Cybersecurity

Cisco Patches CVE-2025-20188 (10.0 CVSS) in IOS XE That Enables Root Exploits via JWT 

Cisco Patches CVE-2025-20188 (10.0 CVSS) in IOS XE That Enables Root Exploits via JWT 

Cisco has released software fixes to address a maximum-severity security flaw in its IOS XE Wireless Controller that could enable an unauthenticated, remote attacker to upload arbitrary files to a susceptible system.
The vulnerability, tracked as CVE-2025-20188, has been rated 10.0 on the CVSS scoring system.
“This vulnerability is due to the presence of a hard-coded JSON Web Token (JWT) on an

Smashing Security podcast #416: High street hacks, and Disney’s Wingdings woe 

Smashing Security podcast #416: High street hacks, and Disney’s Wingdings woe 

Brits face empty shelves and suspended meal deals as cybercriminals hit major high street retailers, and a terminated Disney employee gets revenge with a little help with Wingdings. Plus Graham challenges Carole to a game of “Malware or metal?”, and we wonder just happens when you have sex on top of a piano?

All this and more is discussed in the latest edition of the award-winning “Smashing Security” podcast by computer security veterans Graham Cluley and Carole Theriault.

Plus! Don’t miss our featured interview with Jon Cho of Dashlane.

Pakistani Firm Shipped Fentanyl Analogs, Scams to US 

Pakistani Firm Shipped Fentanyl Analogs, Scams to US 

A Texas firm recently charged with conspiring to distribute synthetic opioids in the United States is at the center of a vast network of companies in the U.S. and Pakistan whose employees are accused of using online ads to scam westerners seeking help with trademarks, book writing, mobile app development and logo designs, a new investigation reveals.

Europol Shuts Down Six DDoS-for-Hire Services Used in Global Attacks 

Europol Shuts Down Six DDoS-for-Hire Services Used in Global Attacks 

Europol has announced the takedown of distributed denial of service (DDoS)-for-hire services that were used to launch thousands of cyber-attacks across the world.
In connection with the operation, Polish authorities have arrested four individuals and the United States has seized nine domains that are associated with the now-defunct platforms.
“The suspects are believed to be behind six separate

OttoKit WordPress Plugin with 100K+ Installs Hit by Exploits Targeting Multiple Flaws 

OttoKit WordPress Plugin with 100K+ Installs Hit by Exploits Targeting Multiple Flaws 

A second security flaw impacting the OttoKit (formerly SureTriggers) WordPress plugin has come under active exploitation in the wild.
The vulnerability, tracked as CVE-2025-27007 (CVSS score: 9.8), is a privilege escalation bug impacting all versions of the plugin prior to and including version 1.0.82. 
“This is due to the create_wp_connection() function missing a capability check and

SysAid Patches 4 Critical Flaws Enabling Pre-Auth RCE in On-Premise Version 

SysAid Patches 4 Critical Flaws Enabling Pre-Auth RCE in On-Premise Version 

Cybersecurity researchers have disclosed multiple security flaw in the on-premise version of SysAid IT support software that could be exploited to achieve pre-authenticated remote code execution with elevated privileges.
The vulnerabilities, tracked as CVE-2025-2775, CVE-2025-2776, and CVE-2025-2777, have all been described as XML External Entity (XXE) injections, which occur when an attacker is

Reevaluating SSEs: A Technical Gap Analysis of Last-Mile Protection 

Reevaluating SSEs: A Technical Gap Analysis of Last-Mile Protection 

Security Service Edge (SSE) platforms have become the go-to architecture for securing hybrid work and SaaS access. They promise centralized enforcement, simplified connectivity, and consistent policy control across users and devices.
But there’s a problem: they stop short of where the most sensitive user activity actually happens—the browser.
This isn’t a small omission. It’s a structural

Play Ransomware Exploited Windows CVE-2025-29824 as Zero-Day to Breach U.S. Organization 

Play Ransomware Exploited Windows CVE-2025-29824 as Zero-Day to Breach U.S. Organization 

Threat actors with links to the Play ransomware family exploited a recently patched security flaw in Microsoft Windows as a zero-day as part of an attack targeting an unnamed organization in the United States.
The attack, per the Symantec Threat Hunter Team, part of Broadcom, leveraged CVE-2025-29824, a privilege escalation flaw in the Common Log File System (CLFS) driver. It was patched by

Researchers Uncover Malware in Fake Discord PyPI Package Downloaded 11,500+ Times 

Researchers Uncover Malware in Fake Discord PyPI Package Downloaded 11,500+ Times 

Cybersecurity researchers have discovered a malicious package on the Python Package Index (PyPI) repository that masquerades as a seemingly harmless Discord-related utility but incorporates a remote access trojan.
The package in question is discordpydebug, which was uploaded to PyPI on March 21, 2022. It has been downloaded 11,574 times and continues to be available on the open-source registry.

NEW CUSTOMERS CALL TODAY: 720.221.6804  |  EXISTING CUSTOMERS REQUIRING SUPPORT: 303.617.6442

X