Cybersecurity Weekly Summary: Rapid Exploitation of Vulnerabilities and New Ransomware Threats

Hackers are taking advantage of newly discovered software vulnerabilities faster than ever, sometimes in even under an hour after disclosure. This trend has alarmed cybersecurity professionals, especially as ransomware attacks are increasingly becoming more sophisticated. Cyber threats have increased in the last year, including Akira ransomware that reportedly exploits SonicWall SSL VPN appliances. Further, researchers…

Tina Reynolds Avatar

By

Cybersecurity Weekly Summary: Rapid Exploitation of Vulnerabilities and New Ransomware Threats

Hackers are taking advantage of newly discovered software vulnerabilities faster than ever, sometimes in even under an hour after disclosure. This trend has alarmed cybersecurity professionals, especially as ransomware attacks are increasingly becoming more sophisticated. Cyber threats have increased in the last year, including Akira ransomware that reportedly exploits SonicWall SSL VPN appliances. Further, researchers found improved functionalities in XWorm and identified a phishing campaign targeting Firefox add-ons.

As new vulnerabilities are discovered, organizations need to stay on their toes with the constantly changing world of cyber threats. The number of zero-day and one-day vulnerabilities leveraged by attackers this year underscores the urgency for immediate patching and response measures.

Ransomware on the Rise

Most recently, the Akira ransomware group has made a splash with their targeted attacks against SonicWall SSL VPN devices. They are taking advantage of the recently discovered zero-day vulnerability in these systems. Akira ransomware has taken advantage of this vulnerability to take over hundreds of systems. This unfortunate scenario demonstrates the compelling need for organizations to focus their cybersecurity efforts.

Ransomware remains an urgent concern. Groups such as DragonForce have publicly claimed responsibility for more than 250 victims on their dark web leak site. These staggering statistics barely scratch the surface on the national outrage facing our nation’s current defenses—notably our approach to addressing ransomware attacks.

“We observed an 8.5% increase in the percentage of KEVs [Known Exploited Vulnerabilities] that had exploitation evidence disclosed on or before the day a CVE was published — 32.1% in H1-2025 as compared to the 23.6% we reported in 2024,” – VulnCheck.

The growing incidence of zero-day vulnerabilities is especially concerning. This year, over a third of the flaws exploited by attackers have been in this category. This highlights just how rapidly they capitalize on emerging vulnerabilities.

Emerging Malware Threats

Cybersecurity professionals are facing a growing wave of stealer malware families. High-profile threats such as Cyber Stealer, Raven Stealer, and SHUYAL Stealer, as well as ransomware. These malware variants not only steal credentials but perform advanced system reconnaissance. Their clever evasion techniques have been rendered more difficult to detect and mitigate.

The recent release of XWorm version 6.0 adds a number of advanced features to make the already-troubling security landscape even more difficult to navigate. As these threats continue to change, organizations need to become proactive in their security approaches to protect their systems from advanced malware attacks.

At the same time, Kimsuky has hit South Korea with stealer malware, employing Windows shortcut (LNK) files as an initial access vector. This tactic highlights the ongoing need for user education on safe computing practices to prevent falling victim to such attacks.

“Even though they seem to have an opportunistic approach when choosing their targets, there seems to be a certain preference for victims located in Asian countries,” – Outpost24.

Software Vulnerabilities and Patching

Currently, multiple vulnerabilities have been discovered across many different software products. For more on this flaw and several others Cursor recently patched, including a high-severity bug that was marked as CVE-2025-54135. This specific vulnerability would permit attackers to replace benign configuration files with harmful commands, representing a serious threat.

A new critical vulnerability, CVE-2025-54136, was just announced with a CVSS base score of 7.2. This vulnerability may be leveraged by attackers to execute arbitrary code if they’re able to gain write access on a user’s default branches within a source code repository.

“If an attacker has write permissions on a user’s active branches of a source code repository that contains a malicious MCP server, or an attacker has arbitrary file-write locally, the attacker can achieve arbitrary code execution,” – Cursor.

BreachForums is back in the news after going dark in April. Properly funded and revived, this initiative would do a much better job of getting information about these vulnerabilities into communities. That means that organizations need to be on constant alert for emerging threats. They need to deploy timely security updates to secure their systems.