Incidents
A multinational advisory warns that Salt Typhoon is expanding its operations to European network providers, with tactics centered on exploiting unpatched edge devices and maintaining persistence on routers to harvest sensitive metadata and credentials. The campaign, detailed by CSOonline, has touched smaller ISPs and hosting providers in the Netherlands and continues to target device configurations, customer records, and routing information.
Amazon’s threat team disrupted a watering-hole operation attributed to APT29 that hijacked legitimate sites and redirected a subset of visitors to spoofed Cloudflare verification pages to abuse Microsoft’s device code flow. AWS describes randomized redirects, cookie-based suppression, and rapid infrastructure shifts used to evade takedowns; the company coordinated with partners to isolate affected infrastructure and recommends stronger verification of device authorizations and conditional access policies.
OAuth token abuse continues to ripple across integrations. The Hacker News reports Google’s assessment that the Salesloft Drift incident affects all Drift-connected integrations, not just Salesforce. Google revoked specific OAuth tokens, paused Drift Email functionality for Google Workspace, and urged customers to rotate credentials across connected systems and investigate for unauthorized access.
In the software supply chain, the widely used Nx npm package was briefly hijacked, with eight malicious versions posted over about five hours. According to Infosecurity, the payload coerced popular developer AI assistants into searching hosts for tokens, SSH keys, and wallet data, then exfiltrated secrets by creating public repos on victims’ own GitHub accounts. A follow-on wave reportedly abused stolen GitHub CLI tokens to expose and duplicate private repos, prompting guidance to revoke tokens, rotate keys, and clean up leaked forks.
Operational disruptions mounted in Scandinavia after a ransomware attack on Miljödata’s Adato platform impacted roughly 200 municipal organizations and other customers. Bitdefender reports that sensitive worker health data may be at risk, with authorities coordinating a national response. Separately, Infosecurity notes TransUnion disclosed a breach via a third-party application supporting US consumer support operations, affecting nearly 4.5 million customers and prompting notifications and monitoring services.
Researchers also uncovered a broad malvertising scheme masquerading as a free PDF editor that delivered the TamperedChef infostealer. BleepingComputer summarizes findings that signed installers spread via Google ads remained dormant for weeks before activating to harvest browser secrets and, in some cases, enroll devices as residential proxies. Published indicators and certificate revocations support detection and cleanup.
Meanwhile, a new analysis from Seqrite ties APT37 (ScarCruft) to Operation HanKook Phantom, a spear‑phishing campaign targeting South Korean public-sector and affiliated organizations. As covered by Infosecurity, the attack chains leveraged malicious LNK files and fileless PowerShell techniques to deploy RokRAT and exfiltrate data while erasing traces.
Patches and advisories
Meta’s messaging platform shipped an emergency fix for CVE-2025-55177 after evidence of targeted exploitation. The Hacker News reports the authorization flaw in linked-device sync could be chained with Apple’s CVE-2025-43300 in a zero‑click attack against iOS and macOS. Impacted WhatsApp builds for iOS and Mac were patched; confirmed targets were advised to update and, in some cases, factory reset devices.
CISA added CVE-2025-57819 affecting Sangoma FreePBX to its Known Exploited Vulnerabilities catalog, signaling active exploitation risk. CISA urges immediate remediation, access restrictions, and heightened monitoring for anomalous activity around exposed PBX systems.
Researchers disclosed a chained exploit path in Sitecore Experience Platform combining HTML cache poisoning, information disclosure, and insecure deserialization for remote code execution. The Hacker News notes vendor patches landed in June and July; guidance emphasizes restricting ItemService exposure, hardening cache handling, and monitoring for poisoning and deserialization indicators.
WordPress site operators faced a summer of high‑severity plugin and theme issues—active exploits in Gravity Forms, Alone and Motors themes, and a critical flaw in Post SMTP among them. Kaspersky outlines observed exploitation, patch status, and operational fallout, reinforcing the need for prompt updates, MFA, and monitoring for unauthorized accounts and file changes. Separately, Click Studios shipped an authentication‑bypass fix for Passwordstate’s Emergency Access page and hardened its browser extension against clickjacking; The Hacker News reports administrators should upgrade to 9.9 (Build 9972) and audit related configurations.
Platforms and cloud
Confidential computing options broadened across Google Cloud. Google Cloud made Intel TDX generally available for Confidential GKE Nodes (Standard and Autopilot), Confidential Space, and Confidential VMs, expanded regional coverage, and integrated third‑party attestation via Intel’s Tiber Trust Authority. Confidential Space and TDX now populate runtime measurement registers verified by Google Cloud Attestation, and confidential GPU options pair Intel TDX with NVIDIA H100 protections.
For event-driven architectures, Google Cloud announced Eventarc Advanced GA—a serverless, policy‑aware eventing bus that unifies ingestion, filtering, transformation, and delivery with per‑message access control and centralized observability. The platform targets complex multi‑source microservices topologies and hybrid/multi‑cloud routing.
Microsoft is tightening identity controls in Azure. Starting October 1, 2025, MFA will be required for Create, Update, or Delete operations against Azure resource management endpoints. BleepingComputer notes organizations should inventory automation and migrate to managed identities or service principals to avoid breaking scripts and CI/CD pipelines; deferrals are available until July 2026.
Cloudflare introduced AI‑assisted troubleshooting tools to speed root‑cause analysis. Cloudflare detailed a WARP diagnostic analyzer that summarizes client logs and a DEX MCP server that answers natural‑language queries about device health, producing tailored graphs without custom pipelines.
Research and policy
Cloudflare continued weaving AI into defensive workflows. Its first agent now integrates with Security Analytics and the Cloudforce One Threat Events platform to surface attacker‑attributed activity and streamline investigation via a chat interface. Cloudflare says the agent runs on Workers AI with purpose‑built prompts and was not trained on customer data. In parallel, Cloudflare announced a beta that generates human‑readable explanations for email detections, constrained by RAG guardrails to minimize hallucinations; Cloudflare aims to help analysts decide whether to release quarantined mail based on transparent signal summaries.
Reporting collected by CSOonline highlights emerging attacker use of AI—from an Anthropic report describing multi‑step operations assisted by a developer tool to an ESET proof‑of‑concept ransomware—prompting guidance on red‑teaming, prompt‑injection defenses, and stronger isolation for critical systems. Complementing this, Recorded Future’s H1 2025 survey of vulnerability exploitation trends finds state‑sponsored operators responsible for 53% of attributed exploits, with a concentration on edge infrastructure and gateway software; Infosecurity notes rapid weaponization and evolving social‑engineering lures.
The dynamics between AI crawlers and publisher referrals also shifted. An analysis by Cloudflare shows AI training crawlers now dominate bot activity while referral traffic to news sites declines, raising questions about verification, robots.txt compliance, and the sustainability of content ecosystems if training outpaces meaningful referrals.