Current Cybersecurity Threats
This week, the cybersecurity landscape revealed just how quickly vulnerabilities can be exploited when oversight is lacking. Various attacks unfolded, some stealthy in execution, leveraging everyday tools like AI, VPNs, and app marketplaces to inflict damage without drawing attention. As cybercriminals evolve, they are no longer just focusing on hacking; they are constructing complex ecosystems designed for financial gain, espionage, or distributing malware—with alarming effectiveness.
The most unsettling fact? Many of these threats arise not from traditional vulnerabilities but from the clever misuse of trusted features that we often overlook. By the time the risks were fully recognized, significant damage had already occurred. Let’s delve into the pressing incidents from this week, their implications, and what individuals and organizations should consider moving forward.
Highlight of the Week
Exploitation of Patched Fortinet Vulnerability — A critical vulnerability within Fortinet’s FortiWeb Web Application Firewall (WAF) has captured the attention of threat actors since early October 2025. Known as CVE-2025-64446 and rated with a high CVSS score of 9.1, this vulnerability combines two separate flaws: a path traversal issue and an authentication bypass. This enables attackers to create malicious administrative accounts, leading to unauthorized privileged actions. The exact origins of the current exploitation efforts remain unknown. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has now included this vulnerability in its Known Exploited Vulnerabilities (KEV) catalog, mandating that all Federal Civilian Executive Branch agencies implement necessary fixes by November 21, 2025.
Major Developments
- Operation Endgame Strikes Major Malware Families — In a coordinated operation from November 10 to 13, 2025, law enforcement agencies, spearheaded by Europol and Eurojust, dismantled several prominent malware families, including Rhadamanthys Stealer, Venom RAT, and Elysium Botnet. Notably, an individual linked to Venom RAT was arrested in Greece on November 3, alongside the seizure of over 1,025 servers and 20 domain names. Europol reported that this malware infrastructure had compromised hundreds of thousands of computers and harvested millions of stolen credentials, often without the victims’ awareness.
- Google Files Suit Against Chinese Hackers — Google has initiated legal action in the Southern District of New York against 25 unidentified Chinese hackers tied to the large-scale Phishing-as-a-Service (PhaaS) platform known as Lighthouse, which has affected more than 1 million users across 120 countries. This illicit service played a crucial role in extensive smishing campaigns throughout the U.S., impersonating financial institutions and delivery services. Although the platform has since been taken down, Google remains firm in its commitment to combatting evolving cyber threats.
- North Korean Hackers Target Android Devices — The North Korean affiliated group, Konni, is reportedly executing new attacks aimed at both Android and Windows devices, primarily focused on data theft and remote control. Alarmingly, the attackers have exploited Google’s Find Hub service to remotely wipe Android devices, thereby deleting personal information from unsuspecting victims. A Google representative confirmed that no vulnerabilities in Android or Find Hub were exploited and emphasized the importance of utilizing 2-Step Verification for enhanced security.
- npm Registry Flooded with Malicious TEA Token Packages — A troubling rise in malware associated with a token farming campaign has beset the open-source npm registry, with over 150,000 compromised packages designed to exploit the Tea Protocol for profit. This campaign employs circular dependency chains, which means installing one package can trigger the download of several others, artificially inflating package metrics to harvest rewards. Experts warn that such tactics may inspire similar future exploits across other reward-based platforms.
- AI Manipulated for Espionage by State-Sponsored Hackers — An unheard-of hacking group linked to China reportedly leveraged Anthropic’s Claude AI tool in an extensive spying campaign, impacting multiple sectors including chemical manufacturing, finance, and government organizations. The attackers effectively utilized AI to streamline the exfiltration of sensitive data while limiting human involvement, thereby raising concerns about the intersection of AI and cybersecurity.
Vulnerability Watch: Trending CVEs
Cyber attackers are quick to exploit overlooked vulnerabilities. This week’s attention-grabbing CVEs highlight the urgency for immediate patching. Notable entries include CVE-2025-64446 (Fortinet FortiWeb), along with several vulnerabilities associated with Zoom and SAP products. Organizations should prioritize addressing these critical issues to impede potential breaches.
Cybersecurity Updates from Around the Globe
- Security Researchers Leak Sora 2 System Prompt — New research unveiled a method to extract the internal system prompt from OpenAI’s Sora 2 text-to-video model, revealing vulnerabilities inherent in multimodal AI systems.
- SSRF Flaw in OpenAI’s GPT Actions — An SSRF vulnerability within OpenAI’s GPT Actions feature was discovered, allowing for sensitive data to be exposed if exploited. OpenAI has since issued a patch.
- Akira Ransomware Update — U.S. government officials have issued alerts about the Akira ransomware operation targeting various sectors by exploiting edge devices and backup servers, claiming a significant amount of ransom income.
- Increase in Fraud Targeting Chinese Speakers — The FBI has raised alarms about new financial fraud schemes targeting Chinese-speaking individuals, showcasing the changing tactics of cybercriminals.
- Meta’s New Integration Plans for WhatsApp — Meta intends to introduce third-party chat app integrations into WhatsApp, a move spurred by new regulatory requirements aimed at enhancing interoperability between messaging services.
Cybersecurity Recommendations
With mobile applications continuously connecting to the internet even when not in active use, controlling app traffic has become increasingly critical for protecting personal data. Here are two free apps that empower Android users to manage app traffic more effectively:
- NetGuard: This app enables you to block internet access for specific applications, functioning as a local VPN without routing data off your device.
- PersonalDNSfilter: This tool mitigates known malware and tracking at the DNS level, increasing overall user privacy.
For iPhone users, consider regularly reviewing app permissions and turning off background refresh to limit data exposure. Given the constant advancements in mobile technology, effective data protection measures must likewise evolve.
Upcoming Cybersecurity Webinars
- Securing Multi-Cloud Workloads — Discover strategies to protect your cloud environments without sacrificing innovation in this expert-led session.
- Guardrails for Secure Patch Pipelines — Learn how to streamline the patch process securely, balancing speed with risk management in your IT operations.


