In 2024, a total of 768 Common Vulnerabilities and Exposures (CVEs) were exploited by threat actors, marking a 20% increase from the 639 reported in 2023. This alarming trend indicates that nearly 25% of these vulnerabilities were weaponized on the same day they were disclosed. The rise in exploitation comes amid warnings from the Cybersecurity and Infrastructure Security Agency (CISA) regarding critical vulnerabilities in popular enterprise software, including Apache OFBiz and Microsoft .NET Framework. Additionally, new malware variants linked to North Korean hackers, known as FlexibleFerret, have been discovered, which evade Apple's XProtect security measures. These variants are deployed through fake job offers and disguised app updates, posing significant risks to macOS users. Furthermore, Russian cybercriminals are exploiting a newly identified 7-Zip vulnerability (CVE-2025-0411) to target Ukrainian organizations, allowing for remote code execution via malicious archives. The ongoing security threats underscore the urgent need for enhanced cybersecurity measures.
🚨 WARNING: Infamous North Korea-linked Lazarus Group is using fake job offers to spread cross-platform malware—targeting crypto and travel industries. 🏡✈️ Fake recruiter offers remote positions in crypto/travel 📄 Victims send personal info (CVs, GitHub links) ‼️ Attackers… https://t.co/uHHoyTg6Yh
Cybercriminals Use Go Resty and Node Fetch in 13 Million Password Spraying Attempts: https://t.co/zTgpMSH3TG by The Hacker News #infosec #cybersecurity #technology #news
A newly discovered malware strain has been identified that’s been used as part of the ongoing North Korean Contagious Interview campaign, in which threat actors lure victims to install malware through the job interview process. #cybersecurity #infosec https://t.co/9EPpraQEzm