This week's security landscape was marked by significant vulnerabilities and active threats, demanding immediate attention from security teams. Several critical CVEs require patching priority amidst ongoing exploitation attempts.

Top Security Stories

Google Patches Mysterious Chrome Zero-Day Exploited in the Wild

The Chrome zero-day does not have a CVE and it's unclear who reported it and which browser component it affects. The post Google Patches Mysterious Chrome Zero-Day Exploited in the Wild appeared first...

Source: securityweek.com

Attackers Exploited Gogs Zero-Day Flaw for Months

Wiz disclosed a still-unpatched vulnerability in self-hosted Git service Gogs, which is a bypass for a previous RCE bug disclosed last year.

Source: darkreading.com

Google fixes eighth Chrome zero-day exploited in attacks in 2025

Google has released emergency updates to fix another Chrome zero-day vulnerability exploited in the wild, marking the eighth such security flaw patched since the start of the year. [...]

Source: bleepingcomputer.com

Microsoft Issues Security Fixes for 56 Flaws, Including Active Exploit and Two Zero-Days

Microsoft closed out 2025 with patches for 56 security flaws in various products across the Windows platform, including one vulnerability that has been actively exploited in the wild. Of the 56 flaws,...

Source: thehackernews.com

Microsoft Fixes Three Zero-Days in Final Patch Tuesday of 2025

December’s Patch Tuesday sees the release of patches for over 50 CVEs including three zero-days

Source: infosecurity-magazine.com

Microsoft’s last Patch Tuesday of 2025 addresses 57 defects, including one zero-day

Microsoft closed out the year with 1,139 total defects patched, making it the second-largest year in volume behind 2020, according to Trend Micro. The post Microsoft’s last Patch Tuesday of 2025 addre...

Source: cyberscoop.com

Pro-Russia Hacktivists Conduct Opportunistic Attacks Against US and Global Critical Infrastructure

Summary Note: This joint Cybersecurity Advisory is being published as an addition to the Cybersecurity and Infrastructure Security Agency (CISA) May 6, 2025, joint fact sheet Primary Mitigations to Re...

Source: cisa.gov

Critical React2Shell Flaw Added to CISA KEV After Confirmed Active Exploitation

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Friday formally added a critical security flaw impacting React Server Components (RSC) to its Known Exploited Vulnerabilities (KEV) ...

Source: thehackernews.com

Gladinet CentreStack Flaw Exploited to Hack Organizations

Threat actors have hacked at least nine organizations by exploiting the recently patched Gladinet CentreStack flaw. The post Gladinet CentreStack Flaw Exploited to Hack Organizations appeared first on...

Source: securityweek.com

React2Shell flaw exploited to breach 30 orgs, 77k IP addresses vulnerable

Over 77,000 Internet-exposed IP addresses are vulnerable to the critical React2Shell remote code execution flaw (CVE-2025-55182), with researchers now confirming that attackers have already compromise...

Source: bleepingcomputer.com

CISA orders feds to patch actively exploited Geoserver flaw

CISA has ordered U.S. federal agencies to patch a critical GeoServer vulnerability now actively exploited in XML External Entity (XXE) injection attacks. [...]

Source: bleepingcomputer.com

Microsoft Fixes Exploited Zero Day in Light Patch Tuesday

Proof-of-concept exploit code is publicly available for two other flaws in this month's Patch Tuesday. In total, the company issued patches for more than 1,150 flaws this year.

Source: darkreading.com

Japanese Firms Suffer Long Tail of Ransomware Damage

Ransomware actors have targeted manufacturers, retailers, and the Japanese government, with many organizations requiring months to recover.

Source: darkreading.com

New BYOVD loader behind DeadLock ransomware attack

Cisco Talos has uncovered a new DeadLock ransomware campaign using a previously unknown BYOVD loader to exploit a Baidu Antivirus driver vulnerability, letting threat actors disable EDR defenses and e...

Source: blog.talosintelligence.com

STAC6565 Targets Canada in 80% of Attacks as Gold Blade Deploys QWCrypt Ransomware

Canadian organizations have emerged as the focus of a targeted cyber campaign orchestrated by a threat activity cluster known as STAC6565. Cybersecurity company Sophos said it investigated almost 40 i...

Source: thehackernews.com

Critical Vulnerabilities (CVEs)

CVE ID CVSS Score Description
CVE-2025-12673 9.8 The Flex QR Code Generator plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the update_qr_code() fu...
CVE-2025-14141 8.8 A flaw has been found in UTT 进取 520W 1.7.7-180627. The impacted element is the function strcpy of the file /goform/formArpBindConfig. Executing manipu...
CVE-2025-14182 6.3 A vulnerability has been found in Sobey Media Convergence System 2.0/2.1. This vulnerability affects unknown code of the file /sobey-mchEditor/waterma...
CVE-2025-14199 6.3 A flaw has been found in Verysync 微力同步 up to 2.21.3. This impacts an unknown function of the file /rest/f/api/resources/f96956469e7be39d/tmp/text.txt?...
CVE-2025-14209 7.3 A weakness has been identified in Campcodes School File Management System 1.0. This impacts an unknown function of the file /update_query.php. This ma...

Rain City TechworksTechworks BlogRSS