[{"id":443,"link":"https:\/\/cyberupdates365.com\/chatgpt-vulnerability-cve-2024-27564\/","name":"chatgpt-vulnerability-cve-2024-27564","thumbnail":{"url":"https:\/\/cyberupdates365.com\/wp-content\/uploads\/2025\/11\/ChatGPT-SSRF-Campaign-2025.jpeg","alt":"Visualization of ChatGPT SSRF attacks targeting global financial and government organizations"},"title":"ChatGPT SSRF Vulnerability Exploited by 10,000+ IPs Targeting US Agencies","author":{"name":"Uday Patil","link":"https:\/\/cyberupdates365.com\/author\/uday-patil\/"},"date":"Nov 12, 2025","dateGMT":"2025-11-12 15:14:11","modifiedDate":"2025-11-12 10:19:31","modifiedDateGMT":"2025-11-12 15:19:31","commentCount":"0","commentStatus":"open","categories":{"coma":"<a href=\"https:\/\/cyberupdates365.com\/category\/ai-security\/\" rel=\"category tag\">AI Security<\/a>, <a href=\"https:\/\/cyberupdates365.com\/category\/cybersecurity-news\/\" rel=\"category tag\">Cybersecurity News<\/a>, <a href=\"https:\/\/cyberupdates365.com\/category\/technology-trends-2025\/\" rel=\"category tag\">Technology Trends 2025<\/a>, <a href=\"https:\/\/cyberupdates365.com\/category\/vulnerabilities\/\" rel=\"category tag\">Vulnerabilities<\/a>","space":"<a href=\"https:\/\/cyberupdates365.com\/category\/ai-security\/\" rel=\"category tag\">AI Security<\/a> <a href=\"https:\/\/cyberupdates365.com\/category\/cybersecurity-news\/\" rel=\"category tag\">Cybersecurity News<\/a> <a href=\"https:\/\/cyberupdates365.com\/category\/technology-trends-2025\/\" rel=\"category tag\">Technology Trends 2025<\/a> <a href=\"https:\/\/cyberupdates365.com\/category\/vulnerabilities\/\" rel=\"category tag\">Vulnerabilities<\/a>"},"taxonomies":{"post_tag":"<a href='https:\/\/cyberupdates365.com\/tag\/ai-security\/' rel='post_tag'>AI Security<\/a><a href='https:\/\/cyberupdates365.com\/tag\/chatgpt\/' rel='post_tag'>ChatGPT<\/a><a href='https:\/\/cyberupdates365.com\/tag\/cve-2024-27564\/' rel='post_tag'>CVE-2024-27564<\/a><a href='https:\/\/cyberupdates365.com\/tag\/financial-sector\/' rel='post_tag'>financial sector<\/a><a href='https:\/\/cyberupdates365.com\/tag\/global-campaigns\/' rel='post_tag'>global campaigns<\/a><a href='https:\/\/cyberupdates365.com\/tag\/openai\/' rel='post_tag'>OpenAI<\/a><a href='https:\/\/cyberupdates365.com\/tag\/ssrf\/' rel='post_tag'>SSRF<\/a><a href='https:\/\/cyberupdates365.com\/tag\/veriti\/' rel='post_tag'>Veriti<\/a>","author":"<a href='https:\/\/cyberupdates365.com\/author\/uday-patil\/' rel='author'>Uday Patil<\/a>"},"readTime":{"min":3,"sec":24},"status":"publish","excerpt":""},{"id":432,"link":"https:\/\/cyberupdates365.com\/knownsec-data-breach-global-targets\/","name":"knownsec-data-breach-global-targets","thumbnail":{"url":"https:\/\/cyberupdates365.com\/wp-content\/uploads\/2025\/11\/Chinese-Cybersecurity-Firm-Data-Breach-Knownsec-Leak-Exposes-Global-Target-Lists.jpeg","alt":"Chinese Cybersecurity Firm Data Breach Knownsec Leak Exposes Global Target Lists"},"title":"Chinese Cybersecurity Firm Data Breach: Knownsec Leak Exposes Global Target Lists","author":{"name":"Uday Patil","link":"https:\/\/cyberupdates365.com\/author\/uday-patil\/"},"date":"Nov 11, 2025","dateGMT":"2025-11-11 05:25:12","modifiedDate":"2025-11-11 01:46:34","modifiedDateGMT":"2025-11-11 06:46:34","commentCount":"0","commentStatus":"open","categories":{"coma":"<a href=\"https:\/\/cyberupdates365.com\/category\/cybersecurity-news\/\" rel=\"category tag\">Cybersecurity News<\/a>, <a href=\"https:\/\/cyberupdates365.com\/category\/data-breaches\/\" rel=\"category tag\">Data Breaches<\/a>, <a href=\"https:\/\/cyberupdates365.com\/category\/threat-intelligence\/\" rel=\"category tag\">Threat Intelligence<\/a>","space":"<a href=\"https:\/\/cyberupdates365.com\/category\/cybersecurity-news\/\" rel=\"category tag\">Cybersecurity News<\/a> <a href=\"https:\/\/cyberupdates365.com\/category\/data-breaches\/\" rel=\"category tag\">Data Breaches<\/a> <a href=\"https:\/\/cyberupdates365.com\/category\/threat-intelligence\/\" rel=\"category tag\">Threat Intelligence<\/a>"},"taxonomies":{"post_tag":"<a href='https:\/\/cyberupdates365.com\/tag\/china\/' rel='post_tag'>China<\/a><a href='https:\/\/cyberupdates365.com\/tag\/data-breach\/' rel='post_tag'>data breach<\/a><a href='https:\/\/cyberupdates365.com\/tag\/global-surveillance\/' rel='post_tag'>global surveillance<\/a><a href='https:\/\/cyberupdates365.com\/tag\/immigration-data\/' rel='post_tag'>immigration data<\/a><a href='https:\/\/cyberupdates365.com\/tag\/knownsec\/' rel='post_tag'>Knownsec<\/a><a href='https:\/\/cyberupdates365.com\/tag\/mrxn\/' rel='post_tag'>MRXN<\/a><a href='https:\/\/cyberupdates365.com\/tag\/state-sponsored-hacking\/' rel='post_tag'>state-sponsored hacking<\/a><a href='https:\/\/cyberupdates365.com\/tag\/telecom-security\/' rel='post_tag'>telecom security<\/a>","author":"<a href='https:\/\/cyberupdates365.com\/author\/uday-patil\/' rel='author'>Uday Patil<\/a>"},"readTime":{"min":3,"sec":21},"status":"publish","excerpt":""},{"id":362,"link":"https:\/\/cyberupdates365.com\/promptflux-malware-gemini-api-gtig-threat-report\/","name":"promptflux-malware-gemini-api-gtig-threat-report","thumbnail":{"url":"https:\/\/cyberupdates365.com\/wp-content\/uploads\/2025\/11\/PROMPTFLUX-Malware-Using-Gemini-API-Google-GTIG-Threat-Report-1.png","alt":"Google Threat Intelligence Group reveals PROMPTFLUX malware using Gemini AI API to rewrite its own code - AI-powered malware threat analysis"},"title":"Google Warns of PROMPTFLUX Malware Using Gemini API to Rewrite Its Own Code - GTIG Threat Report","author":{"name":"Uday Patil","link":"https:\/\/cyberupdates365.com\/author\/uday-patil\/"},"date":"Nov 6, 2025","dateGMT":"2025-11-06 06:54:54","modifiedDate":"2025-11-10 11:00:39","modifiedDateGMT":"2025-11-10 16:00:39","commentCount":"1","commentStatus":"open","categories":{"coma":"<a href=\"https:\/\/cyberupdates365.com\/category\/cyber-attacks\/\" rel=\"category tag\">Cyber Attacks<\/a>, <a href=\"https:\/\/cyberupdates365.com\/category\/cybersecurity-news\/\" rel=\"category tag\">Cybersecurity News<\/a>","space":"<a href=\"https:\/\/cyberupdates365.com\/category\/cyber-attacks\/\" rel=\"category tag\">Cyber Attacks<\/a> <a href=\"https:\/\/cyberupdates365.com\/category\/cybersecurity-news\/\" rel=\"category tag\">Cybersecurity News<\/a>"},"taxonomies":{"post_tag":"<a href='https:\/\/cyberupdates365.com\/tag\/adaptive-malware\/' rel='post_tag'>adaptive malware<\/a><a href='https:\/\/cyberupdates365.com\/tag\/ai-security\/' rel='post_tag'>AI Security<\/a><a href='https:\/\/cyberupdates365.com\/tag\/ai-powered-malware\/' rel='post_tag'>AI-powered malware<\/a><a href='https:\/\/cyberupdates365.com\/tag\/behavioral-detection\/' rel='post_tag'>behavioral detection<\/a><a href='https:\/\/cyberupdates365.com\/tag\/cybersecurity-news\/' rel='post_tag'>cybersecurity news<\/a><a href='https:\/\/cyberupdates365.com\/tag\/gemini-api\/' rel='post_tag'>Gemini API<\/a><a href='https:\/\/cyberupdates365.com\/tag\/google-threat-intelligence-group\/' rel='post_tag'>Google Threat Intelligence Group<\/a><a href='https:\/\/cyberupdates365.com\/tag\/gtig\/' rel='post_tag'>GTIG<\/a><a href='https:\/\/cyberupdates365.com\/tag\/malware-threat\/' rel='post_tag'>malware threat<\/a><a href='https:\/\/cyberupdates365.com\/tag\/promptflux\/' rel='post_tag'>PROMPTFLUX<\/a>","author":"<a href='https:\/\/cyberupdates365.com\/author\/uday-patil\/' rel='author'>Uday Patil<\/a>"},"readTime":{"min":17,"sec":13},"status":"publish","excerpt":""},{"id":357,"link":"https:\/\/cyberupdates365.com\/alphv-blackcat-cybersecurity-professionals-charged-fbi-investigation\/","name":"alphv-blackcat-cybersecurity-professionals-charged-fbi-investigation","thumbnail":{"url":"https:\/\/cyberupdates365.com\/wp-content\/uploads\/2025\/11\/ALPHV-BlackCat-Ransomware-Cybersecurity-Professionals-Charged-by-FBI.png","alt":"Federal prosecutors charge cybersecurity professionals for ALPHV BlackCat ransomwar"},"title":"BREAKING: Former Cybersecurity Professionals Charged for ALPHV BlackCat Ransomware Attacks Against US Companies - FBI Investigation","author":{"name":"Nick","link":"https:\/\/cyberupdates365.com\/author\/cybernewschannel01gmail-com\/"},"date":"Nov 5, 2025","dateGMT":"2025-11-05 15:44:14","modifiedDate":"2025-11-05 10:44:15","modifiedDateGMT":"2025-11-05 15:44:15","commentCount":"0","commentStatus":"open","categories":{"coma":"<a href=\"https:\/\/cyberupdates365.com\/category\/cybersecurity-news\/\" rel=\"category tag\">Cybersecurity News<\/a>, <a href=\"https:\/\/cyberupdates365.com\/category\/ransomware\/\" rel=\"category tag\">Ransomware<\/a>","space":"<a href=\"https:\/\/cyberupdates365.com\/category\/cybersecurity-news\/\" rel=\"category tag\">Cybersecurity News<\/a> <a href=\"https:\/\/cyberupdates365.com\/category\/ransomware\/\" rel=\"category tag\">Ransomware<\/a>"},"taxonomies":{"post_tag":"<a href='https:\/\/cyberupdates365.com\/tag\/alphv-blackcat\/' rel='post_tag'>ALPHV BlackCat<\/a><a href='https:\/\/cyberupdates365.com\/tag\/cisa-alert\/' rel='post_tag'>CISA alert<\/a><a href='https:\/\/cyberupdates365.com\/tag\/cybersecurity-news\/' rel='post_tag'>cybersecurity news<\/a><a href='https:\/\/cyberupdates365.com\/tag\/cybersecurity-professionals\/' rel='post_tag'>cybersecurity professionals<\/a><a href='https:\/\/cyberupdates365.com\/tag\/fbi-investigation\/' rel='post_tag'>FBI investigation<\/a><a href='https:\/\/cyberupdates365.com\/tag\/federal-court\/' rel='post_tag'>federal court<\/a><a href='https:\/\/cyberupdates365.com\/tag\/federal-indictment\/' rel='post_tag'>federal indictment<\/a><a href='https:\/\/cyberupdates365.com\/tag\/ransomware\/' rel='post_tag'>ransomware<\/a><a href='https:\/\/cyberupdates365.com\/tag\/ransomware-attacks\/' rel='post_tag'>ransomware attacks<\/a><a href='https:\/\/cyberupdates365.com\/tag\/ransomware-protection\/' rel='post_tag'>ransomware protection<\/a>","author":"<a href='https:\/\/cyberupdates365.com\/author\/cybernewschannel01gmail-com\/' rel='author'>Nick<\/a>"},"readTime":{"min":16,"sec":51},"status":"publish","excerpt":""},{"id":327,"link":"https:\/\/cyberupdates365.com\/north-korean-hackers-kimsuky-lazarus-advanced-backdoor-tools\/","name":"north-korean-hackers-kimsuky-lazarus-advanced-backdoor-tools","thumbnail":{"url":"https:\/\/cyberupdates365.com\/wp-content\/uploads\/2025\/10\/kimsuky-lazarus-backdoor-tools-cyber-threat.png","alt":"North Korean hacker groups Kimsuky and Lazarus deploy advanced backdoor malware tools threatening US organizations"},"title":"BREAKING: North Korean Hacker Groups Kimsuky and Lazarus Unveil Advanced Backdoor Tools","author":{"name":"Nick","link":"https:\/\/cyberupdates365.com\/author\/cybernewschannel01gmail-com\/"},"date":"Oct 31, 2025","dateGMT":"2025-10-31 10:53:58","modifiedDate":"2025-10-31 05:53:59","modifiedDateGMT":"2025-10-31 10:53:59","commentCount":"0","commentStatus":"open","categories":{"coma":"<a href=\"https:\/\/cyberupdates365.com\/category\/breaking-news\/\" rel=\"category tag\">Breaking News<\/a>, <a href=\"https:\/\/cyberupdates365.com\/category\/cyber-attacks\/\" rel=\"category tag\">Cyber Attacks<\/a>, <a href=\"https:\/\/cyberupdates365.com\/category\/malware\/\" rel=\"category tag\">Malware<\/a>","space":"<a href=\"https:\/\/cyberupdates365.com\/category\/breaking-news\/\" rel=\"category tag\">Breaking News<\/a> <a href=\"https:\/\/cyberupdates365.com\/category\/cyber-attacks\/\" rel=\"category tag\">Cyber Attacks<\/a> <a href=\"https:\/\/cyberupdates365.com\/category\/malware\/\" rel=\"category tag\">Malware<\/a>"},"taxonomies":{"post_tag":"<a href='https:\/\/cyberupdates365.com\/tag\/advanced-persistent-threats\/' rel='post_tag'>advanced persistent threats<\/a><a href='https:\/\/cyberupdates365.com\/tag\/apt-groups\/' rel='post_tag'>APT groups<\/a><a href='https:\/\/cyberupdates365.com\/tag\/backdoor-attacks\/' rel='post_tag'>backdoor attacks<\/a><a href='https:\/\/cyberupdates365.com\/tag\/backdoor-malware\/' rel='post_tag'>backdoor malware<\/a><a href='https:\/\/cyberupdates365.com\/tag\/blindingcan\/' rel='post_tag'>BLINDINGCAN<\/a><a href='https:\/\/cyberupdates365.com\/tag\/cisa-advisory\/' rel='post_tag'>CISA advisory<\/a><a href='https:\/\/cyberupdates365.com\/tag\/cybersecurity-threats\/' rel='post_tag'>cybersecurity threats<\/a><a href='https:\/\/cyberupdates365.com\/tag\/enterprise-security\/' rel='post_tag'>Enterprise security<\/a><a href='https:\/\/cyberupdates365.com\/tag\/fbi-alert\/' rel='post_tag'>FBI alert<\/a><a href='https:\/\/cyberupdates365.com\/tag\/httptroy\/' rel='post_tag'>HttpTroy<\/a><a href='https:\/\/cyberupdates365.com\/tag\/kimsuky\/' rel='post_tag'>Kimsuky<\/a><a href='https:\/\/cyberupdates365.com\/tag\/lazarus\/' rel='post_tag'>Lazarus<\/a><a href='https:\/\/cyberupdates365.com\/tag\/malware-analysis\/' rel='post_tag'>malware analysis<\/a><a href='https:\/\/cyberupdates365.com\/tag\/north-korea-cyber-operations\/' rel='post_tag'>North Korea cyber operations<\/a><a href='https:\/\/cyberupdates365.com\/tag\/north-korean-hackers\/' rel='post_tag'>North Korean hackers<\/a><a href='https:\/\/cyberupdates365.com\/tag\/persistence-mechanisms\/' rel='post_tag'>persistence mechanisms<\/a><a href='https:\/\/cyberupdates365.com\/tag\/remote-access-malware\/' rel='post_tag'>remote access malware<\/a><a href='https:\/\/cyberupdates365.com\/tag\/social-engineering-attacks\/' rel='post_tag'>social engineering attacks<\/a><a href='https:\/\/cyberupdates365.com\/tag\/state-sponsored-cyber-attacks\/' rel='post_tag'>state-sponsored cyber attacks<\/a><a href='https:\/\/cyberupdates365.com\/tag\/threat-intelligence\/' rel='post_tag'>threat intelligence<\/a>","author":"<a href='https:\/\/cyberupdates365.com\/author\/cybernewschannel01gmail-com\/' rel='author'>Nick<\/a>"},"readTime":{"min":20,"sec":45},"status":"publish","excerpt":""},{"id":300,"link":"https:\/\/cyberupdates365.com\/bind-9-vulnerability-poc-exploit-released\/","name":"bind-9-vulnerability-poc-exploit-released","thumbnail":{"url":"https:\/\/cyberupdates365.com\/wp-content\/uploads\/2025\/10\/BIND-9-DNS-Cache-Poisoning-PoC-Exploit-Released-Critical-CVE-2025-40778.png","alt":"Public proof-of-concept exploit code released for critical BIND 9 DNS cache poisoning vulnerability CVE-2025-40778, significantly increasing attack risk across internet infrastructure."},"title":"BREAKING: PoC Exploit Released for Critical BIND 9 DNS Cache Poisoning Vulnerability","author":{"name":"Nick","link":"https:\/\/cyberupdates365.com\/author\/cybernewschannel01gmail-com\/"},"date":"Oct 29, 2025","dateGMT":"2025-10-29 15:49:11","modifiedDate":"2025-10-29 10:49:12","modifiedDateGMT":"2025-10-29 15:49:12","commentCount":"0","commentStatus":"open","categories":{"coma":"<a href=\"https:\/\/cyberupdates365.com\/category\/breaking-news\/\" rel=\"category tag\">Breaking News<\/a>, <a href=\"https:\/\/cyberupdates365.com\/category\/vulnerabilities\/\" rel=\"category tag\">Vulnerabilities<\/a>","space":"<a href=\"https:\/\/cyberupdates365.com\/category\/breaking-news\/\" rel=\"category tag\">Breaking News<\/a> <a href=\"https:\/\/cyberupdates365.com\/category\/vulnerabilities\/\" rel=\"category tag\">Vulnerabilities<\/a>"},"taxonomies":{"post_tag":"<a href='https:\/\/cyberupdates365.com\/tag\/bind-9\/' rel='post_tag'>BIND 9<\/a><a href='https:\/\/cyberupdates365.com\/tag\/cve-2025-40778\/' rel='post_tag'>CVE-2025-40778<\/a><a href='https:\/\/cyberupdates365.com\/tag\/cybersecurity\/' rel='post_tag'>cybersecurity<\/a><a href='https:\/\/cyberupdates365.com\/tag\/dns-cache-poisoning\/' rel='post_tag'>DNS Cache Poisoning<\/a><a href='https:\/\/cyberupdates365.com\/tag\/dns-hijacking\/' rel='post_tag'>DNS hijacking<\/a><a href='https:\/\/cyberupdates365.com\/tag\/dns-security\/' rel='post_tag'>DNS Security<\/a><a href='https:\/\/cyberupdates365.com\/tag\/internet-infrastructure\/' rel='post_tag'>Internet Infrastructure<\/a><a href='https:\/\/cyberupdates365.com\/tag\/poc-exploit\/' rel='post_tag'>PoC exploit<\/a><a href='https:\/\/cyberupdates365.com\/tag\/security-patch\/' rel='post_tag'>security patch<\/a><a href='https:\/\/cyberupdates365.com\/tag\/vulnerability\/' rel='post_tag'>vulnerability<\/a>","author":"<a href='https:\/\/cyberupdates365.com\/author\/cybernewschannel01gmail-com\/' rel='author'>Nick<\/a>"},"readTime":{"min":4,"sec":18},"status":"publish","excerpt":""},{"id":293,"link":"https:\/\/cyberupdates365.com\/herodotus-android-malware-mimics-human-behavior\/","name":"herodotus-android-malware-mimics-human-behavior","thumbnail":{"url":"https:\/\/cyberupdates365.com\/wp-content\/uploads\/2025\/10\/Herodotus-Android-Malware-Control-Panel.png","alt":"Herodotus Android banking trojan control panel showing human behavior mimicry settings and device takeover capabilities"},"title":"New Android Malware Herodotus Mimics Human Behavior to Bypass Biometric Detection","author":{"name":"Nick","link":"https:\/\/cyberupdates365.com\/author\/cybernewschannel01gmail-com\/"},"date":"Oct 29, 2025","dateGMT":"2025-10-29 07:16:22","modifiedDate":"2025-10-29 02:16:23","modifiedDateGMT":"2025-10-29 07:16:23","commentCount":"0","commentStatus":"open","categories":{"coma":"<a href=\"https:\/\/cyberupdates365.com\/category\/breaking-news\/\" rel=\"category tag\">Breaking News<\/a>, <a href=\"https:\/\/cyberupdates365.com\/category\/malware-analysis\/\" rel=\"category tag\">Malware Analysis<\/a>","space":"<a href=\"https:\/\/cyberupdates365.com\/category\/breaking-news\/\" rel=\"category tag\">Breaking News<\/a> <a href=\"https:\/\/cyberupdates365.com\/category\/malware-analysis\/\" rel=\"category tag\">Malware Analysis<\/a>"},"taxonomies":{"post_tag":"<a href='https:\/\/cyberupdates365.com\/tag\/accessibility-abuse\/' rel='post_tag'>Accessibility abuse<\/a><a href='https:\/\/cyberupdates365.com\/tag\/android-malware\/' rel='post_tag'>Android malware<\/a><a href='https:\/\/cyberupdates365.com\/tag\/banking-trojan\/' rel='post_tag'>Banking trojan<\/a><a href='https:\/\/cyberupdates365.com\/tag\/biometric-bypass\/' rel='post_tag'>Biometric bypass<\/a><a href='https:\/\/cyberupdates365.com\/tag\/brazil\/' rel='post_tag'>Brazil<\/a><a href='https:\/\/cyberupdates365.com\/tag\/device-takeover\/' rel='post_tag'>Device Takeover<\/a><a href='https:\/\/cyberupdates365.com\/tag\/human-behavior-mimicry\/' rel='post_tag'>Human behavior mimicry<\/a><a href='https:\/\/cyberupdates365.com\/tag\/italy\/' rel='post_tag'>Italy<\/a><a href='https:\/\/cyberupdates365.com\/tag\/k1r0\/' rel='post_tag'>K1R0<\/a><a href='https:\/\/cyberupdates365.com\/tag\/mobile-security\/' rel='post_tag'>Mobile Security<\/a><a href='https:\/\/cyberupdates365.com\/tag\/smishing\/' rel='post_tag'>SMiShing<\/a><a href='https:\/\/cyberupdates365.com\/tag\/threatfabric\/' rel='post_tag'>ThreatFabric<\/a>","author":"<a href='https:\/\/cyberupdates365.com\/author\/cybernewschannel01gmail-com\/' rel='author'>Nick<\/a>"},"readTime":{"min":6,"sec":10},"status":"publish","excerpt":""},{"id":285,"link":"https:\/\/cyberupdates365.com\/google-denies-gmail-security-breach-claims\/","name":"google-denies-gmail-security-breach-claims","thumbnail":{"url":"https:\/\/cyberupdates365.com\/wp-content\/uploads\/2025\/10\/Google-Gmail-Security-Clarification.png","alt":"Google Gmail security clarification showing official denial of"},"title":"Google Denies Gmail Security Breach Claims - Millions of Users Safe","author":{"name":"Nick","link":"https:\/\/cyberupdates365.com\/author\/cybernewschannel01gmail-com\/"},"date":"Oct 28, 2025","dateGMT":"2025-10-28 11:59:08","modifiedDate":"2025-10-28 06:59:10","modifiedDateGMT":"2025-10-28 11:59:10","commentCount":"0","commentStatus":"open","categories":{"coma":"<a href=\"https:\/\/cyberupdates365.com\/category\/breaking-news\/\" rel=\"category tag\">Breaking News<\/a>, <a href=\"https:\/\/cyberupdates365.com\/category\/cyber-security-news\/\" rel=\"category tag\">Cyber Security News<\/a>","space":"<a href=\"https:\/\/cyberupdates365.com\/category\/breaking-news\/\" rel=\"category tag\">Breaking News<\/a> <a href=\"https:\/\/cyberupdates365.com\/category\/cyber-security-news\/\" rel=\"category tag\">Cyber Security News<\/a>"},"taxonomies":{"post_tag":"<a href='https:\/\/cyberupdates365.com\/tag\/2fa\/' rel='post_tag'>2FA<\/a><a href='https:\/\/cyberupdates365.com\/tag\/account-security\/' rel='post_tag'>Account Security<\/a><a href='https:\/\/cyberupdates365.com\/tag\/credential-leaks\/' rel='post_tag'>Credential Leaks<\/a><a href='https:\/\/cyberupdates365.com\/tag\/cybersecurity\/' rel='post_tag'>cybersecurity<\/a><a href='https:\/\/cyberupdates365.com\/tag\/gmail\/' rel='post_tag'>Gmail<\/a><a href='https:\/\/cyberupdates365.com\/tag\/google\/' rel='post_tag'>Google<\/a><a href='https:\/\/cyberupdates365.com\/tag\/infostealer\/' rel='post_tag'>Infostealer<\/a><a href='https:\/\/cyberupdates365.com\/tag\/misinformation\/' rel='post_tag'>Misinformation<\/a><a href='https:\/\/cyberupdates365.com\/tag\/passkeys\/' rel='post_tag'>Passkeys<\/a><a href='https:\/\/cyberupdates365.com\/tag\/security-breach\/' rel='post_tag'>Security Breach<\/a><a href='https:\/\/cyberupdates365.com\/tag\/social-media-panic\/' rel='post_tag'>Social Media Panic<\/a>","author":"<a href='https:\/\/cyberupdates365.com\/author\/cybernewschannel01gmail-com\/' rel='author'>Nick<\/a>"},"readTime":{"min":4,"sec":57},"status":"publish","excerpt":""},{"id":282,"link":"https:\/\/cyberupdates365.com\/wordpress-arbitrary-installation-vulnerabilities-exploited\/","name":"wordpress-arbitrary-installation-vulnerabilities-exploited","thumbnail":{"url":"https:\/\/cyberupdates365.com\/wp-content\/uploads\/2025\/10\/WordPress-Plugin-Vulnerabilities-Mass-Exploitation.png","alt":"WordPress plugin vulnerabilities mass exploitation campaign showing GutenKit and Hunk Companion security flaws"},"title":"WordPress Arbitrary Installation Vulnerabilities Exploited in Mass Campaign","author":{"name":"Nick","link":"https:\/\/cyberupdates365.com\/author\/cybernewschannel01gmail-com\/"},"date":"Oct 27, 2025","dateGMT":"2025-10-27 14:50:33","modifiedDate":"2025-10-27 09:50:34","modifiedDateGMT":"2025-10-27 14:50:34","commentCount":"0","commentStatus":"open","categories":{"coma":"<a href=\"https:\/\/cyberupdates365.com\/category\/vulnerabilities\/\" rel=\"category tag\">Vulnerabilities<\/a>","space":"<a href=\"https:\/\/cyberupdates365.com\/category\/vulnerabilities\/\" rel=\"category tag\">Vulnerabilities<\/a>"},"taxonomies":{"post_tag":"<a href='https:\/\/cyberupdates365.com\/tag\/cve-2024-11972\/' rel='post_tag'>CVE-2024-11972<\/a><a href='https:\/\/cyberupdates365.com\/tag\/cve-2024-9234\/' rel='post_tag'>CVE-2024-9234<\/a><a href='https:\/\/cyberupdates365.com\/tag\/cve-2024-9707\/' rel='post_tag'>CVE-2024-9707<\/a><a href='https:\/\/cyberupdates365.com\/tag\/gutenkit\/' rel='post_tag'>GutenKit<\/a><a href='https:\/\/cyberupdates365.com\/tag\/hunk-companion\/' rel='post_tag'>Hunk Companion<\/a><a href='https:\/\/cyberupdates365.com\/tag\/mass-exploitation\/' rel='post_tag'>Mass Exploitation<\/a><a href='https:\/\/cyberupdates365.com\/tag\/remote-code-execution\/' rel='post_tag'>remote code execution<\/a><a href='https:\/\/cyberupdates365.com\/tag\/rest-api\/' rel='post_tag'>REST API<\/a><a href='https:\/\/cyberupdates365.com\/tag\/wordfence\/' rel='post_tag'>Wordfence<\/a><a href='https:\/\/cyberupdates365.com\/tag\/wordpress\/' rel='post_tag'>WordPress<\/a>","author":"<a href='https:\/\/cyberupdates365.com\/author\/cybernewschannel01gmail-com\/' rel='author'>Nick<\/a>"},"readTime":{"min":4,"sec":1},"status":"publish","excerpt":""},{"id":277,"link":"https:\/\/cyberupdates365.com\/cophish-attack-microsoft-copilot-studio-oauth\/","name":"cophish-attack-microsoft-copilot-studio-oauth","thumbnail":{"url":"https:\/\/cyberupdates365.com\/wp-content\/uploads\/2025\/10\/CoPhish-Attack-Microsoft-Copilot-Studio-OAuth-Theft.png","alt":"CoPhish attack flow diagram showing how malicious Copilot Studio agents exploit user interaction and Microsoft Entra ID to steal OAuth tokens"},"title":"CoPhish Attack Exploits Microsoft Copilot Studio to Steal OAuth Tokens","author":{"name":"Nick","link":"https:\/\/cyberupdates365.com\/author\/cybernewschannel01gmail-com\/"},"date":"Oct 27, 2025","dateGMT":"2025-10-27 07:47:53","modifiedDate":"2025-10-27 02:47:55","modifiedDateGMT":"2025-10-27 07:47:55","commentCount":"0","commentStatus":"open","categories":{"coma":"<a href=\"https:\/\/cyberupdates365.com\/category\/breaking-news\/\" rel=\"category tag\">Breaking News<\/a>, <a href=\"https:\/\/cyberupdates365.com\/category\/cyber-attacks\/\" rel=\"category tag\">Cyber Attacks<\/a>","space":"<a href=\"https:\/\/cyberupdates365.com\/category\/breaking-news\/\" rel=\"category tag\">Breaking News<\/a> <a href=\"https:\/\/cyberupdates365.com\/category\/cyber-attacks\/\" rel=\"category tag\">Cyber Attacks<\/a>"},"taxonomies":{"post_tag":"<a href='https:\/\/cyberupdates365.com\/tag\/ai-security\/' rel='post_tag'>AI Security<\/a><a href='https:\/\/cyberupdates365.com\/tag\/cloud-security\/' rel='post_tag'>Cloud Security<\/a><a href='https:\/\/cyberupdates365.com\/tag\/cophish-attack\/' rel='post_tag'>CoPhish Attack<\/a><a href='https:\/\/cyberupdates365.com\/tag\/datadog-security-labs\/' rel='post_tag'>Datadog Security Labs<\/a><a href='https:\/\/cyberupdates365.com\/tag\/microsoft-copilot-studio\/' rel='post_tag'>Microsoft Copilot Studio<\/a><a href='https:\/\/cyberupdates365.com\/tag\/microsoft-entra-id\/' rel='post_tag'>Microsoft Entra ID<\/a><a href='https:\/\/cyberupdates365.com\/tag\/oauth-token-theft\/' rel='post_tag'>OAuth Token Theft<\/a><a href='https:\/\/cyberupdates365.com\/tag\/phishing-attack\/' rel='post_tag'>Phishing Attack<\/a>","author":"<a href='https:\/\/cyberupdates365.com\/author\/cybernewschannel01gmail-com\/' rel='author'>Nick<\/a>"},"readTime":{"min":11,"sec":11},"status":"publish","excerpt":""},{"id":274,"link":"https:\/\/cyberupdates365.com\/bind9-resolver-cache-poisoning-vulnerability\/","name":"bind9-resolver-cache-poisoning-vulnerability","thumbnail":{"url":"https:\/\/cyberupdates365.com\/wp-content\/uploads\/2025\/10\/BIND-9-Vulnerability-CVE-2025-40778-DNS-Cache-Poisoning-Threat.png","alt":"BIND 9 resolver vulnerability CVE-2025-40778 affects over 706,000 instances worldwide - critical DNS cache poisoning threat"},"title":"706,000+ BIND 9 Resolver Instances Vulnerable to Cache Poisoning - CVE-2025-40778","author":{"name":"Nick","link":"https:\/\/cyberupdates365.com\/author\/cybernewschannel01gmail-com\/"},"date":"Oct 26, 2025","dateGMT":"2025-10-26 12:41:44","modifiedDate":"2025-10-26 07:41:46","modifiedDateGMT":"2025-10-26 12:41:46","commentCount":"0","commentStatus":"open","categories":{"coma":"<a href=\"https:\/\/cyberupdates365.com\/category\/breaking-news\/\" rel=\"category tag\">Breaking News<\/a>, <a href=\"https:\/\/cyberupdates365.com\/category\/vulnerability-analysis\/\" rel=\"category tag\">Vulnerability Analysis<\/a>","space":"<a href=\"https:\/\/cyberupdates365.com\/category\/breaking-news\/\" rel=\"category tag\">Breaking News<\/a> <a href=\"https:\/\/cyberupdates365.com\/category\/vulnerability-analysis\/\" rel=\"category tag\">Vulnerability Analysis<\/a>"},"taxonomies":{"post_tag":"<a href='https:\/\/cyberupdates365.com\/tag\/bind-9\/' rel='post_tag'>BIND 9<\/a><a href='https:\/\/cyberupdates365.com\/tag\/cache-poisoning-attack\/' rel='post_tag'>Cache Poisoning Attack<\/a><a href='https:\/\/cyberupdates365.com\/tag\/cve-2025-40778\/' rel='post_tag'>CVE-2025-40778<\/a><a href='https:\/\/cyberupdates365.com\/tag\/cybersecurity-vulnerability\/' rel='post_tag'>Cybersecurity Vulnerability<\/a><a href='https:\/\/cyberupdates365.com\/tag\/dns-cache-poisoning\/' rel='post_tag'>DNS Cache Poisoning<\/a><a href='https:\/\/cyberupdates365.com\/tag\/dns-resolver\/' rel='post_tag'>DNS Resolver<\/a><a href='https:\/\/cyberupdates365.com\/tag\/dns-security\/' rel='post_tag'>DNS Security<\/a><a href='https:\/\/cyberupdates365.com\/tag\/internet-infrastructure\/' rel='post_tag'>Internet Infrastructure<\/a>","author":"<a href='https:\/\/cyberupdates365.com\/author\/cybernewschannel01gmail-com\/' rel='author'>Nick<\/a>"},"readTime":{"min":10,"sec":58},"status":"publish","excerpt":""},{"id":269,"link":"https:\/\/cyberupdates365.com\/caminho-malware-lsb-steg\/","name":"caminho-malware-lsb-steg","thumbnail":{"url":"https:\/\/cyberupdates365.com\/wp-content\/uploads\/2025\/10\/Caminho-Malware-LSB-Steganography-Demonstration.png","alt":"Caminho malware LSB steganography demonstration showing how malicious code is hidden within image files"},"title":"Caminho Malware Uses LSB Steganography to Hide .NET Payloads in Images","author":{"name":"Nick","link":"https:\/\/cyberupdates365.com\/author\/cybernewschannel01gmail-com\/"},"date":"Oct 25, 2025","dateGMT":"2025-10-25 10:55:57","modifiedDate":"2025-10-25 05:55:59","modifiedDateGMT":"2025-10-25 10:55:59","commentCount":"2","commentStatus":"open","categories":{"coma":"<a href=\"https:\/\/cyberupdates365.com\/category\/breaking-news\/\" rel=\"category tag\">Breaking News<\/a>, <a href=\"https:\/\/cyberupdates365.com\/category\/malware-analysis\/\" rel=\"category tag\">Malware Analysis<\/a>","space":"<a href=\"https:\/\/cyberupdates365.com\/category\/breaking-news\/\" rel=\"category tag\">Breaking News<\/a> <a href=\"https:\/\/cyberupdates365.com\/category\/malware-analysis\/\" rel=\"category tag\">Malware Analysis<\/a>"},"taxonomies":{"post_tag":"<a href='https:\/\/cyberupdates365.com\/tag\/net-payloads\/' rel='post_tag'>.NET Payloads<\/a><a href='https:\/\/cyberupdates365.com\/tag\/advanced-threats\/' rel='post_tag'>Advanced Threats<\/a><a href='https:\/\/cyberupdates365.com\/tag\/brazil-malware\/' rel='post_tag'>Brazil Malware<\/a><a href='https:\/\/cyberupdates365.com\/tag\/caminho-malware\/' rel='post_tag'>Caminho Malware<\/a><a href='https:\/\/cyberupdates365.com\/tag\/cybersecurity\/' rel='post_tag'>cybersecurity<\/a><a href='https:\/\/cyberupdates365.com\/tag\/katz-stealer\/' rel='post_tag'>Katz Stealer<\/a><a href='https:\/\/cyberupdates365.com\/tag\/lsb-steganography\/' rel='post_tag'>LSB Steganography<\/a><a href='https:\/\/cyberupdates365.com\/tag\/malware-loader\/' rel='post_tag'>Malware Loader<\/a><a href='https:\/\/cyberupdates365.com\/tag\/remcos-rat\/' rel='post_tag'>REMCOS RAT<\/a><a href='https:\/\/cyberupdates365.com\/tag\/xworm\/' rel='post_tag'>XWorm<\/a>","author":"<a href='https:\/\/cyberupdates365.com\/author\/cybernewschannel01gmail-com\/' rel='author'>Nick<\/a>"},"readTime":{"min":10,"sec":59},"status":"publish","excerpt":""}]
