Close Menu
  • Cyber security
    • Malware
    • Mobile security
  • Computer Security
  • Cyber news
    • Data breaches
  • Cyber law & Compliance
  • About us
Facebook X (Twitter) Instagram Threads
Facebook X (Twitter) Instagram
Cyber infos
Join us
  • Cyber security
    • Malware
    • Mobile security
  • Computer Security
  • Cyber news
    • Data breaches
  • Cyber law & Compliance
  • About us
Cyber infos
Home ยป Weekly Cybersecurity Update: Data Breaches, AI Threats & Critical Vulnerabilities
Weekly cybersecurity report

Weekly Cybersecurity Update: Data Breaches, AI Threats & Critical Vulnerabilities

Cyber infosBy Cyber infosFebruary 3, 2025No Comments6 Mins Read
Share Facebook Twitter WhatsApp Pinterest Email LinkedIn Copy Link Threads Reddit Telegram
Follow Us
WhatsApp X (Twitter) Instagram LinkedIn Telegram
Share
WhatsApp Facebook Twitter LinkedIn Email Telegram Copy Link Pinterest Threads Reddit

Welcome to our first week of our weekly cybersecurity update as we examine digital security updates.

The organization should stay current with principal cybersecurity threats alongside defensive measures which ensure ransomware protection along with state-sponsored attack defense and AI, ML and quantum computing impact understanding.

You will find up-to-date information about AI-phishing campaigns as well as ML malware and quantum computing capabilities which could break encryption standards. The industry works on securing remote workers while protecting IoT devices.

This article, also includes a segment about recent changes in data protection laws which includes GDPR and CCPA. Receive updates about current cybersecurity news and major data breaches together with information about new security weaknesses in our gatherings.

Table of Contents hide
1 Weekly Cybersecurity Update: Data Breaches Exposed Millions of Records
2 Critical vulnerabilities and security updates
3 Ongoing Cyber Threats and Attack Campaigns
4 Big Cyberattacks & Money Losses
5 Final Thoughts

Weekly Cybersecurity Update: Data Breaches Exposed Millions of Records

United Health Ransomware Attack: Largest Medical Data Breach in U.S. History

UnitedHealth Group said a ransomware attack against its subsidiary, Change Healthcare, in February 2024 affected the personal and medical-file records of about 190 million people nearly twice theโ€‚previously estimated number. The compromise involved insurance details, medical records and other sensitiveโ€‚data, and some of it has already appeared online.

This cyber attack disrupted the U.S. healthcare system itself by delayingโ€‚claims processing and affecting patient care.

Change Healthcare, it says, paid several ransoms to ensure sensitive filesโ€‚werenโ€™t shared. The incident has attracted regulatory scrutiny as concerns mount over cybersecurity preparedness inโ€‚the healthcare sector.

Hacked: DeepSeek AI Data Breach Exposes Sensitiveโ€‚Information

A significant security flaw in a Chinese AI startup deployed by DeepSeek resulted in a public interface to a ClickHouse database exposing more than oneโ€‚million entries of logs that contain chat logs, plaintext API keys, backend service metadata, and operating information.

An attacker gaining unauthorized access to the database potentially would allow them to run malicious commands and extractโ€‚proprietary information about OpenAIโ€™s AI models.

This incursion it was an incursion too exposes the increasing dangers in the AI universe, where intensity of scaling can come at the expense of security. DeepSeek has since locked down the exposed database,โ€‚but has not issued an official statement.

Critical vulnerabilitiesโ€‚and security updates

GitHub Credential Exposure

A numberโ€‚of vulnerabilities in GitHub Desktop and Git Credential Manager have been discovered, one of which could expose credentials due to improper handling of text-based protocols. Theseโ€‚risks are mitigated by security updates.

Apple Zero-Day Exploitโ€‚(CVE-2025-24085)

Apple Fixesโ€‚Actively Exploited iPhone Zero-Day Vulnerability The vulnerability (a use-after-free issue in Core Media) also allows a privilegeโ€‚escalation. Users needs to upgrade to theโ€‚very latest iOS 18.3 right away.

SQL Injection in VMware Avi Loadโ€‚Balancer (CVE-2025-22217)

A critical SQL injection vulnerability in VMwareโ€™s Avi Load Balancer may allow an unauthenticated attacker to access databases. The security patches are available now.

GitLab XSS Vulnerability (CVE-2025-0314)

A high-severity vulnerability in GitLab, the common software development tool, isโ€‚the possibility what cross-site scripting (XSS) vulnerability, which could lead to session hijacking and data theft. Users are recommended toโ€‚update to the latest versions to safeguard their accounts.

Apache Solr Vulnerabilityโ€‚(CVE-2024-52012)

A vulnerability in Apache Solrโ€™s configured upload APIโ€‚allows for unauthorized file writes, which could result in system compromise. For users running Solr on Windows, upgrade to 9.8.0.

Metaโ€™s Exploit for Llama Stack (CVE-2024-50050)

A remote code execution vulnerability in Metaโ€™s Llama Stack framework Based onโ€‚unsafe deserialization of Python objects via the pickle module. A patch (version 0.0.41) is out, and users are urgedโ€‚to upgrade right away.

TeamViewer Privilegeโ€‚Escalation (CVE-2025-0065)

Security Advisory forโ€‚Vulnerability in TeamViewer for Windows/ Utilisateur local- TeamViewer_forward slash Windows This issue has been resolved with the release of version 15.62, and users should upgrade as soon asโ€‚possible.

Ongoing Cyber Threatsโ€‚and Attack Campaigns

Akira Ransomware Targetingโ€‚VMware ESXi Servers

The Akira ransomware gang has a Linux variant that featuresโ€‚VM already, which strikes VMware ESXi servers with Rusty encryption. ESXi will be based on the use of an organization should up to date.

WhatsApp Users Targeted byโ€‚Zero-Click Spyware

After exposing a zero-click spyware attack, developed by the Israeli company Paragon, that infected almost 100 WhatsApp users,โ€‚including journalists and members of civil society. Theโ€‚spyware could also eavesdrop on encrypted messages, turn on microphones and pilfer credentials. WhatsApp hasโ€‚contained the attack and has informed the affected users.

Ransomware Attack by Hackers in 11 Days

A sophisticated attackโ€‚campaign took 11 days from initial compromise through to the full deployment of LockBit ransomware across a network. [Some tools as Cobalt Strike, SystemBC proxies, Mega] io for data exfiltration andโ€‚disabling security defenses.

Intel TDX Bug Exposes Lifting Traceโ€‚of Virtualization

An attacker can use a vulnerabilityโ€‚in Intelโ€™s Trust Domain Extensions (TDX) to infer sensitive data in virtualized cloud environments. Intelโ€‚is already looking into security mitigations.)

Big Cyberattacks & Money Losses

Vulnerable IIS, Apache, and SQLโ€‚Servers Abused in Espionage Campaign

Public-facing IIS,โ€‚Apache Tomcat, and MSSQL servers used in a cyberespionage campaign that targeted South Asian government and telecom networks. For data exfiltration, the attackers deployed PowerShell reverse shells and Cobaltโ€‚Strike beacons. They recommend organizationsโ€‚to monitor DNS traffic for anomalies.

DeepSeekโ€‚Hit With A Cyber Attack On Massive Scale

DeepSeek, which has recently dethroned OpenAIโ€™s ChatGpt in the App Storeโ€™s popularity, said itโ€‚fell victim to a large-scale cyberattack. The company also suspended new user registrations but maintained serviceโ€‚for existing users. And the rapid pace of AIโ€‚adoption creates a soft target for hackers, experts say.

$85 Million Phemex Exchange Theft inโ€‚Cryptocurrency

The Singapore-basedโ€‚crypto exchange Phemex was hacked with $85 million lost from hot wallets. Theโ€‚attackers abused different block chains, one of which was Ethereum & Bitcoin. Though security upgrades have been made, Northโ€‚Korean hacker groups are suspected to be behind the breach.

Millions of Usersโ€‚Exposed by Airline API Security Flaw

A flaw in a third-party travel service application programming interface (API) left millions of airline customersโ€‚vulnerable to potential account takeovers. OAuth redirect manipulation was used by the attackers to gain access to session tokens, gaining accessโ€‚to user data. Theโ€‚vulnerability has now been fixed.

Final Thoughts

Cybersecurityโ€‚threats are evolving, with attackers using AI, quantum computing, zero-day exploits breaching systems.

Entities need to be active with answering fans, timely spots,โ€‚and advanced danger location systems.

We will bring you more updatesโ€‚in our weekly cybersecurity reports

to stay aheadโ€‚of new threats and to protect your digital hustle effectively

Follow on X (Twitter) Follow on Instagram Follow on LinkedIn Follow on WhatsApp Follow on Telegram
Share. Twitter Email WhatsApp Copy Link
Previous ArticleCan Blockchain Fix The Password Problem?
Next Article Spyware Invasion? Learn How to Detect & Remove It Fast
Cyber infos
  • Website

Related Posts

Weekly cybersecurity report

Cybersecurity Newsletter Weekly โ€“ October 20 -26, 2025

October 27, 2025
Weekly cybersecurity report

Cybersecurity Newsletter Weekly โ€“ October 6 -12, 2025

October 12, 2025
Weekly cybersecurity report

Cyber Security Weekly Threat Mitigation & Vulnerability Round-Up

February 10, 2025
Add A Comment
Leave A Reply Cancel Reply

Search
Recent post
  • Pentest Copilot: AI-Powered Ethical Hacking Tool Redefining Penetration Testing
  • Top 10 Best API Security Testing Tools in 2025
  • OpenAI Atlas Browser Vulnerability Exposes ChatGPT Memory to Malicious Code Injection
  • Cybersecurity Newsletter Weekly โ€“ October 20 -26, 2025
  • Perplexity Comet Vulnerability: Hidden Prompt Injection Puts AI Browser Users at Risk
  • Meta Launches New Tools to Protect Messenger and WhatsApp Users from Scammers
Archives
Recents

Pentest Copilot: AI-Powered Ethical Hacking Tool Redefining Penetration Testing

October 30, 2025

Top 10 Best API Security Testing Tools in 2025

October 29, 2025

OpenAI Atlas Browser Vulnerability Exposes ChatGPT Memory to Malicious Code Injection

October 28, 2025

Cybersecurity Newsletter Weekly โ€“ October 20 -26, 2025

October 27, 2025
Pages
  • About us
  • Contact us
  • Disclaimer
  • Privacy policy
  • Sitemaps
  • Terms and conditions
Facebook X (Twitter) Instagram Pinterest WhatsApp
  • About us
  • Contact us
  • Sitemaps
© 2025 Cyberinfos - All rights are reserved

Type above and press Enter to search. Press Esc to cancel.