The Breach News

Adobe Addresses 11 Critical ColdFusion Vulnerabilities Among 30 Total Issues Found

Adobe has announced the release of crucial security updates aimed at addressing a significant range of vulnerabilities, particularly critical-severity flaws affecting ColdFusion versions 2021, 2023, and 2025. These vulnerabilities expose systems to serious threats, including unauthorized file access and potential code execution, representing a serious risk to business data integrity…

Read MoreAdobe Addresses 11 Critical ColdFusion Vulnerabilities Among 30 Total Issues Found

TransUnion Data Breach Exposes Information of More Than 4 Million Customers

TransUnion LLC has disclosed a considerable data breach affecting over 4.4 million consumers, with the incident occurring in late July 2025. The credit reporting agency revealed the breach on August 26, shortly after identifying the unauthorized access on July 30. Based in Chicago, Illinois, TransUnion reported that this breach has…

Read MoreTransUnion Data Breach Exposes Information of More Than 4 Million Customers

SonicWall Fixes Three Vulnerabilities in SMA 100 Devices That Enable Attackers to Execute Root Code

SonicWall Addresses Critical Vulnerabilities in SMA 100 Series Devices SonicWall has announced the release of critical patches aimed at rectifying three significant vulnerabilities within its SMA 100 Secure Mobile Access (SMA) appliances. These flaws are serious enough to potentially allow for remote code execution, posing major security risks for affected…

Read MoreSonicWall Fixes Three Vulnerabilities in SMA 100 Devices That Enable Attackers to Execute Root Code

German and South Korean Agencies Caution Against Kimsuky’s Growing Cyber Attack Techniques

Cyber Threat Alert: Kimsuky Group Targets Gmail Inboxes Using Rogue Browser Extensions Recent advisories from government agencies in Germany and South Korea have highlighted a concerning wave of cyberattacks attributed to a North Korean threat actor known as Kimsuky. This group has been leveraging malicious browser extensions to infiltrate users’…

Read MoreGerman and South Korean Agencies Caution Against Kimsuky’s Growing Cyber Attack Techniques

Explosive Revelation: Whistleblower Exposes Social Security Data

Artificial Intelligence & Machine Learning, Government, Industry Specific Also: Netskope’s High-Stakes IPO, How AI Sovereignty Threatens Our Shared Reality Anna Delaney (annamadeline) • August 29, 2025 Clockwise, from top left: Anna Delaney, Tony Morbin, Chris Riotta, and Michael Novinson This week’s update features a discussion among four editors from ISMG…

Read MoreExplosive Revelation: Whistleblower Exposes Social Security Data

CISA Alerts About Vulnerability in CentreStack’s Hard-Coded MachineKey That Allows RCE Attacks

On April 8, 2025, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) added a significant security vulnerability in Gladinet CentreStack to its Known Exploited Vulnerabilities (KEV) catalog, citing active exploitation occurring in the digital landscape. This critical flaw is identified as CVE-2025-30406 and carries a CVSS score of 9.0, underscoring…

Read MoreCISA Alerts About Vulnerability in CentreStack’s Hard-Coded MachineKey That Allows RCE Attacks

Google Issues Urgent Warning to All Gmail Users Amid Rising Cyber Threats – NationalWorld

Google Issues Urgent Cybersecurity Alert for Gmail Users Amid Rising Threat Landscape In a notable development within the cybersecurity realm, Google has issued an urgent warning for all Gmail users, highlighting a significant surge in cyber threats targeting the widely utilized email platform. This alert underscores the vulnerability of users…

Read MoreGoogle Issues Urgent Warning to All Gmail Users Amid Rising Cyber Threats – NationalWorld

Chinese Hackers Exploit SAP RCE Vulnerability CVE-2025-31324 to Deploy Golang-Based SuperShell

A recent report has identified a China-linked threat actor, referred to as Chaya_004, actively exploiting a critical vulnerability in SAP NetWeaver. This attack leverages the flaw CVE-2025-31324, which has been assigned a maximum CVSS score of 10.0. The malicious activity linked to this actor has been ongoing since April 29,…

Read MoreChinese Hackers Exploit SAP RCE Vulnerability CVE-2025-31324 to Deploy Golang-Based SuperShell