0-Day News - May 18, 2025

AI-Powered Cybersecurity News Aggregator

Cybersecurity Landscape Shifts as AI-Powered Threats and Data Breaches Dominate Headlines

Cyber Attacks

New HTTPBot Botnet Launches 200+ Precision DDoS Attacks on Gaming and Tech Sectors

A new botnet malware called HTTPBot has launched over 200 precision DDoS attacks targeting the gaming industry, technology companies, and educational institutions, highlighting the evolving threat landscape.

Read More

Hackers Now Targeting US Retailers After UK Attacks, Google

The Scattered Spider group, known for attacking UK retailers, is now targeting US retailers and Google cybersecurity, showing a shift in focus and increasing sophistication of cybercriminal activity.

Read More

Russia-Linked APT28 Exploited MDaemon Zero-Day to Hack Government Webmail Servers

A Russia-linked threat actor, APT28, exploited a zero-day vulnerability in MDaemon to target webmail servers, including Roundcube, Horde, and Zimbra, indicating ongoing cyber espionage operations against government entities.

Read More

Earth Ammit Breached Drone Supply Chains via ERP in VENOM, TIDRONE Campaigns

A cyber espionage group known as Earth Ammit has been linked to two campaigns targeting entities in Taiwan and South Korea, including military, satellite, heavy industry, media, technology, software services, and healthcare sectors.

Read More

Cyber fiends battering UK retailers now turn to US stores

The same miscreants behind recent cyberattacks on British retailers are now trying to dig their claws into major American retailers' IT environment, indicating a shifting target for cybercriminals.

Read More

After helping Russia on the ground North Korea targets Ukraine with cyberespionage

North Korea’s involvement is a spearphishing email leveraging an XSS vulnerability to inject malicious JavaScript code into the victim's webmail page

Read More

Critical Vulnerabilities

Microsoft Fixes 78 Flaws, 5 Zero-Days Exploited; CVSS 10 Bug Impacts Azure DevOps Server

Microsoft released fixes for 78 security flaws, including five zero-days actively exploited in the wild, with a critical CVSS 10 bug impacting Azure DevOps Server, underscoring the urgency of patching.

Read More

New Chrome Vulnerability Enables Cross-Origin Data Leak via Loader Referrer Policy

Google released updates to address a high-severity vulnerability in Chrome, tracked as CVE-2025-4664, which is being exploited in the wild and enables cross-origin data leakage.

Read More

Ivanti Patches EPMM Vulnerabilities Exploited for Remote Code Execution in Limited Attacks

Ivanti has released security updates to address two security flaws in Endpoint Manager Mobile (EPMM) software that have been chained in attacks to gain remote code execution.

Read More

Researchers Expose New Intel CPU Flaws Enabling Memory Leaks and Spectre v2 Attacks

Researchers at ETH Zürich have discovered a new security flaw affecting all modern Intel CPUs, causing them to leak sensitive data from memory, indicating that the Spectre vulnerability continues to pose a threat.

Read More

Defamation case against DEF CON terminated with prejudice

A Seattle court this week dismissed with prejudice the defamation case brought against DEF CON and its organizer Jeff Moss by former conference stalwart Christopher Hadnagy.

Read More

INE Security Alert: Continuous CVE Practice Closes Critical Gap Between Vulnerability Alerts and Effective Defense

INE Security Alert continuous CVE practice closes critical gap between vulnerability alerts and effective defense.

Read More

Data Breaches

Coinbase Agents Bribed, Data of ~1% Users Leaked; $20M Extortion Attempt Fails

Coinbase disclosed that unknown cyber actors bribed customer support agents to steal account data for a subset of its customers, leading to a $20M extortion attempt that failed, highlighting insider threats and data security risks.

Read More

Broadcom employee data stolen by ransomware crooks following hit on payroll provider

A ransomware attack at a Middle Eastern business partner of payroll company ADP has led to customer data theft at Broadcom

Read More

Dior Confirms Data Breach Affecting Customer Information

Dior confirmed a data breach compromising customer personal information, discovered on May 7, highlighting the increasing risk to customer data in the retail sector.

Read More

Insurance firm Lemonade warns of breach of thousands of driving license numbers

A data breach at insurance firm Lemonade left the details of thousands of drivers' licenses exposed for 17 months.

Read More

Hacker stehlen BVG-Kundendaten

Hacker stehlen BVG-Kundendaten.

Read More

21 million employee screenshots leaked in bossware breach blunder

Employee-monitoring tool Work Composer has committed a jaw-dropping blunder, leaving a treasure trove of millions of workplace screenshots openly accessible on the internet with no encryption in place, and no password required.

Read More

Ransomware & Malware

Fileless Remcos RAT Delivered via LNK Files and MSHTA in PowerShell-Based Attacks

A new malware campaign uses a PowerShell-based shellcode loader to deploy Remcos RAT via malicious LNK files embedded in ZIP archives, evading traditional detection methods.

Read More

Malicious PyPI Package Posing as Solana Tool Stole Source Code in 761 Downloads

A malicious package on PyPI disguised as a Solana tool stole source code and developer secrets in 761 downloads, highlighting supply chain risks in open-source repositories.

Read More

Malicious npm Package Leverages Unicode Steganography, Google Calendar as C2 Dropper

A malicious npm package, "os-info-checker-es6," uses Unicode steganography to hide its initial payload and Google Calendar as a command-and-control server, showcasing advanced obfuscation techniques.

Read More

Printer maker Procolored offered malware-laced drivers for months

For at least half a year, the official software supplied with Procolored printers included malware in the form of a remote access trojan and a cryptocurrency stealer.

Read More

Here's what we know about the DragonForce ransomware that hit Marks & Spencer

DragonForce, a new-ish ransomware-as-a-service operation, has given organizations another cyber threat to worry about — unless they’re in Russia, which is off limits to the would-be extortionists.

Read More

Pro-Ukraine Group Targets Russian Developers with Python Backdoor

ReversingLabs discovers dbgpkg, a fake Python debugger that secretly backdoors systems to steal data, researchers suspect a pro-Ukraine group is behind it.

Read More

AI & Cybersecurity

Google Rolls Out On-Device AI Protections to Detect Scams in Chrome and Android

Google is rolling out new AI-powered countermeasures, utilizing Gemini Nano on-device LLM, to improve Safe Browsing in Chrome and combat scams across Search and Android.

Read More

Deepfake Defense in the Age of AI

Generative AI has reshaped the cybersecurity landscape, enabling attackers to impersonate trusted individuals and automate social engineering, requiring robust deepfake detection and prevention strategies.

Read More

Deploying AI Agents? Learn to Secure Them Before Hackers Strike Your Business

As businesses deploy AI agents, new security risks emerge, including data leaks, identity theft, and malicious misuse, necessitating proactive measures to secure these systems.

Read More

Meta's still violating GDPR rules with latest plan to train AI on EU user data, says noyb

There's a Max Schrems-shaped object standing in the way of Meta's plans to train its AI on the data of its European users, and he's come armed with several justifications for why doing so is illegal

Read More

From hype to harm: 78% of CISOs see AI attacks already

AI attacks are keeping most practitioners up at night, says Darktrace, and with good reason

Read More

How to establish an effective AI GRC framework

Enterprise use of artificial intelligence (AI) is growing rapidly, but with that growth comes increased risk.

Read More

Industry Reports

Beyond the kill chain: What cybercriminals do with their money (Part 1)

Sophos X-Ops investigates what financially motivated threat actors invest their ill-gotten profits in, once the dust has settled.

Read More

The Persistence Problem: Why Exposed Credentials Remain Unfixed—and How to Change That

GitGuardian's State of Secrets Sprawl 2025 report reveals a disturbing trend: the vast majority of exposed company secrets discovered remain unfixed, highlighting a critical gap in post-detection remediation.

Read More

Security Tools Alone Don't Protect You — Control Effectiveness Does

A recent report indicates that 61% of security leaders suffered breaches due to failed or misconfigured controls despite having an average of 43 cybersecurity tools, emphasizing the need for effective configuration management.

Read More

INE Security Alert: Top 5 Takeaways from RSAC 2025

INE Security Alert top 5 takeaways from RSAC 2025.

Read More

UK Cyber Vacancies Growing 12% Per Year

An analysis by Robert Walters found there are around 17,000 cybersecurity vacancies in the UK currently, with organizations struggling to fill open positions, highlighting the skills gap in the industry.

Read More

New Linux Vulnerabilities Surge 967% in a Year

Researchers discovered over 3000 Linux vulnerabilities in 2024, the most of any category, indicating the increasing complexity and potential attack surface of Linux systems.

Read More