Threat Report 8/12/25
Vulnerability in Apple Products Could Allow for Arbitrary Code Execution Multiple vulnerabilities have been discovered in Apple products, the most...
Multiple vulnerabilities have been discovered in Apple products, the most severe of which could allow for arbitrary code execution. Successful exploitation of the most severe of these vulnerabilities could allow for arbitrary code execution in the context of the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.
Affected Systems:
Risk:
Remediation Recommendations
References
https://support.apple.com/en-us/100100
https://support.apple.com/en-us/124147
https://support.apple.com/en-us/124148
https://support.apple.com/en-us/124149
https://support.apple.com/en-us/124150
https://support.apple.com/en-us/124151
https://support.apple.com/en-us/124155
https://support.apple.com/en-us/124153
https://support.apple.com/en-us/124154
Multiple vulnerabilities have been discovered in Google Chrome, the most severe of which could allow for arbitrary code execution. Successful exploitation of the most severe of these vulnerabilities could allow for arbitrary code execution in the context of the logged on user. Depending on the privileges associated with the user an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.
Affected Systems:
Risk:
Remediation Recommendations
References
https://chromereleases.googleblog.com/2025/07/stable-channel-update-for-desktop_29.html
BleepingComputer reports that, as of August 10th, more than 29,000 hybrid Microsoft Exchange servers remained vulnerable to a high-severity post-authentication vulnerability (CVE-2025-53786) that can allow threat actors to escalate privileges within compromised cloud environments.
The US Cybersecurity and Infrastructure Security Agency (CISA) last week ordered Federal civilian agencies to patch the flaw by 9:00 AM this morning. The agency stated, "Although exploitation of this vulnerability is only possible after an attacker establishes administrative access on the on-premises Exchange server, CISA is deeply concerned at the ease with which a threat actor could escalate privileges and gain significant control of a victim’s M365 Exchange Online environment."
Google has disclosed that the ShinyHunters extortion group breached one of its Salesforce databases and stole contact information for small and medium businesses, TechCrunch reports. ShinyHunters has been using voice phishing (vishing) attacks to target victims' Salesforce instances, recently breaching Adidas, Qantas, Allianz Life, Chanel Louis Vuitton, Dior, and Tiffany & Co., according to BleepingComputer. Google itself described this wave of ShinyHunters attacks in June. The company said in an update yesterday that "one of Google’s corporate Salesforce instances was impacted by similar UNC6040 activity described in this post." The company notes that most of the compromised data is publicly available business information.
Cloudflare warns that threat actors are abusing link-wrapping services from Proofpoint and Intermedia to mask phishing URLs. These link-wrapping services are designed to prevent users from visiting known malicious sites, but they aren't effective against phishing sites that haven't yet been flagged by security scanners.
Cloudflare explains, "Proofpoint link wrapping abuse is centered around gaining unauthorized access to Proofpoint-protected email accounts (i.e., accounts already leveraging Proofpoint URL wrapping). The attacker likely uses these accounts to 'launder' malicious URLs through Proofpoint’s link wrapping, distributing the newly legitimized links in phishing campaigns–either directly from the Proofpoint-protected account or via another compromised account or actor-controlled account." The attackers used similar tactics to abuse Intermedia's wrapping services.
In the campaign observed by Cloudflare, the phishing links led to credential-harvesting pages disguised as Microsoft 365 login portals.
Vulnerability in Apple Products Could Allow for Arbitrary Code Execution Multiple vulnerabilities have been discovered in Apple products, the most...
AWS Responds to Malicious Prompt Found in Amazon Q Visual Studio Code Extension A malicious prompt was discovered in version 1.84 of Amazon’s Q...
Critical Patches Issued for Microsoft Products Multiple vulnerabilities have been discovered in Microsoft products, the most severe of which could...