitation Analysis
- vendor socradar.io: Google’s 2024 Zero-Day Report: Key Trends, Targets, and Exploits
- vendor malwarebytes.com: Zero-day attacks on browsers and smartphones drop, says Google
- New malware families and updates observed. StealC infostealer v2 adds stealth features and enhanced data theft. Pentagon Stealer (Go/Python) targets browser/crypto data. HijackLoader modular loader distributes payloads like DanaBot/RedLine. Gremlin Stealer (C#) sold on Telegram. Outlaw botnet uses SSH brute-force for cryptomining.
- news bleepingcomputer.com: StealC malware enhanced with stealth upgrades and data theft tools
- vendor medium.com: HijackLoader: Malware Overview
- vendor medium.com: Pentagon Stealer: Go and Python Malware with Crypto Theft Capabilities
- vendor securelist.com: Outlaw cybergang attacking targets worldwide
- vendor unit42.paloaltonetworks.com: Gremlin Stealer: New Stealer on Sale in Underground Forum
- Advanced Persistent Threat (APT) activity continues globally. TheWizards APT uses SLAAC spoofing for MitM attacks in Asia. Billbug (Lotus Panda) expands cyber-espionage in Southeast Asia. Chinese APT suspected in targeting Uyghur community with Windows backdoor. Iranian state-sponsored group targeted Middle East CNI.
- news darkreading.com: Windows Backdoor Targets Members of Exiled Uyghur Community
- news darkreading.com: Billbug Expands Cyber-Espionage Campaign in Southeast Asia
- vendor feeds.fortinet.com: FortiGuard Incident Response Team Detects Intrusion into Middle East Critical National Infrastructure
- vendor welivesecurity.com: TheWizards APT group uses SLAAC spoofing to perform adversary-in-the-middle attacks
- Phishing and social engineering tactics remain highly effective. Fake Social Security Administration emails used to distribute ScreenConnect remote access tool. Qantas airline impersonated in phishing campaign targeting Australians. Scattered Spider group continues using SMS phishing and SIM swapping despite arrests.
- news hackread.com: Phishing Emails Impersonating Qantas Target Credit Card Info
- news darkreading.com: Despite Arrests, Scattered Spider Continues High-Profile Hacking
- personal krebsonsecurity.com: Alleged ‘Scattered Spider’ Member Extradited to U.S.
- vendor malwarebytes.com: Fake Social Security Statement emails trick users into installing remote tool
- New attack vectors and techniques demonstrated. SOCKS5 proxy tunneling via Azure Blob Storage bypasses network restrictions. Adversary-in-the-Middle (AiTM) attacks used for Windows Hello for Business (WHFB) persistence. Attackers targeting AI agent frameworks through prompt injection and tool exploitation.
- community reddit.com: AiTM for WHFB persistence
- vendor blog.quarkslab.com: ProxyBlobing into your network
- vendor unit42.paloaltonetworks.com: AI Agents Are Here. So Are the Threats.
- Attackers increasingly scan for exposed developer secrets. Credentials, API keys, and sensitive configuration files sought in repositories and configuration files. Focus includes SMS gateway credentials (e.g., Twilio).
- community isc.sans.edu: More Scans for SMS Gateways and APIs, (Tue, Apr 29th)
- community reddit.com: A Look Into the Secrets of MCP: The New Secret Leak Source
- news darkreading.com: Attackers Ramp Up Efforts Targeting Developer Secrets
Regulatory and Policy Updates #
- US government faces cybersecurity policy debates. Proposed CISA budget cuts raise concerns about agency effectiveness. NSC lead advocates normalizing offensive cyber operations. Trump administration’s potential impact on intel sharing discussed. Cybersecurity Information Sharing Act (CISA 2015) reauthorization efforts underway.
- community health-isac.org: Health-ISAC Hacking Healthcare 4-24-2025
- news cyberscoop.com: National Security Council cyber lead wants to ‘normalize’ offensive operations
- news cyberscoop.com: Congressional officials wonder how CISA can carry out core mission in face of workforce cuts
- news cyberscoop.com: Amazon, CrowdStrike, Google and Palo Alto Networks claim no change to threat intel sharing under Trump
- news cyberscoop.com: Trump administration proposes cutting $491M from CISA budget
- news darkreading.com: DHS Boss Noem Vows to Get CISA Back 'On Mission'
- news darkreading.com: Cut CISA and Everyone Pays for It
- New legislation targets online harms. US Take It Down Act passes Congress, criminalizing non-consensual intimate imagery (NCII) and AI deepfakes. Mandates platform removal within 48 hours. Concerns raised about potential overreach and impact on lawful speech/privacy.
- news thecyberexpress.com: Take It Down Act Expected to Become Law Despite Concerns
- European Union strengthens cybersecurity regulations. EU Cybersecurity Act under consultation for revision. First EU Common Criteria (EUCC) cybersecurity certificates issued by France (ANSSI). Highlights growing focus on standardized security certification.
- personal ctoatncsc.substack.com: CTO at NCSC Summary: week ending May 4th
- New York DFS updates cybersecurity rules for financial firms. Mandates protections against unauthorized access to IT systems. Affects all financial companies operating within New York state.
- news darkreading.com: What NY's New Security Rules Mean for Finance Firms
- Microsoft mandates bulk email compliance for Outlook.com users. Deadline set for May 5. Affects senders of large volumes of email, requiring adherence to authentication standards (SPF, DKIM, DMARC).
- news darkreading.com: Getting Outlook.com Ready for Bulk Email Compliance
- US government considers ROUTERS Act. Legislation aims to safeguard communication networks from foreign adversary-controlled technology. Targets routers, modems, and combined devices.
- personal ctoatncsc.substack.com: CTO at NCSC Summary: week ending May 4th
- Department of Justice introduces Data Security Program compliance rules. Highlights challenges in secure data sharing practices for organizations handling DOJ data.
- news darkreading.com: DoJ Data Security Program Highlights Data-Sharing Challenges
Security Operations #
- Shift from passwords to passkeys gains momentum. Microsoft champions passkeys for simpler, safer sign-ins, aligning with the first World Passkey Day. Authenticator app’s password autofill feature deprecated, users pushed to Edge.
- news bleepingcomputer.com: Microsoft ends Authenticator password autofill, moves users to Edge
- news zdnet.com: 5 things to do on World Password Day to keep your accounts safe
- vendor malwarebytes.com: On world password day, Microsoft says fewer passwords, more passkeys
- vendor microsoft.com: Pushing passkeys forward: Microsoft’s latest updates for simpler, safer sign-ins
- Advancements in AI aim to improve SOC efficiency. Tools introduced for automated alert triage (Rapid7 InsightIDR), attack verification (Cisco XDR), and security-focused LLMs (Cisco Foundation-sec-8b). Goal is reducing alert fatigue and speeding up response.
- vendor blog.rapid7.com: InsightIDR AI Alert Triage Automatically Classifies Alerts with 99.93% Accuracy
- vendor blogs.cisco.com: Cisco XDR Just Changed the Game, Again
- vendor blogs.cisco.com: Foundation AI: Robust Intelligence for Cybersecurity
- vendor blogs.cisco.com: Foundation-sec-8b: Cisco Foundation AI’s First Open-Source Security Model
- vendor blogs.cisco.com: Instant Attack Verification: Verification to Trust Automated Response
- Focus shifts from Vulnerability Management to Exposure Management. Emphasizes continuous threat exposure management (CTEM). Requires integrating business context and comprehensive attack surface visibility. Tools like Rapid7 Exposure Command aim to unify data and streamline remediation.
- vendor blog.rapid7.com: Introducing Rapid7’s Exposure Assessment Platform Buyer’s Guide
- vendor blog.rapid7.com: Driving down MTTR with Remediation Hub, Available in Rapid7 Exposure Command
- vendor blog.rapid7.com: From Exposure to Assurance: Unified Remediation Across the Security Lifecycle
- vendor blog.rapid7.com: Three Takeaways from the Gartner® Report: How to Grow Vulnerability Management Into Exposure Management
- New open-source tools released for security analysis. YARA Playground enables client-side YARA rule testing via WASM. HANAlyzer assists in securing SAP HANA databases.
- community reddit.com: Introducing HANAlyzer: An Open-Source Tool to Secure Your HANA databases - Anvil Secure
- community reddit.com: YARA Playground - Client Side WASM
- vendor sysdig.com: 9 Open source cloud security tools for 2025
- UK NCSC provides guidance on advanced cryptography techniques. Includes homomorphic encryption, ZKP, MPC. Advises clear problem definition before adopting complex techniques. Warns against custom implementation due to complexity.
- personal ctoatncsc.substack.com: CTO at NCSC Summary: week ending May 4th
- personal schneier.com: NCSC Guidance on “Advanced Cryptography”
- Metasploit Framework updated to fix vulnerability. CVE-2025-3095 addressed potential file overwrite in clipboard monitoring (extapi). Update requires explicit directory for file downloads. Adds module for WonderCMS RCE (CVE-2023-41425).
- vendor blog.rapid7.com: Metasploit Wrap-Up 05/02/2025
- Google DeepMind introduces CaMeL framework for prompt injection defense. Treats LLMs as untrusted components within a secure architecture. Uses capability-based access control and data flow tracking. Aims to create effective boundaries against malicious instructions.
- personal schneier.com: Applying Security Engineering to Prompt Injection Security
Wins #
- Law enforcement disrupts cybercrime operations. German police seized Pygmalion dark web drug marketplace infrastructure. Gained access to customer data from over 7,000 orders. Four individuals arrested.
- news hackread.com: Police Seize Dark Web Shop Pygmalion, Access User Data from 7K Orders
- Alleged Scattered Spider member Tyler Buchanan extradited. Brought from Spain to the US to face charges. Charges include wire fraud, conspiracy, and identity theft related to hacking campaigns.
- news darkreading.com: Despite Arrests, Scattered Spider Continues High-Profile Hacking
- personal krebsonsecurity.com: Alleged ‘Scattered Spider’ Member Extradited to U.S.
- RansomHub ransomware-as-a-service operation goes offline. Chat infrastructure and data leak site have been inactive since March 31. Represents a disruption to a prolific RaaS group.
- news darkreading.com: Prolific RansomHub Operation Goes Dark
- Leaders of child sextortion group 764 arrested and charged. Leonidas Varagiannis and Prasan Nepal face charges for directing CSAM distribution and victim exploitation. Group described as nihilistic violent extremists.
- news cyberscoop.com: Leaders of 764, global child sextortion group, arrested and charged
- Legal victory for privacy-focused VPN provider Windscribe. Founder Yegor Sak acquitted in Greece. Charges related to alleged criminal use of a Windscribe IP address dismissed due to the company’s no-log policy.
- personal schneier.com: Windscribe Acquitted on Charges of Not Collecting Users’ Data
- WhatsApp vs. NSO Group lawsuit sees procedural win for WhatsApp. US judge limits evidence NSO Group can present. Prevents NSO from revealing customer identities or claiming WhatsApp had insufficient security.
- personal schneier.com: WhatsApp Case Against NSO Group Progressing
- Former Disney employee sentenced for cyber sabotage. Michael Scheuer received three years prison time. Convicted for computer fraud and identity theft after tampering with systems and doxing co-workers post-termination.
- vendor malwarebytes.com: Digital rampage saw ex-Disney employee remove nut allergy info from menus, dox co-workers, and more
Disclaimer #
The summaries in this brief are generated autonomously by a LLM model based on the provided system and user prompts. While every effort is made to consolidate accurate and relevant insights, the model may occasionally misinterpret, misrepresent, or hallucinate information. Readers are strongly advised to verify all key points by consulting the original sources linked in the brief for complete context and accuracy.
This document is created by BlackStork and is based on the template available on GitHub.
Reach out if you have questions or suggestions.