• Home
  • Cyber Crime
  • Cyber warfare
  • APT
  • Data Breach
  • Deep Web
  • Digital ID
  • Hacking
  • Hacktivism
  • Intelligence
  • Internet of Things
  • Laws and regulations
  • Malware
  • Mobile
  • Reports
  • Security
  • Social Networks
  • Terrorism
  • ICS-SCADA
  • POLICIES
  • Contact me
MUST READ

Stormous Ransomware gang targets North Country HealthCare, claims 600K patient data stolen

 | 

United Natural Foods Expects $400M revenue impact from June cyber attack

 | 

Cisco patches critical CVE-2025-20337 bug in Identity Services Engine with CVSS 10 Severity

 | 

UNC6148 deploys Overstep malware on SonicWall devices, possibly for ransomware operations

 | 

Operation Eastwood disrupted operations of pro-Russian hacker group NoName057(16)

 | 

Salt Typhoon breach: Chinese APT compromises U.S. Army National Guard network

 | 

Former US Army member confesses to Telecom hack and extortion conspiracy

 | 

CVE-2025-6554 marks the fifth actively exploited Chrome Zero-Day patched by Google in 2025

 | 

DDoS peaks hit new highs: Cloudflare mitigated massive 7.3 Tbps assault

 | 

U.S. CISA adds Wing FTP Server flaw to its Known Exploited Vulnerabilities catalog

 | 

Android Malware Konfety evolves with ZIP manipulation and dynamic loading

 | 

Belk hit by May cyberattack: DragonForce stole 150GB of data

 | 

North Korea-linked actors spread XORIndex malware via 67 malicious npm packages

 | 

FBI seized multiple piracy sites distributing pirated video games

 | 

An attacker using a $500 radio setup could potentially trigger train brake failures or derailments from a distance

 | 

Interlock ransomware group deploys new PHP-based RAT via FileFix

 | 

Global Louis Vuitton data breach impacts UK, South Korea, and Turkey

 | 

Experts uncover critical flaws in Kigen eSIM technology affecting billions

 | 

Spain awarded €12.3 million in contracts to Huawei

 | 

Patch immediately: CVE-2025-25257 PoC enables remote code execution on Fortinet FortiWeb

 | 
  • Home
  • Cyber Crime
  • Cyber warfare
  • APT
  • Data Breach
  • Deep Web
  • Digital ID
  • Hacking
  • Hacktivism
  • Intelligence
  • Internet of Things
  • Laws and regulations
  • Malware
  • Mobile
  • Reports
  • Security
  • Social Networks
  • Terrorism
  • ICS-SCADA
  • POLICIES
  • Contact me
  • Home
  • Breaking News
  • Security
  • Security Affairs newsletter Round 529 by Pierluigi Paganini – INTERNATIONAL EDITION

Security Affairs newsletter Round 529 by Pierluigi Paganini – INTERNATIONAL EDITION

Pierluigi Paganini June 22, 2025

A new round of the weekly Security Affairs newsletter has arrived! Every week, the best security articles from Security Affairs are free in your email box.

Enjoy a new round of the weekly SecurityAffairs newsletter, including the international press.

Iran confirmed it shut down internet to protect the country against cyberattacks
Godfather Android trojan uses virtualization to hijack banking and crypto apps
Cloudflare blocked record-breaking 7.3 Tbps DDoS attack against a hosting provider
Linux flaws chain allows Root access across major distributions
A ransomware attack pushed the German napkin firm Fasana into insolvency
Researchers discovered the largest data breach ever, exposing 16 billion login credentials
China-linked group Salt Typhoon breached satellite firm Viasat
Iran experienced a near-total national internet blackout
Malicious Minecraft mods distributed by the Stargazers DaaS target Minecraft gamers
Healthcare services company Episource data breach impacts 5.4 Million people
Watch out, Veeam fixed a new critical bug in Backup & Replication product
U.S. CISA adds Linux Kernel flaw to its Known Exploited Vulnerabilities catalog
News Flodrix botnet targets vulnerable Langflow servers
U.S. CISA adds Apple products, and TP-Link routers flaws to its Known Exploited Vulnerabilities catalog
Attackers target Zyxel RCE vulnerability CVE-2023-28771
India-based car-sharing company Zoomcar suffered a data breach impacting 8.4M users
State-sponsored hackers compromised the email accounts of several Washington Post journalists
Deep Web
Law enforcement operation shut down dark web drug marketplace Archetyp Market
New Anubis RaaS includes a wiper module
New Predator spyware infrastructure revealed activity in Mozambique for the first time
Canada’s second-largest airline WestJet is containing a cyberattack

International Press – Newsletter

Cybercrime

WestJet probes cybersecurity incident affecting app and internal systems  

Europe-wide takedown hits longest-standing dark web drug market

Zoomcar Says Hackers Accessed Data of 8.4 Million Users 

Understanding SCATTERED SPIDER: Tactics, Targets, and Defence Strategies by Daniel Collyer June 4, 2025 

United States Files Civil Forfeiture Complaint Against $225M in Funds Involved in Cryptocurrency Investment Fraud Money Laundering

Krispy Kreme says November data breach impacts over 160,000 people

Cyberattack pushes German napkin company into insolvency 

Infrastructure Laundering: Blending in with the Cloud 

Qilin ransomware top dogs treat their minions to on-call lawyers for fierier negotiations

Malware

Critical Langflow Vulnerability (CVE-2025-3248) Actively Exploited to Deliver Flodrix Botnet  

2025 Blockchain and Cryptocurrency Threat Report: Malware in the Open Source Supply Chain 

Fake Minecraft mods distributed by the Stargazers Ghost Network to steal gamers’ data 

Threat actor Banana Squad exploits GitHub repos in new campaign

AntiDot Malware

Your Mobile App, Their Playground: The Dark side of the Virtualization  

Hacking

GreyNoise Observes Exploit Attempts Targeting Zyxel CVE-2023-28771 

CISA Warns of Active Exploitation of Linux Kernel Privilege Escalation Vulnerability

 Critical Veeam Backup & Replication CVE-2025-23121  

Iran’s Largest Crypto Exchange Targeted in $90m Hack

The 16-billion-record data breach that no one’s ever heard of 

Qualys TRU Uncovers Chained LPE: SUSE 15 PAM to Full Root via libblockdev/udisks  

Intelligence and Information Warfare          

Predator Still Active, with New Client and Corporate Links Identified 

Washington Post investigating cyberattack on journalists’ email accounts, source says 

Iran Slows Internet to Prevent Cyber Attacks Amid Escalating Regional Conflict

Threat Group Targets Companies in Taiwan

Internet collapses across Iran, say web-monitoring firms  

Viasat identified as victim in Chinese Salt Typhoon cyberespionage, Bloomberg News reports

Iran’s Cyber Army: Missing in Action     

Countering AI Chip Smuggling Has Become a National Security Priority 

Feeling Blue(Noroff): Inside a Sophisticated DPRK Web3 Intrusion

Iran’s government says it shut down internet to protect against cyberattacks 

Cybersecurity

The Impact of Artificial Intelligence on the Cybersecurity Workforce  

The AI Arms Race: Deepfake Generation vs. Detection

Managing Serial-to-Ethernet Exposures in Modern OT Networks

No, the 16 billion credentials leak is not a new data breach

Defending the Internet: how Cloudflare blocked a monumental 7.3 Tbps DDoS attack  

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, newsletter)


facebook linkedin twitter

Cybercrime data breach Hacking hacking news information security news IT Information Security malware Newsletter Pierluigi Paganini Security Affairs Security News

you might also like

Pierluigi Paganini July 17, 2025
Stormous Ransomware gang targets North Country HealthCare, claims 600K patient data stolen
Read more
Pierluigi Paganini July 17, 2025
United Natural Foods Expects $400M revenue impact from June cyber attack
Read more

leave a comment

newsletter

Subscribe to my email list and stay
up-to-date!

    recent articles

    Stormous Ransomware gang targets North Country HealthCare, claims 600K patient data stolen

    Data Breach / July 17, 2025

    United Natural Foods Expects $400M revenue impact from June cyber attack

    Security / July 17, 2025

    Cisco patches critical CVE-2025-20337 bug in Identity Services Engine with CVSS 10 Severity

    Security / July 17, 2025

    UNC6148 deploys Overstep malware on SonicWall devices, possibly for ransomware operations

    Hacking / July 17, 2025

    Operation Eastwood disrupted operations of pro-Russian hacker group NoName057(16)

    Cyber Crime / July 16, 2025

    To contact me write an email to:

    Pierluigi Paganini :
    pierluigi.paganini@securityaffairs.co

    LEARN MORE

    QUICK LINKS

    • Home
    • Cyber Crime
    • Cyber warfare
    • APT
    • Data Breach
    • Deep Web
    • Digital ID
    • Hacking
    • Hacktivism
    • Intelligence
    • Internet of Things
    • Laws and regulations
    • Malware
    • Mobile
    • Reports
    • Security
    • Social Networks
    • Terrorism
    • ICS-SCADA
    • POLICIES
    • Contact me

    Copyright@securityaffairs 2024

    We use cookies on our website to give you the most relevant experience by remembering your preferences and repeat visits. By clicking “Accept All”, you consent to the use of ALL the cookies. However, you may visit "Cookie Settings" to provide a controlled consent.
    Cookie SettingsAccept All
    Manage consent

    Privacy Overview

    This website uses cookies to improve your experience while you navigate through the website. Out of these cookies, the cookies that are categorized as necessary are stored on your browser as they are essential for the working of basic functionalities...
    Necessary
    Always Enabled
    Necessary cookies are absolutely essential for the website to function properly. This category only includes cookies that ensures basic functionalities and security features of the website. These cookies do not store any personal information.
    Non-necessary
    Any cookies that may not be particularly necessary for the website to function and is used specifically to collect user personal data via analytics, ads, other embedded contents are termed as non-necessary cookies. It is mandatory to procure user consent prior to running these cookies on your website.
    SAVE & ACCEPT