Urgent patching and resilient controls dominated the day. CISA urged immediate remediation for a critical Windows Server Update Services flaw now in the Known Exploited Vulnerabilities catalog. In parallel, Cloudflare outlined a framework with Visa and Mastercard to authenticate AI agents transacting on the web. Amazon detailed how a DynamoDB DNS failure cascaded into a prolonged outage, with lessons for platform reliability captured in a new post-mortem summarized by BleepingComputer.
Platform controls and reliability
Cloudflare is collaborating with Visa and Mastercard to secure agentic commerce by combining Web Bot Auth with payment-focused protocols that require registered public keys, signed HTTP messages, and nonce-validated, time-bound requests. As the network validator, Cloudflare will fetch and verify keys, validate timestamps and intent tags, and enforce Ed25519 signature checks before classifying traffic. The approach aims to let merchants distinguish trusted agent browsing versus payment interactions and apply appropriate rules without changing existing infrastructure. Cloudflare added x402 support to its Agent SDK and plans managed WAF rulesets to allow verified agents while maintaining bot protections.
Amazon attributed a multi-hour AWS disruption to a race condition that wiped IPs from the DynamoDB public endpoint in us-east-1, breaking DNS resolution and cascading across internal dependencies. Automated recovery could not resolve the inconsistent DNS control plane and required manual intervention; mitigations include disabling the faulty automation, new checks, tighter throttling, and expanded testing. For government workloads, AWS also brought network verification tools to GovCloud, with VPC Reachability Analyzer and Network Access Analyzer now available to diagnose connectivity and detect unintended access paths. The outage post-mortem is summarized by BleepingComputer, and the GovCloud launch is detailed by AWS. The combination underscores how proactive analysis and fault containment reduce blast radius when control planes falter.
Advisories and exploited vulnerabilities
CISA announced out-of-band fixes for CVE-2025-59287 in WSUS and added the deserialization RCE to its KEV Catalog, urging immediate patching and—where updates cannot be applied—temporary mitigations such as disabling the WSUS role or blocking TCP 8530/8531 until systems are rebooted after patching. The alert emphasizes prioritizing exposed WSUS servers, monitoring for anomalous activity, and reporting incidents to CISA. CISA characterizes the risk as high due to observed exploitation and the potential for unauthenticated SYSTEM-level code execution.
Website operators faced mass exploitation of outdated WordPress plugins GutenKit and Hunk Companion, where attackers leveraged three CVSS 9.8 flaws to push backdoors, file managers, and unauthorized admin access. Indicators include specific REST endpoints and suspicious directories, with mitigations focusing on urgent plugin updates, log review, credential rotation, and layered WAF/IP blocks. The campaign was detailed by BleepingComputer. Separately, two actively exploited issues—an Adobe Commerce/Magento input-validation bug and the WSUS deserialization flaw—were added to the KEV list to drive prioritized remediation across enterprises, according to CISA. The KEV additions reinforce the need to treat these classes of flaws as urgent patching priorities.
Supply chain pressure on developers
Researchers reported a self-spreading VS Code worm dubbed GlassWorm that inserted malicious code into extensions on Open VSX and the Microsoft marketplace. The campaign used Solana transaction memos for command-and-control, Unicode variation selectors to hide JavaScript, and a Zombi module to deploy proxies, P2P communication, and hidden VNC for remote access. Credential theft spanned npm, Open VSX, GitHub, and targeted crypto-wallet extensions; auto-update mechanisms enabled silent propagation. Hacker News highlights how resilient C2 and extension auto-updates raise the bar for detection and review.
On the defensive side, Cloudflare detailed how Page Shield’s client-side ML detections would have flagged a recent npm supply-chain incident that tampered popular packages to exfiltrate tokens and redirect crypto transactions. The system parses billions of scripts daily and uses an MPGCN model to learn code structure and obfuscation patterns, yielding high precision and recall. Cloudflare advises auditing dependencies, rotating credentials, locking versions, and reviewing CI/CD tokens and webhooks to limit blast radius from compromised packages. The analysis is outlined by Cloudflare. Why it matters: supply-chain tampering increasingly targets developer ecosystems where trust is implicit and update channels are automated.
Targeted campaigns intensify
Unit 42 linked a vast smishing operation to the Smishing Triad, associating it with over 194,000 malicious domains since early 2024 and a churn pattern designed to evade blocklists. Lures range from postal and toll-service notices to banking and government impersonation, with hosting largely served via Cloudflare and infrastructure concentrated in the U.S. The findings, reported by Hacker News, describe a decentralized phishing-as-a-service ecosystem. In parallel, ESET attributed a March espionage campaign against European drone and engineering firms to the Lazarus Group, reusing recruiter-themed lures and trojanized tools to deliver loaders and a bespoke RAT. CSO Online notes supply-chain manipulation of OSS and DLL side-loading among the observed techniques.
SentinelLabs documented PhantomCaptcha, a blitz spear-phishing run against humanitarian organizations and Ukrainian regional administrations that used a fake CAPTCHA to trigger PowerShell-based staging and a persistent WebSocket backdoor. The analysis, via Infosecurity, points to overlaps with previously reported Coldriver activity. In South Asia, Sekoia observed Transparent Tribe (APT36) targeting Indian government systems with a Golang backdoor dubbed DeskRAT tailored for BOSS Linux, employing multiple persistence techniques and WebSocket C2; details are summarized by Hacker News. Finally, Datadog Security Labs described CoPhish, an OAuth token theft technique that abuses Microsoft Copilot Studio agents to host convincing sign-in flows on trusted demo pages, with tokens forwarded to attacker-controlled endpoints. Governance controls and consent policies are central to mitigation, per BleepingComputer.