In a novel twist on the year-long trend of ClickFix scams, threat actors have blended human-verification social engineering with the Windows search protocol to deliver MetaStealer, a commodity infostealer notorious for harvesting credentials and exfiltrating sensitive files. While the attack superficially resembles classic ClickFix and FileFix techniques, its unique infection chain—from a fake AnyDesk installer […]
Multiple critical vulnerabilities in Qualcomm Technologies’ proprietary Data Network Stack and Multi-Mode Call Processor that permit remote attackers to execute arbitrary code.
These flaws, tracked as CVE-2025-21483 and CVE-2025-27034, each carry a CVSS score of 9.8 and exploit buffer-corruption weaknesses to compromise device security.
The most severe issue, CVE-2025-21483, resides in Qualcomm’s Real-time Transport Protocol (RTP) packet reassembly within the Data Network Stack & Connectivity module.
An attacker can send a malicious RTP packet that triggers a heap-based buffer overflow (CWE-119) by overrunning the NALU reassembly buffer.
With a remote access vector and no user interaction required, this vulnerability enables full control over affected chipsets, including Snapdragon 8 Gen1, Snapdragon 8 Gen2, FastConnect 7800, and dozens more.
Once exploited, arbitrary code execution at the kernel level can occur, compromising data confidentiality, integrity, and availability.
CVE-2025-27034: Improper Array Index Validation Flaw
Equally critical is CVE-2025-27034, which stems from an improper validation of an array index (CWE-129) in the Multi-Mode Call Processor.
Attackers can craft a malformed Public Land Mobile Network (PLMN) selection response that corrupts memory during index parsing.
The flaw’s remote access vector and lack of privilege requirements make it exploitable over the network.
Affected platforms include the Snapdragon X55 5G Modem-RF System, Snapdragon 8 Gen1, QCM5430, and numerous IoT and automotive modems. Successful exploitation leads to arbitrary code execution with escalated privileges.
CVE
Title
CVSS 3.1 Score
Severity
CVE-2025-21483
Improper Restriction of Operations within the Bounds of a Memory Buffer in Data Network Stack & Connectivity
9.8
Critical
CVE-2025-27034
Improper Validation of Array Index in Multi-Mode Call Processor
9.8
Critical
Mitigations
Qualcomm has issued patches for both vulnerabilities, distributing updates directly to OEMs and urging immediate deployment.
The recommended countermeasure is to integrate the proprietary software updates provided in the September 2025 Security Bulletin and verify the presence of hardened bounds-checking routines.
Device manufacturers must ensure timely firmware upgrades to eliminate attack vectors in CVE-2025-21483’s RTP parser and CVE-2025-27034’s array index logic.
Security researchers emphasize the necessity of monitoring CVSS strings and employing network filtering as an interim safeguard.
Administrators should block unexpected RTP streams and PLMN selection traffic until patched firmware is installed. Additionally, implementing strict SELinux policies on Android platforms can further constrain exploit attempts.
Stakeholders are advised to audit firmware versions, apply patches immediately, and maintain vigilant network monitoring to defend against these high-severity exploits.
Qualcomm customers and device end-users should contact their manufacturers or visit Qualcomm’s support portal for detailed patch instructions and chipset coverage details.
Find this Story Interesting! Follow us on Google News, LinkedIn, and X to Get More Instant Updates.
A critical security vulnerability has emerged in Azure Active Directory (Azure AD) configurations that exposes sensitive application credentials, providing attackers with unprecedented access to cloud environments.
This vulnerability centers around the exposure of appsettings.json files containing ClientId and ClientSecret credentials, effectively handing adversaries the keys to entire Microsoft 365 tenants.
The vulnerability was identified during recent cybersecurity assessments, where Azure AD application credentials were discovered in publicly accessible configuration files.
Key Takeaways 1. Exposed Azure AD secrets in config files allow attackers to impersonate applications. 2. Enables data theft from Microsoft 365 and malicious app deployment. 3. Bypasses security controls and can compromise entire cloud tenants.
This exposure allows threat actors to authenticate directly against Microsoft’s OAuth 2.0 endpoints, masquerading as trusted applications and gaining unauthorized access to sensitive organizational data.
Client Credentials Flow Exploit
Resecurity reports that the attack vector exploits the Client Credentials Flow in OAuth 2.0, where attackers leverage exposed credentials to generate valid access tokens.
Using the leaked ClientId and ClientSecret, malicious actors can execute HTTP POST requests to Azure’s token endpoint:
Once authenticated, attackers can access the Microsoft Graph API to enumerate users, groups, and directory roles.
Enumerate Users
The vulnerability becomes particularly dangerous when applications have been granted excessive permissions such as Directory.Read.All or Mail.Read, allowing comprehensive data harvesting across SharePoint, OneDrive, and Exchange Online.
The exposed appsettings.json file typically contains critical Azure AD configuration parameters including the Instance URL (https://login.microsoftonline.com/), TenantId for directory identification, RedirectUri for callback handling, and most critically, the ClientSecret that serves as the application’s authentication password.
This vulnerability enables multiple attack scenarios that pose significant risks to organizational security.
Attackers can perform comprehensive reconnaissance by querying Microsoft Graph endpoints to map organizational structures, identify high-privilege accounts, and locate sensitive data repositories, reads the report.
The ability to enumerate OAuth2PermissionGrants reveals which applications have access to what resources, providing attackers with a roadmap for further exploitation.
More concerning is the potential for application impersonation, where threat actors can deploy malicious applications under the compromised tenant.
Using the legitimate application’s identity, attackers can request additional permissions, potentially escalating from limited read access to full administrative control.
This technique bypasses traditional security controls because the requests appear to originate from trusted, pre-approved applications.
The vulnerability also enables lateral movement across cloud resources. Suppose the exposed configuration file contains additional secrets such as storage account keys or database connection strings. In that case, attackers can directly access production data, modify critical business information, or establish persistent backdoors within the cloud infrastructure.
Organizations face severe compliance implications, as unauthorized access to user data can trigger GDPR, HIPAA, or SOX violations.
This Azure AD vulnerability underscores the critical importance of proper secrets management in cloud environments.
Organizations must immediately audit their configuration files, implement secure credential storage solutions like Azure Key Vault, and establish monitoring for suspicious authentication patterns.
The consequences of exposed application credentials extend far beyond simple data breaches, potentially compromising entire cloud ecosystems and enabling sophisticated, long-term attacks that can remain undetected for months.
Find this Story Interesting! Follow us on Google News, LinkedIn, and X to Get More Instant Updates.
Over the past two years, Fox-IT and NCC Group have tracked a sophisticated Lazarus subgroup targeting financial and cryptocurrency firms. This actor overlaps with AppleJeus, Citrine Sleet, UNC4736 and Gleaming Pisces campaigns and leverages three distinct remote access trojans (RATs)—PondRAT, ThemeForestRAT and RemotePE—to infiltrate and control compromised systems. In a 2024 incident response case, the […]
Nmap has remained at the forefront of network discovery and security assessment for nearly three decades. Originally introduced on September 1, 1997, in Phrack magazine as a modest, 2,000-line Linux-only port scanner, Nmap has since matured into a sprawling toolkit encompassing OS and version detection, scripting, packet crafting, and more.
As Nmap celebrates its 28th anniversary, its history reveals both a relentless pace of innovation and an open-source community driving the project’s future.
When Fyodor released Nmap without a version number in 1997, compilation required only a single gcc command. Merely days later, demand spurred version 1.25’s release and subsequent incremental updates.
By January 1998, the project had its own domain, Insecure.org, marking the start of an official home. The year closed with Nmap 2.00, which introduced OS detection and a private CVS repository key, milestones that transformed Nmap from a one-file scanner into a modular codebase and led to the founding of the nmap-hackers mailing list.
In April 1999, Unix users gained an experimental GUI (NmapFE), signaling the first step toward wider accessibility. By mid-2000, timing modes, SunRPC scanning, and “protocol scans” further enriched Nmap’s capabilities.
Crucially, in December 2000, Microsoft Windows support arrived, courtesy of Ryan Permeh and Andy Lutomirski, expanding Nmap’s reach beyond the Unix world.
Years of Expansion
Between 2001 and 2009, Nmap sprouted its most influential features. The 2001 IP ID idle scan pioneered covert network probing, while Nmap 3.00 (2002) ushered in XML output, Mac OS X support, and uptime detection. Conversion from C to C++ and IPv6 scanning followed in 2002’s 3.10ALPHA1, underscoring Nmap’s agility.
A watershed moment came in 2003 when Trinity wielded Nmap in The Matrix Reloaded, cementing its status as the de facto cinematic hacking tool. That same year, service/version detection debuted after extensive private testing. Google’s Summer of Code contributions in 2005–2008 fueled projects like Ncat, Zenmap, the Nmap Scripting Engine (NSE), and ultra_scan, vastly improving scanning algorithms and parallelization.
The release of Nmap 4.00 in 2006 brought interactive runtime estimates, a Windows installer, and GTK2 updates for NmapFE. Shortly thereafter, NSE emerged as a powerful automation framework with dozens of scripts, laying the foundation for web application scanning and custom network tasks.
The milestone release of Nmap 6 (2012) bundled thousands of OS fingerprints, version signatures, and hundreds of NSE scripts. Today, Nmap consists of core tools, including nmap, Ncat, Nping, and Ndiff—plus the Zenmap GUI, all of which are maintained in a public Subversion repository.
Its scripting ecosystem now encompasses hundreds of community-contributed modules, enabling tasks from SSH brute-forcing to heartbleed detection.
Nmap versions and their release years:
Nmap Version
Release Year
Initial release (no version number)
1997
1.25
1997
1.26
1997
2.00
1998
2.11BETA1
1999
2.50
2000
2.54BETA1
2000
2.54BETA16 (Windows support)
2000
2.54BETA26 (IP ID idle scan)
2001
3.00
2002
3.10ALPHA1 (IPv6 support)
2002
3.40PVT1 (Service/version detection initial)
2003
3.45 (Service detection public)
2003
3.50
2004
3.70 (ultra_scan engine)
2004
3.90 (raw ethernet support)
2005
4.00
2006
4.21ALPHA1 (Nmap Scripting Engine)
2006
4.22SOC1 (Zenmap GUI integration)
2007
4.50
2007
4.65 (Mac OS X installer)
2008
4.75 (Zenmap topology viewer)
2008
4.85BETA5 (Conficker detection)
2009
5.00
2009
5.50
2011
6.00
2012
Looking Ahead
Nmap’s future depends on the needs of the community and emerging network paradigms. Key priorities include:
Expanding NSE: Growing beyond 500 scripts with pre- and post-scan capabilities.
Advanced Web Scanning: Integrating URL-path probing, HTML/XML parsing, and proxy support.
Scalable Infrastructure: Migrating to virtualized platforms, launching a wiki, and modernizing web portals.
Cloud-Based Scanning: Delivering an “Nmap as a service” with scheduling and alerting features.
Internationalization & Testing: Localizing interfaces and bolstering regression testing harnesses.
Nmap continues to innovate and collaborate with others to tackle challenges such as new firewall designs, the complexities of IPv6, and the increasing prevalence of encrypted traffic.
As it enters its third decade, one thing remains clear: Nmap will continue to explore networks with the same creativity and open-source mindset that has shaped its history.
Find this Story Interesting! Follow us on Google News, LinkedIn, and X to Get More Instant Updates.
Microsoft announced that it will enforce mandatory multi-factor authentication (MFA) for all sign-in attempts to the Azure portal and other administrative interfaces. The new requirement, which builds on Microsoft’s long-standing commitment to security, aims to block unauthorized access to high-value cloud resources by adding an extra layer of verification beyond passwords. According to Microsoft’s own research, enabling […]
The Wireshark Foundation today announced the release of Wireshark 4.4.9, delivering critical stability improvements and updates to its protocol dissectors. This incremental release, the ninth maintenance update in the 4.4 series, addresses a high-priority security issue and resolves multiple decoder flaws affecting enterprise and academic users alike. Key Security and Stability Fix The release fixes a […]
A sophisticated new keylogger malware dubbed “TinkyWinkey” that is targeting Windows systems with advanced stealth capabilities and comprehensive data exfiltration features. First observed in late June 2025, this malware represents a significant evolution in keylogging technology, combining multiple attack vectors to maintain persistence and avoid detection. TinkyWinkey operates through a dual-component architecture that maximizes both […]
Cybersecurity firm Zscaler has disclosed a data breach affecting customer contact information after unauthorized actors gained access to the company’s Salesforce database through compromised third-party application credentials. The breach originated from a broader campaign targeting Salesloft Drift, a marketing automation platform that integrates with Salesforce databases to manage leads and customer relationships. Cybercriminals successfully stole […]
Cybersecurity researchers have discovered a malicious npm package that comes with stealthy features to inject malicious code into desktop apps for cryptocurrency wallets like Atomic and Exodus on Windows systems.
The package, named nodejs-smtp, impersonates the legitimate email library nodemailer with an identical tagline, page styling, and README descriptions, attracting a total of 347