Trend Micro Apex One command-injection flaws actively exploited
Two newly disclosed command-injection vulnerabilities in Trend Micro Apex One Management Console are reportedly under active exploitation, enabling remote code execution on on-premises servers. The issues, tracked as CVE-2025-54948 and CVE-2025-54987, allow unauthenticated or low-privileged attackers to execute arbitrary commands via crafted requests to administrative endpoints, with exploitation observed in the wild targeting Internet-exposed consoles.
Vulnerabilities and impact
The flaws affect the Apex One Management Console component used to administer endpoint agents. Command-injection in management workflows can grant attackers system-level execution on the console host, which often has high trust, access to agent deployment credentials, and visibility into enterprise endpoints. Successful compromise of the console can be leveraged to push malicious policies or agent updates, pivot into internal networks, and exfiltrate agent telemetry.
Attack surface and exploitation
Exploitation requires network access to the console’s web interface. Attackers can chain input validation weaknesses with OS command execution to run payloads. Reports indicate scanning for exposed consoles, followed by automated exploitation to drop web shells or schedule reverse shells. Because consoles often run with administrative privileges, post-exploitation commonly includes credential dumping and lateral movement to domain services.
Detection and triage
- Review web server and application logs for suspicious parameters in POST/GET requests to admin routes, unexpected use of shell metacharacters, and anomalous 5xx responses preceding service restarts.
- Hunt for creation of unexpected files in webroots, scheduled tasks, and new Windows services on the console host.
- Inspect outbound connections from the console to unfamiliar IPs and DNS queries shortly after admin operations.
Mitigation and hardening
- Apply the latest Apex One hotfixes addressing CVE-2025-54948/54987 immediately and confirm build numbers post-patch.
- Place consoles behind VPN or Zero Trust access; restrict management interfaces with network ACLs and mutual TLS where possible.
- Rotate any deployment or admin credentials stored in the console and re-verify agent update channels.
- Enable application allowlisting on the console host and disable interactive logon for service accounts.
Indicators and YARA example
Common artifacts include web shells (e.g., randomly named .aspx
/.jsp
) and staging binaries placed in temp directories. A sample YARA rule to flag generic ASPX web shells:
rule Suspicious_ASPX_Webshell_Generic {
meta:
description = "Generic ASPX webshell patterns"
strings:
$s1 = /Request\.(QueryString|Form)\[.*\]/
$s2 = /System\.Diagnostics\.Process\.Start/
$s3 = /Server\.CreateObject/
condition:
uint16(0) == 0x3C25 and all of ($s*)
}
ECScape: Privilege escalation in Amazon ECS co-located tasks
New research unveiled a technique dubbed ECScape that enables a low-privilege container on an EC2-backed Amazon ECS instance to harvest IAM credentials from co-located tasks. By abusing an undocumented WebSocket channel used by the ECS Agent (ACS) in combination with the EC2 Instance Metadata Service, an attacker can elevate privileges across tasks sharing the same host.
Technical mechanism
On EC2-backed ECS (as opposed to Fargate), the ECS Agent manages tasks via a control channel. ECScape abuses agent message handling to coerce exposure or relay of task credentials. Once an attacker-controlled task can interact with the agent or intercept task-assigned credentials, it can query IMDS or agent endpoints to obtain temporary AWS credentials scoped to victims’ task roles.
Prerequisites and constraints
- Tasks must be co-located on the same EC2 host with a shared or insufficiently isolated network namespace or agent communication surface.
- The attacker needs the ability to run a container on the host (e.g., compromised CI pipeline or lateral movement).
- Fargate tasks are not affected because the control plane and isolation differ from EC2-backed deployments.
Risk and impact
Stolen credentials can access AWS services under the victim task’s IAM role, enabling data exfiltration from S3, Secrets Manager reads, or modification of infrastructure depending on permissions. In multi-tenant clusters, blast radius expands beyond a single application boundary.
Mitigations
- Enable strict task networking (awsvpc) with per-task ENIs and limit intra-host communication.
- Harden ECS Agent configuration and keep agents updated. Restrict access to agent sockets and metadata endpoints from untrusted tasks.
- Apply least-privilege IAM task roles; use service control policies and session policies to constrain high-risk actions.
- Adopt Fargate for stronger isolation where feasible or use Bottlerocket/Firecracker-based isolation layers.
- Monitor CloudTrail for anomalous use of task roles, and VPC flow logs for unusual east-west traffic.
Detection ideas
- Alert on IMDS v2 token fetches originating from unexpected task IPs on shared hosts.
- Correlate sudden cross-application AWS API calls with container lifecycle events on the same EC2 instance.
AgentFlayer: Zero- and one-click prompt injection against AI agents
Security researchers demonstrated a series of vulnerabilities labeled AgentFlayer that allow web content and documents to silently hijack popular AI agents, extract credentials, and exfiltrate internal data. The attacks target agents integrated with products such as ChatGPT, Microsoft Copilot Studio, and developer IDE assistants, leveraging content-based prompt injection with zero or single user clicks.
Attack model
Agents that ingest external text, HTML, or files and automatically execute tool-use are susceptible when untrusted inputs contain adversarial instructions. These instructions can redirect the agent to leak memory, forward tokens, call connectors (e.g., SharePoint, Slack, Google Drive) to pull sensitive data, or exfiltrate chat history to attacker-controlled endpoints.
Techniques and vectors
- Hidden or obfuscated prompts embedded in documents, spreadsheets, and PDFs processed by enterprise agents.
- Drive-by injections via webpages that agents browse or summarize, including CSS/HTML-based steganography.
- Connector abuse: agents instructed to invoke OAuth-connected tools to access and leak files or secrets.
Mitigations
- Segregate agent tools by sensitivity; require explicit human approval for dangerous tool calls or external POST requests.
- Enforce content provenance and signed inputs for documents ingested by agents. Prefilter with classifiers to strip or neutralize instruction-like patterns.
- Apply data loss prevention policies to agent outputs; block transmission of secrets and PII to unapproved destinations.
- Scope OAuth tokens with least-privilege and short lifetimes; rotate when suspicious behavior is detected.
Detection and response
- Log agent tool-use with full input/output traces and alert on outbound requests to unknown domains.
- Monitor for large language model audit signals such as memory reads followed by connector downloads and external POSTs.
Bouygues Telecom breach exposes data of 6.4 million customers
Bouygues Telecom disclosed that attackers accessed customer data affecting 6.4 million individuals, including contact details, contract information, and IBANs. While account passwords and payment card numbers were reportedly not compromised, the exposure of bank identifiers increases risks of targeted fraud and social engineering.
What was accessed
Exposed data includes names, email addresses, phone numbers, customer IDs, contract metadata, and IBANs. IBAN exposure can facilitate invoice fraud, mandate scams, and more credible phishing despite direct debit protections in some jurisdictions.
Threat scenarios
- Spear-phishing using accurate contract context and partial billing identifiers to elicit OTPs or full banking details.
- SIM-swap attempts using combined PII to pass carrier checks.
- Account takeover via call-center social engineering referencing real contract data.
Recommended actions for customers
- Be cautious of communications requesting bank changes or authorizations; independently verify through official channels.
- Enable strong authentication on carrier and banking accounts; add call-center passphrases where available.
- Monitor bank statements for unauthorized SEPA mandates or unusual transfers and dispute promptly.
Enterprise considerations
- Implement transaction signing and out-of-band verification for mandate changes.
- Enhance anomaly detection for customer service workflows to catch unusual contract detail queries or mass lookups.
US federal judiciary e-filing systems reportedly breached
Reports indicate that the US federal courts’ electronic case filing systems, including PACER and CM/ECF, suffered a breach that may have exposed sealed filings and sensitive identities such as confidential informants. The incident is described as sophisticated and potentially linked to state-sponsored actors, with the scope of records accessed still being assessed.
Systems and data at risk
PACER provides public access to federal case documents, while CM/ECF handles case management and electronic filing for courts. A compromise of these platforms could reveal sealed indictments, unredacted filings, attorney contact data, and case metadata that may endanger individuals and jeopardize proceedings.
Potential threat actor profile
Indicators described suggest a targeted campaign using advanced tradecraft, possibly leveraging supply-chain access, credential theft of court users, or exploitation of legacy middleware within the e-filing stack. Motives may include intelligence gathering, leverage over witnesses, or disruption of judicial processes.
Immediate considerations
- Temporary restrictions on access to sealed documents and enforced re-authentication for court users.
- Integrity checks on document storage, audit of access logs, and validation of digital signatures and timestamps.
- Coordination with law enforcement and notification protocols for potentially exposed individuals.
ShinyHunters claims breach of Google Salesforce database for SMB programs
The ShinyHunters group reportedly accessed a Google-operated Salesforce database related to small and medium business programs, allegedly via social engineering. The dataset may contain partner or customer contact information and engagement records, raising risks of targeted phishing against SMBs tied to Google programs.
Access vector and data sensitivity
Salesforce environments often integrate with multiple identity systems and third-party apps. Social engineering of support, contractors, or partner users can yield OAuth tokens or session cookies that permit API access. Contact records, deal notes, and program enrollment details can be weaponized to craft convincing supplier fraud.
Defensive guidance
- Enforce phishing-resistant MFA for Salesforce and partner portals, and restrict high-risk actions with step-up verification.
- Continuously monitor for anomalous API access patterns, token reuse from atypical ASN/geography, and mass export events.
- Apply field-level encryption for sensitive records and minimize partner user permissions.
Cisco user data exposed following vishing-enabled third-party access
Cisco disclosed that a voice-phishing campaign convinced an employee to grant access to a third-party database, leading to unauthorized retrieval of Cisco.com user profile information. The number of impacted users remains undisclosed; exposed data likely includes names and contact details used for account profiles.
Social engineering tradecraft
Adversaries combined vishing with plausible pretexts referencing internal systems and third-party vendors. By eliciting one-time access approval or credentials for a supplier portal, attackers bypassed perimeter defenses and accessed data stores integrated with Cisco.com user services.
Mitigations
- Adopt verified-callback procedures for any access requests; never approve access initiated by inbound calls.
- Implement JIT access with per-request approvals and detailed logging; revoke third-party tokens automatically after task completion.
- Train staff on voice deepfake risks with challenge-response protocols that cannot be synthesized easily.
Lovense friend-request flaw leaks user emails at scale
A vulnerability in Lovense’s friend-request feature allowed enumeration and collection of user email addresses, with up to 20 million users potentially affected. The company has deployed partial mitigations while a full fix is estimated to take several months due to architectural changes required.
Root cause and exploitability
Enumeration weaknesses in social features can expose user identifiers when response codes or timing differ for valid versus invalid accounts. Attackers can automate friend requests or validation checks to harvest emails at high volume, correlating them with other breach data for profiling.
Defenses
- Normalize responses for valid/invalid identifiers and introduce proof-of-work or rate limiting on friend-related endpoints.
- Use blind tokens rather than raw emails in request workflows; rotate and invalidate on abuse signals.
- Deploy bot mitigation tuned to social graph abuse patterns rather than generic WAF signatures.
EU’s European Media Freedom Act curbs spyware use against journalists
The European Media Freedom Act (EMFA) entered into force, imposing EU-wide restrictions on state surveillance of journalists’ devices, including significant limits on the deployment of spyware. As a regulation, EMFA applies directly across member states, introducing legal liabilities and potential financial penalties for governments that violate protections.
Key provisions
- Prohibitions on coercive disclosure of sources and on placing surveillanceware on journalists’ devices except under narrowly defined circumstances.
- Uniform applicability across the EU without the need for national transposition, accelerating enforcement.
- Mechanisms for judicial redress, Commission oversight, and sanctions for non-compliance.
Security implications
The act is expected to reduce unlawful exploits against reporters but will also incentivize better mobile device security baselines and transparency in lawful intercept tooling. Newsrooms should update threat models and deploy managed device hardening, secure comms, and rapid incident reporting processes aligned with EMFA.
Ransomware surge tied to SonicWall zero-day exploitation
Researchers reported a spike in intrusions by Akira ransomware operators potentially leveraging a zero-day vulnerability in SonicWall devices. The activity suggests opportunistic mass exploitation of Internet-exposed appliances to gain initial footholds, followed by lateral movement and encryption in enterprise networks.
TTPs and kill chain
- Initial access via edge device exploitation; deployment of web shells or reverse tunnels on compromised appliances.
- Credential harvesting using LSASS scraping and NTDS capture, then remote execution with PsExec/SMB over VPN.
- Data staging to internal file shares and rapid encryption with Akira payloads; negotiation over TOR-based portals.
Defensive actions
- Immediately apply vendor mitigations or temporary workarounds; if no patch is available, restrict management interfaces and consider geofencing.
- Assume compromise if devices were exposed; rotate credentials, audit for backdoors, and rebuild from known-good images.
- Implement egress filtering to block C2 and exfiltration from appliance subnets.
SharePoint exploitation linked to ransomware extortion attempt against Palo Alto Networks
An unidentified actor reportedly demanded ransom after accessing internal systems via a SharePoint vulnerability, prompting an investigation by Palo Alto Networks. The incident underscores active weaponization of recent SharePoint flaws to breach high-profile security vendors and attempt data theft for extortion leverage.
Exploit path
Publicly known SharePoint bugs have enabled SSRF and auth bypass patterns in some deployments. Attackers can chain these to gain initial web app access, upload malicious code, and pivot to backend services. Enterprise collaboration platforms remain attractive because they store documents, secrets in add-ins, and authentication tokens.
Mitigations and monitoring
- Prioritize SharePoint patching, remove legacy add-ins, and enforce modern auth with conditional access.
- Inspect web application logs for anomalous SOAP/REST requests, mass file downloads, and web.config tampering.
- Segment SharePoint from privileged systems; block outbound server-initiated connections except approved destinations.
Wave of Microsoft OAuth app impersonation targets enterprises
Researchers warned of widespread campaigns using fraudulent Microsoft OAuth applications impersonating brands like RingCentral and SharePoint to phish users and steal tokens despite MFA. Victims grant consent via malicious consent prompts delivered through email lures, enabling attackers to access mailboxes and files through Graph APIs.
Attack flow
- Phishing email directs users to a legitimate Microsoft consent screen for a malicious multi-tenant app.
- On approval, attackers receive refresh tokens that bypass password and MFA, persisting via app permissions.
- Abuse includes mailbox search, forwarding rules, and data exfiltration from OneDrive/SharePoint.
Defenses
- Disable user consent or restrict to verified publishers; require admin consent and use app consent policies.
- Enable Continuous Access Evaluation and Conditional Access with sign-in risk policies for app-only tokens.
- Monitor for new service principals, suspicious app approvals, and abnormal Graph activity such as bulk message read operations.
Remediation
- Revoke app consent and tokens, rotate credentials, and remove malicious forwarding rules.
- Audit OAuth permissions and enforce publisher verification across tenants.
Cybersecurity market watch: Palo Alto reportedly eyes CyberArk acquisition
Multiple reports indicate Palo Alto Networks has explored acquiring CyberArk in a deal valued around $25 billion, highlighting consolidation around identity security for both humans and machine/AI identities. If finalized, the combination would integrate privileged access management with NGFW/XDR and cloud identity controls to counter modern identity-centric attacks.
Strategic rationale
- Converging identity threat detection and response with endpoint and cloud controls to reduce gaps in privileged pathways.
- Extending secrets management and just-in-time access to machine identities used by AI agents and automation.
- Cross-selling opportunities and unified policy engines across network, endpoint, SaaS, and CI/CD environments.
Considerations for customers
- Evaluate roadmap impacts on PAM, secrets vaults, and identity security integrations.
- Plan for rationalization of overlapping products and potential shifts in licensing and support models.