Welcome to the DanSec Blog

Cybersecurity Brief – 2025-10-06

Major Incidents or Breaches

  • Oracle E-Business Suite (EBS) has been compromised via a critical zero-day vulnerability (CVE-2025-61882), enabling unauthenticated remote code execution. The Cl0p ransomware group actively exploited this flaw in recent data theft attacks, prompting Oracle to issue an emergency patch.
  • ParkMobile concluded a class action lawsuit related to its 2021 data breach affecting 22 million users. Victims are receiving a $1 compensation each as part of the settlement.

Newly Discovered Vulnerabilities

[Full post ↘]

Cybersecurity Brief – 2025-10-05

Major Incidents or Breaches

  • Discord disclosed a data breach resulting from the compromise of a third-party customer service provider. Attackers accessed support tickets containing partial payment information and personally identifiable information (PII), including names and government-issued IDs of some users.

Newly Discovered Vulnerabilities

  • Security researchers detailed a new attack technique named CometJacking, which targets Perplexity’s Comet AI browser. The attack involves embedding malicious prompts within links, potentially allowing threat actors to exfiltrate user data through a single click.

Notable Threat Actor Activity

[Full post ↘]

Cybersecurity Brief – 2025-10-04

Major Incidents or Breaches

  • Renault and Dacia UK notified customers of a data breach affecting sensitive information, resulting from a compromise at a third-party provider.
  • Japanese beer company Asahi confirmed a ransomware attack that caused IT disruptions and factory shutdowns.
  • ShinyHunters launched a new data leak site to extort 39 victims impacted by recent Salesforce breaches, leaking samples of stolen data. The Scattered Lapsus$ Hunters group also resurfaced with threats to publish Salesforce customer data if extortion demands are unmet.
  • Jaguar Land Rover experienced repeat cyberattacks, reportedly due to incomplete remediation from a previous breach, highlighting ongoing operational and financial impacts.
  • Hackers who targeted Kido nurseries with ransom demands and posted children’s data online have reportedly removed the data following public backlash.
  • Dutch authorities arrested two teenagers for alleged pro-Russian espionage, noted as part of a broader Russian hybrid attack campaign in Europe.

Newly Discovered Vulnerabilities

[Full post ↘]

Cybersecurity Brief – 2025-10-03

Major Incidents or Breaches

  • Red Hat has confirmed a breach of its private GitLab repositories, with a threat actor claiming compromise of 28,000 repositories, including data related to major clients. Red Hat has initiated remediation.
  • WestJet disclosed that 1.2 million individuals were impacted by a data breach resulting from a June cyberattack. Analysis of stolen information has been completed.
  • Dealership software provider Motility suffered a ransomware attack on August 19, impacting 766,000 individuals. Stolen data includes names, contact details, Social Security numbers, and driver’s license numbers.
  • Allianz Life reported a data breach in July affecting 1.5 million individuals, with hackers stealing files containing names, addresses, dates of birth, and Social Security numbers from a cloud-based CRM.
  • Cybercriminals have launched an extortion campaign targeting Oracle E-Business Suite customers, with executives receiving threats alleging theft of sensitive data. The campaign is possibly linked to Cl0p and FIN11 ransomware groups.

Newly Discovered Vulnerabilities

[Full post ↘]

Cybersecurity Brief – 2025-10-02

Major Incidents or Breaches

  • Motility Software Solutions suffered a ransomware attack exposing sensitive data of 766,000 dealership software clients.
  • WestJet confirmed that a cyberattack compromised personal information, including passport and ID documents, of 1.2 million customers.
  • Allianz Life announced that a July data breach impacted nearly 1.5 million individuals.
  • Adobe disclosed an ingestion bug in its Analytics platform that resulted in customer tracking data being exposed to other tenants for approximately one day.
  • Executives at multiple companies received extortion emails from the Clop ransomware group, claiming theft of sensitive data from Oracle E-Business Suite systems.
  • Unknown threat actors have exploited Milesight industrial cellular routers since at least February 2022 to send smishing SMS messages targeting European users.

Newly Discovered Vulnerabilities

[Full post ↘]

Cybersecurity Brief – 2025-10-01

Major Incidents or Breaches

  • UK law enforcement seized £5.5 billion (~$7.39 billion) in Bitcoin from a Chinese national convicted for involvement in a fraudulent cryptocurrency scheme, marking the world’s largest crypto asset seizure to date.
  • Canadian airline WestJet confirmed that a recent cyberattack compromised sensitive customer information, including passports and ID documents.
  • Beer producer Asahi suffered a cyberattack that disrupted production, order processing, shipments, and call centre operations in Japan.
  • Imgur has blocked UK users from accessing its platform after the UK data protection authority signalled a possible monetary penalty for non-compliance.
  • Interpol arrested 260 individuals involved in romance scams and sextortion, identifying 1,463 victims and $2.8 million in losses.

Newly Discovered Vulnerabilities

[Full post ↘]

Cybersecurity Brief – 2025-09-30

Major Incidents or Breaches

  • Harrods experienced a data breach via a compromised third-party supplier, resulting in the theft of 430,000 customer records containing sensitive e-commerce information.
  • Jaguar Land Rover (JLR) halted production following a catastrophic cyberattack impacting its supply chain; the UK government has provided a £1.5 billion loan guarantee to support recovery.
  • Asahi Group Holdings, Japan’s largest brewer, suspended operations due to a cyberattack disrupting multiple business functions.
  • RemoteCOM spyware breach exposed sensitive personal details of suspects (including sex offenders, terrorists, and drug dealers) and law enforcement personnel.
  • Stellantis, the automotive group owning Citroën, Fiat, and Peugeot, was among the organizations targeted in recent attacks, according to Check Point’s latest threat intelligence bulletin.

Newly Discovered Vulnerabilities

[Full post ↘]

Cybersecurity Brief – 2025-09-29

Major Incidents or Breaches

  • Harrods, a British department store, has notified customers of a data breach involving the compromise of some personal details. Four individuals were arrested in July in connection with cyberattacks targeting Harrods, Marks & Spencer, and the Co-op.

Newly Discovered Vulnerabilities

  • Akira ransomware operators have been observed breaching SonicWall SSL VPN devices even when One-Time Password (OTP) Multi-Factor Authentication (MFA) is enabled. Attackers are successfully logging in to accounts protected by MFA, indicating a potential vulnerability or bypass method affecting SonicWall VPNs.

Notable Threat Actor Activity

[Full post ↘]

Cybersecurity Brief – 2025-09-28

Major Incidents or Breaches

  • An app previously used to dox critics of Charlie Kirk reportedly exposed the personal information of its own users.
  • A ransomware gang has stolen data on 8,000 preschoolers.
  • Microsoft has blocked Israel’s military from using its cloud services for surveillance purposes.

Newly Discovered Vulnerabilities

  • The call-recording app Neon has paused operations due to the discovery of security vulnerabilities.

Notable Threat Actor Activity

  • China-linked threat actors are conducting ongoing campaigns targeting telecommunications and manufacturing sectors in Central and South Asia, distributing a new variant of PlugX malware.
  • Fake Microsoft Teams installers, distributed via SEO poisoning and search engine advertisements, are being used to infect Windows devices with the Oyster backdoor, facilitating initial access for attackers.
  • Two Dutch teenagers were arrested for attempting to spy on Europol on behalf of Russia, reportedly using hacking devices.

Trends, Tools, or Tactics of Interest

[Full post ↘]

Cybersecurity Brief – 2025-09-27

Major Incidents or Breaches

  • Volvo and two other international vehicle manufacturers suffered supply chain cyberattacks in the past month, resulting in the theft of Volvo employee Social Security Numbers in a ransomware attack.
  • Hackers stole data on 8,000 nursery children and contacted their parents directly, demanding ransom payments under threat of leaking the children’s information.
  • A South Korean credit card company was hacked, and the Maryland Transit Administration experienced a ransomware attack. The UK’s Co-op lost £206 million due to a cyberattack.
  • Flo Health and Google agreed to pay $56 million to settle lawsuits over the period-tracking app Flo sharing sensitive users’ health data for advertising purposes.
  • Neon Mobile, a popular US app, pays users to record their phone calls and then sells this data for AI training.

Newly Discovered Vulnerabilities

[Full post ↘]