CYBER Threat Intelligence Reports
LATEST CTIs
Critical Zero-Day in Samsung Galaxy Devices: CVE-2025-21042
A newly disclosed zero-day vulnerability in Samsung Galaxy smartphones has been actively exploited in the wild to deploy a sophisticated Android spyware framework known as…
Read more >

Critical RCE in CentOS Web Panel (CVE-2025-48703)
CVE-2025-48703 is a critical unauthenticated remote-code-execution (OS command injection) vulnerability in Control Web Panel (CWP / CentOS Web Panel) that allows attackers to inject shell…
Read more >

Actively Exploited Critical Vulnerability in Post SMTP Plugin for WordPress: CVE-2025-11833
A critical vulnerability (CVE-2025-11833) in the widely used Post SMTP WordPress plugin is being actively exploited to hijack administrator accounts and gain full control of…
Read more >

Malicious npm Packages Target Developers with Multi-OS Info-Stealer Payloads
A new software supply-chain attack has been uncovered involving ten malicious npm packages designed to steal developer credentials across Windows, macOS, and Linux systems. These…
Read more >

CVE-2025-59287: WSUS Remote Code Execution
CVE-2025-59287 is a critical remote code execution (RCE) vulnerability in the Windows Server Update Services (WSUS) role. An attacker who can reach a WSUS server…
Read more >

CVE-2025-33073: Windows SMB Client Improper Access Control Added to CISA’s KEV
CVE-2025-33073 is a high-severity vulnerability in the Windows SMB client that enables an authenticated remote attacker to escalate privileges to NT AUTHORITY\SYSTEM by abusing a…
Read more >

