
I go through about 25 cybersecurity news portals and blogs every week and pull out the most interesting stories. Then I turn them into this short, digestible summary, so you can stay up to date without trying to follow 25 different sources yourself. đ± My aim is to create a summary that gives you the gist without needing to open up the source article. But if you do want to dig deeper, all the sources covering the event are linked below each story.
If you enjoy these, come back next Monday
or
scroll to the bottom to subscribe to the e-mail newsletter.
A critical remote code execution vulnerability in React Server Components (CVE-2025-55182), dubbed âReact2Shell,â is being actively exploited by automated scanners and multiple threat groups, including China-nexus and North Korean actors. The flaw impacts React, Next.js and other RSC-enabled frameworks. Security researchers report that threat actors are abusing CVE-2025-55182 (âReact2Shellâ) in React Server Components and related frameworks to install crypto-miners, credential stealers and a variety of backdoors and RATs.
Key Details
Next Steps
Read more at Cybersecurity News, SecurityWeek, The Hacker News, Cybersecurity News (Google GTIG), Cybersecurity News, SecurityWeek
Gartner analysts advise organizations to block AI browsers such as ChatGPT Atlas and Perplexity Comet due to irreversible data exposure, prompt-injection vulnerabilities, and reported flaws in token storage. With AI browsers already in useâup to 10% of employees in some firmsâCISOs must enforce network and endpoint controls and restrict pilot projects to low-risk scenarios.
Key Details
Next Steps
Read more at CSO Online
Microsoft now rewards critical vulnerability reports on any third-party or open source code affecting its online services under its âIn Scope by Defaultâ model, broadening its bug bounty scope for stronger cloud security.
Key Details
Next Steps
Read more at SecurityWeek, SiliconANGLE
Researchers demonstrated that reframing dangerous requests as rhyming poetry increases successful jailbreaks from around 8% to 43% on average across 20+ large language models, with some showing up to 100% compliance in single-turn tests. This creative attack vector can coax detailed instructions for malware, CBRN threats, or other harmful content without multi-step manipulation.
Key Details
Read more at Dark Reading, CSO Online
A campaign of 19 rogue VS Code Marketplace extensions active since February 2025 hid a trojan payload inside a fake banner.png file and modified trusted dependencies to execute on IDE startup.
Key Details
Next Steps
Read more at HackRead, Cybersecurity News, BleepingComputer, ReversingLabs Blog
Attackers are publishing malicious extensions to VS Code, Cursor AI and other IDE marketplaces, harvesting credentials, screenshots, Wi-Fi passwords and deploying backdoors on developer machines.
The VS Code extensions masquerade as a premium dark theme and an artificial intelligence (AI)-powered coding assistant, but, in actuality, harbor covert functionality to download additional payloads, take screenshots, and siphon data. The captured information is then sent to an attacker-controlled server.
These payloads bypass Microsoftâs sandbox via geofencing and exploit open marketplaces like OpenVSX that perform little-to-no security review. Compromised developer endpoints now pose a critical supply-chain risk for organizations.
Key Details
Next Steps
Read more at Cybersecurity News, The Hacker News, HackRead, Bleeping Computer
Google has rolled out a multi-layer security architecture for Chromeâs new agentic AI features to guard against indirect prompt-injection and unauthorized actions. Core elements include a User Alignment Critic, strict origin-set boundaries, user confirmations for sensitive steps, real-time threat detection, and continuous red-teaming.
Key Details
Read more at SecurityWeek, The Hacker News, CSO Online, Google Security Blog
FinCENâs latest report shows organizations paid over $4.5 billion in ransoms by end-2024, driven by a record $1.1 billion in 2023. Incidents dipped slightly to 1,476 in 2024, but payments remained high at $734 million, with most individual ransoms under $250,000. Financial services, manufacturing and healthcare sectors saw the greatest impact, and Bitcoin continues as the dominant payment currency.
Key Details
Read more at SecurityWeek, The Record, Bleeping Computer
A new ConsentFix phishing variant tricks employees into copy-pasting a legitimate Azure CLI OAuth redirect URL from a fake Cloudflare Turnstile page, giving attackers full access to Microsoft accounts without passwords or MFA.
Delivered through compromised high-reputation sites found via Google Search and executed entirely in the browser, this technique evades email filters, endpoint defenses, and leverages implicit trust in first-party apps and legacy OAuth scopes.
Key Details
Next Steps
Read more at CSO Online, CybersecurityNews, Push Security
OpenAI has formed a Frontier Risk Council of security practitioners and bolstered its âdefense in depthâ strategyâadding external red-teaming, tighter guardrails, a trusted access program and an AI-driven code-scanning toolâto prevent its frontier models being misused for zero-day exploits or industrial intrusion. Recognizing AIâs dual-use risk, the company aims to shift capabilities toward defensive applications and strengthen critical-infrastructure resilience.
Key Details
Read more at CSO Online
Supply chain attacks exploiting misconfigured GitHub Actions surged in 2025, enabling threat actors to steal secrets and compromise downstream organizations. At Black Hat Europe, researchers urged a shared security model for open source code to prevent further breaches.
Key Details
Next Steps
Read more at Dark Reading
Subscribe to receive this weekly cybersecurity news summary to your inbox every Monday.