The Breach News

Why Cloudflare Prevented Unauthorized AI Access to Web Content

Agentic AI, Artificial Intelligence & Machine Learning, Cloud Security CEO Matthew Prince: Unchecked Scraping Could Undermine the Internet’s Economic Model Michael Novinson (MichaelNovinson) • August 19, 2025 Matthew Prince, Co-founder and CEO, Cloudflare (Image: Cloudflare) Cloudflare has recently implemented a default blockage against unauthorized AI crawlers seeking to access ad-supported…

Read MoreWhy Cloudflare Prevented Unauthorized AI Access to Web Content

Coinbase Exposed: Agents Bribed, Data of ~1% of Users Compromised; $20M Extortion Bid Fails

May 15, 2025
Cryptocurrency / Threat Intelligence

Coinbase has reported a data breach involving a small fraction of its users after cybercriminals targeted its overseas customer support agents. The company revealed that these criminals offered cash incentives to a limited number of insiders, who then extracted data concerning less than 1% of Coinbase’s monthly active users. The attackers aimed to compile a list of customers to impersonate Coinbase and trick them into surrendering their cryptocurrency assets. On May 11, 2025, the perpetrators attempted to extort Coinbase for $20 million, claiming possession of sensitive information about specific customer accounts and internal documents. In response, Coinbase confirmed that the compromised agents, based in India, have been terminated. The firm assured customers that no passwords, private keys, or funds were at risk.

Coinbase Faces Breach After Insider Compromise; User Data Exposed in Extortion Attempt May 15, 2025 In a recent security disclosure, Coinbase revealed that an unauthorized breach of its systems has resulted in the theft of account information pertaining to a small percentage of its user base. The cryptocurrency exchange stated…

Read More

Coinbase Exposed: Agents Bribed, Data of ~1% of Users Compromised; $20M Extortion Bid Fails

May 15, 2025
Cryptocurrency / Threat Intelligence

Coinbase has reported a data breach involving a small fraction of its users after cybercriminals targeted its overseas customer support agents. The company revealed that these criminals offered cash incentives to a limited number of insiders, who then extracted data concerning less than 1% of Coinbase’s monthly active users. The attackers aimed to compile a list of customers to impersonate Coinbase and trick them into surrendering their cryptocurrency assets. On May 11, 2025, the perpetrators attempted to extort Coinbase for $20 million, claiming possession of sensitive information about specific customer accounts and internal documents. In response, Coinbase confirmed that the compromised agents, based in India, have been terminated. The firm assured customers that no passwords, private keys, or funds were at risk.

Cyberattack Breaches Bragg’s Systems – SC Media

Cyberattack Compromises Bragg’s Systems Source: SC Media In a recent cybersecurity incident, Bragg’s systems have fallen victim to a sophisticated cyberattack, exposing critical vulnerabilities that may impact customer data and organizational operations. This breach underscores the persistent risks facing companies in today’s digital landscape, particularly for those operating within sensitive…

Read MoreCyberattack Breaches Bragg’s Systems – SC Media

New Flodrix Botnet Variant Takes Advantage of Langflow AI Server RCE Vulnerability for DDoS Attacks

Cybersecurity researchers have identified a new campaign that actively exploits a recently revealed critical security flaw in Langflow to deploy the Flodrix botnet malware. According to Trend Micro researchers Aliakbar Zahravi, Ahmed Mohamed Ibrahim, Sunil Bharti, and Shubham Singh in their technical report, attackers are leveraging this vulnerability to execute downloader scripts on compromised Langflow servers, which subsequently retrieve and install the Flodrix malware. This activity involves the exploitation of CVE-2025-3248 (CVSS score: 9.8), a missing authentication vulnerability affecting Langflow, a Python-based visual framework for creating AI applications. Successful exploitation allows unauthenticated attackers to execute arbitrary code through specially crafted HTTP requests. Langflow addressed this flaw with version 1.3.0, released in March 2025. Last month, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) highlighted…

New Variant of Flodrix Botnet Leverages Langflow AI Server RCE Vulnerability for DDoS Operations On June 17, 2025, cybersecurity professionals alerted the public to an ongoing campaign targeting vulnerabilities in Langflow, a Python-based platform for developing artificial intelligence applications. This campaign is primarily focused on delivering the Flodrix botnet malware,…

Read More

New Flodrix Botnet Variant Takes Advantage of Langflow AI Server RCE Vulnerability for DDoS Attacks

Cybersecurity researchers have identified a new campaign that actively exploits a recently revealed critical security flaw in Langflow to deploy the Flodrix botnet malware. According to Trend Micro researchers Aliakbar Zahravi, Ahmed Mohamed Ibrahim, Sunil Bharti, and Shubham Singh in their technical report, attackers are leveraging this vulnerability to execute downloader scripts on compromised Langflow servers, which subsequently retrieve and install the Flodrix malware. This activity involves the exploitation of CVE-2025-3248 (CVSS score: 9.8), a missing authentication vulnerability affecting Langflow, a Python-based visual framework for creating AI applications. Successful exploitation allows unauthenticated attackers to execute arbitrary code through specially crafted HTTP requests. Langflow addressed this flaw with version 1.3.0, released in March 2025. Last month, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) highlighted…

Accounting Firm Settles for $175K with Federal Authorities Over HIPAA Ransomware Breach

Data Privacy, Data Security, Healthcare <span class=”article-sub-title”>Settlement Includes Corrective Action Plan Aimed at Enhancing Risk Analysis</span> <span class=”article-byline”> <a class=”author-link” href=””>Marianne Kolbasuk McGee</a> (<a href=””><i class=”fa fa-twitter”/>HealthInfoSec</a>) • <span class=”text-nowrap”>August 18, 2025</span> <a href=””/> </span> <figure> <img src=”” alt=”Accounting Firm Pays Feds $175K for HIPAA Ransomware Breach” class=”img-responsive”/> <figcaption>Image: BST</figcaption>…

Read MoreAccounting Firm Settles for $175K with Federal Authorities Over HIPAA Ransomware Breach

493 Cases of Child Sextortion Tied to Infamous Scam Networks

Research Highlights Dark Links Between Scam Operations and Sextortion Recent investigations into alleged sextortion activities reveal a concerning nexus involving organized crime and technology abuse. Heintz, a researcher in the field, noted, “While the data available has limitations, it accurately reflects the situation. If anything, it may even understate the…

Read More493 Cases of Child Sextortion Tied to Infamous Scam Networks

⚡ Weekly Highlights: Zero-Day Vulnerabilities, Insider Risks, APT Activity, Botnet Threats, and More

May 19, 2025
Threat Intelligence / Cybersecurity

Cybersecurity experts are not only combating attacks—they’re also safeguarding trust, ensuring system functionality, and upholding their organization’s reputation. This week’s events underscore a significant concern: as we deepen our reliance on digital tools, unseen vulnerabilities can silently intensify. Addressing issues isn’t sufficient anymore; resilience must be integrated from the ground up. This requires improved systems, fortified teams, and enhanced visibility across the organization. What we’re witnessing is not merely risk; it’s a clear indication that prompt action and informed decision-making are crucial, often more than striving for perfection. Here’s what emerged this week, along with key issues security teams need to prioritize.

Threat of the Week
Microsoft Addresses 5 Actively Exploited Zero-Day Flaws — In its May 2025 Patch Tuesday update, Microsoft remedied a total of 78 security vulnerabilities, five of which are currently being exploited in the wild. Noteworthy vulnerabilities include CVE-2025-30397, CVE-2025-…

Weekly Cybersecurity Recap: Zero-Day Exploits, Insider Threats, and Emerging Cyber Risks Date: May 19, 2025 In the ever-evolving landscape of cybersecurity, professionals face a dual challenge: defending against aggressive attacks while safeguarding trust, ensuring operational continuity, and preserving their organization’s reputation. Recent events have underscored a critical issue stemming from…

Read More

⚡ Weekly Highlights: Zero-Day Vulnerabilities, Insider Risks, APT Activity, Botnet Threats, and More

May 19, 2025
Threat Intelligence / Cybersecurity

Cybersecurity experts are not only combating attacks—they’re also safeguarding trust, ensuring system functionality, and upholding their organization’s reputation. This week’s events underscore a significant concern: as we deepen our reliance on digital tools, unseen vulnerabilities can silently intensify. Addressing issues isn’t sufficient anymore; resilience must be integrated from the ground up. This requires improved systems, fortified teams, and enhanced visibility across the organization. What we’re witnessing is not merely risk; it’s a clear indication that prompt action and informed decision-making are crucial, often more than striving for perfection. Here’s what emerged this week, along with key issues security teams need to prioritize.

Threat of the Week
Microsoft Addresses 5 Actively Exploited Zero-Day Flaws — In its May 2025 Patch Tuesday update, Microsoft remedied a total of 78 security vulnerabilities, five of which are currently being exploited in the wild. Noteworthy vulnerabilities include CVE-2025-30397, CVE-2025-…

Calls for Action as Police Scotland Faces Nearly 1,400 Data Breaches in Three Years

Police Scotland is facing significant scrutiny over its data management practices, having amassed nearly 1,400 recorded data breaches within the last three years. This alarming statistic highlights the urgent need for improved safeguards surrounding sensitive information. Among the incidents reported, various issues such as lost or stolen devices, unauthorized access…

Read MoreCalls for Action as Police Scotland Faces Nearly 1,400 Data Breaches in Three Years