Image I/O Framework Zero-Day Exploited in Targeted Attacks
Summary
Hide ▲
Show ▼
The zero-day vulnerability CVE-2025-43300 in Apple's Image I/O framework was exploited in targeted attacks against specific individuals. The flaw, an out-of-bounds write issue, was used in combination with a WhatsApp zero-day flaw (CVE-2025-55177) in sophisticated attacks potentially involving nation-state actors or spyware activity. The vulnerability affects multiple iOS, iPadOS, and macOS versions, as well as various iPhone, iPad, and Mac models. Apple has backported fixes for CVE-2025-43300 to older versions, including iOS 16.7.12, iPadOS 16.7.12, iOS 15.8.5, and iPadOS 15.8.5. Users are advised to update promptly to mitigate potential ongoing attacks. The flaw was discovered by Apple security researchers and impacts both older and newer devices. This is the seventh zero-day exploited in the wild since the start of the year. The flaw was addressed with improved bounds checking. Apple has patched a total of seven zero-day vulnerabilities exploited in the wild since the start of the year. The vulnerability was exploited in targeted attacks against specific individuals. Affected devices include iPhone 6s (all models), iPhone 7 (all models), iPhone SE (1st generation), iPhone 8, iPhone 8 Plus, iPhone X, iPad Air 2, iPad mini (4th generation), iPad 5th generation, iPad Pro 9.7-inch, iPad Pro 12.9-inch 1st generation, iPod touch (7th generation), and Macs running macOS Sequoia, Sonoma, and Ventura. WhatsApp has also addressed a security vulnerability in its messaging apps for Apple iOS and macOS that it said may have been exploited in the wild in conjunction with the Apple flaw in targeted zero-day attacks. The WhatsApp vulnerability, CVE-2025-55177, is an insufficient authorization flaw in linked device synchronization messages. The flaw affects WhatsApp for iOS prior to version 2.25.21.73, WhatsApp Business for iOS version 2.25.21.78, and WhatsApp for Mac version 2.25.21.78. WhatsApp notified less than 200 users that they were targeted in an advanced spyware campaign over the last 90 days.
Timeline
-
20.08.2025 21:44 7 articles · 1mo ago
Zero-day in Image I/O framework exploited in targeted attacks
The flaw was exploited in combination with a WhatsApp zero-day flaw (CVE-2025-55177) in targeted attacks. The WhatsApp vulnerability is an insufficient authorization flaw in linked device synchronization messages. The WhatsApp flaw affects WhatsApp for iOS prior to version 2.25.21.73, WhatsApp Business for iOS version 2.25.21.78, and WhatsApp for Mac version 2.25.21.78. WhatsApp notified less than 200 users that they were targeted in an advanced spyware campaign over the last 90 days. The WhatsApp flaw was patched in late July and early August 2025. Apple has backported fixes for CVE-2025-43300 to older iOS and iPadOS versions, including iOS 16.7.12, iPadOS 16.7.12, iOS 15.8.5, and iPadOS 15.8.5. These updates were released alongside multiple other security patches for various Apple operating systems and applications. The vulnerability affects iPhone 6s (all models), iPhone 7 (all models), iPhone SE (1st generation), iPhone 8, iPhone 8 Plus, iPhone X, iPad Air 2, iPad mini (4th generation), iPad 5th generation, iPad Pro 9.7-inch, iPad Pro 12.9-inch 1st generation, and iPod touch (7th generation).
Show sources
- Apple fixes new zero-day flaw exploited in targeted attacks — www.bleepingcomputer.com — 20.08.2025 21:44
- Apple Patches CVE-2025-43300 Zero-Day in iOS, iPadOS, and macOS Exploited in Targeted Attacks — thehackernews.com — 21.08.2025 07:47
- Apple Patches Zero-Day Flaw Used in 'Sophisticated' Attack — www.darkreading.com — 22.08.2025 17:07
- WhatsApp patches vulnerability exploited in zero-day attacks — www.bleepingcomputer.com — 29.08.2025 19:31
- WhatsApp Patches Zero-Click Exploit Targeting iOS and macOS Devices — thehackernews.com — 30.08.2025 07:36
- Apple Backports Fix for CVE-2025-43300 Exploited in Sophisticated Spyware Attack — thehackernews.com — 16.09.2025 14:06
- Apple backports zero-day patches to older iPhones and iPads — www.bleepingcomputer.com — 16.09.2025 15:16
Information Snippets
-
The vulnerability, CVE-2025-43300, is an out-of-bounds write flaw in the Image I/O framework.
First reported: 20.08.2025 21:443 sources, 7 articlesShow sources
- Apple fixes new zero-day flaw exploited in targeted attacks — www.bleepingcomputer.com — 20.08.2025 21:44
- Apple Patches CVE-2025-43300 Zero-Day in iOS, iPadOS, and macOS Exploited in Targeted Attacks — thehackernews.com — 21.08.2025 07:47
- Apple Patches Zero-Day Flaw Used in 'Sophisticated' Attack — www.darkreading.com — 22.08.2025 17:07
- WhatsApp patches vulnerability exploited in zero-day attacks — www.bleepingcomputer.com — 29.08.2025 19:31
- WhatsApp Patches Zero-Click Exploit Targeting iOS and macOS Devices — thehackernews.com — 30.08.2025 07:36
- Apple Backports Fix for CVE-2025-43300 Exploited in Sophisticated Spyware Attack — thehackernews.com — 16.09.2025 14:06
- Apple backports zero-day patches to older iPhones and iPads — www.bleepingcomputer.com — 16.09.2025 15:16
-
The flaw allows for memory corruption and potential remote code execution.
First reported: 20.08.2025 21:443 sources, 6 articlesShow sources
- Apple fixes new zero-day flaw exploited in targeted attacks — www.bleepingcomputer.com — 20.08.2025 21:44
- Apple Patches CVE-2025-43300 Zero-Day in iOS, iPadOS, and macOS Exploited in Targeted Attacks — thehackernews.com — 21.08.2025 07:47
- Apple Patches Zero-Day Flaw Used in 'Sophisticated' Attack — www.darkreading.com — 22.08.2025 17:07
- WhatsApp Patches Zero-Click Exploit Targeting iOS and macOS Devices — thehackernews.com — 30.08.2025 07:36
- Apple Backports Fix for CVE-2025-43300 Exploited in Sophisticated Spyware Attack — thehackernews.com — 16.09.2025 14:06
- Apple backports zero-day patches to older iPhones and iPads — www.bleepingcomputer.com — 16.09.2025 15:16
-
Affected devices include iPhone XS and later, various iPad models, and Macs running macOS Sequoia, Sonoma, and Ventura.
First reported: 20.08.2025 21:443 sources, 6 articlesShow sources
- Apple fixes new zero-day flaw exploited in targeted attacks — www.bleepingcomputer.com — 20.08.2025 21:44
- Apple Patches CVE-2025-43300 Zero-Day in iOS, iPadOS, and macOS Exploited in Targeted Attacks — thehackernews.com — 21.08.2025 07:47
- Apple Patches Zero-Day Flaw Used in 'Sophisticated' Attack — www.darkreading.com — 22.08.2025 17:07
- WhatsApp Patches Zero-Click Exploit Targeting iOS and macOS Devices — thehackernews.com — 30.08.2025 07:36
- Apple Backports Fix for CVE-2025-43300 Exploited in Sophisticated Spyware Attack — thehackernews.com — 16.09.2025 14:06
- Apple backports zero-day patches to older iPhones and iPads — www.bleepingcomputer.com — 16.09.2025 15:16
-
The vulnerability was exploited in targeted attacks against specific individuals.
First reported: 20.08.2025 21:443 sources, 6 articlesShow sources
- Apple fixes new zero-day flaw exploited in targeted attacks — www.bleepingcomputer.com — 20.08.2025 21:44
- Apple Patches CVE-2025-43300 Zero-Day in iOS, iPadOS, and macOS Exploited in Targeted Attacks — thehackernews.com — 21.08.2025 07:47
- Apple Patches Zero-Day Flaw Used in 'Sophisticated' Attack — www.darkreading.com — 22.08.2025 17:07
- WhatsApp Patches Zero-Click Exploit Targeting iOS and macOS Devices — thehackernews.com — 30.08.2025 07:36
- Apple Backports Fix for CVE-2025-43300 Exploited in Sophisticated Spyware Attack — thehackernews.com — 16.09.2025 14:06
- Apple backports zero-day patches to older iPhones and iPads — www.bleepingcomputer.com — 16.09.2025 15:16
-
Apple has released patches for iOS 18.6.2, iPadOS 18.6.2, iPadOS 17.7.10, macOS Sequoia 15.6.1, macOS Sonoma 14.7.8, and macOS Ventura 13.7.8.
First reported: 20.08.2025 21:442 sources, 3 articlesShow sources
- Apple fixes new zero-day flaw exploited in targeted attacks — www.bleepingcomputer.com — 20.08.2025 21:44
- Apple Patches CVE-2025-43300 Zero-Day in iOS, iPadOS, and macOS Exploited in Targeted Attacks — thehackernews.com — 21.08.2025 07:47
- Apple Backports Fix for CVE-2025-43300 Exploited in Sophisticated Spyware Attack — thehackernews.com — 16.09.2025 14:06
-
This is the sixth zero-day vulnerability exploited in the wild since the start of the year.
First reported: 20.08.2025 21:441 source, 1 articleShow sources
- Apple fixes new zero-day flaw exploited in targeted attacks — www.bleepingcomputer.com — 20.08.2025 21:44
-
The flaw was internally discovered by Apple security researchers.
First reported: 21.08.2025 07:472 sources, 2 articlesShow sources
- Apple Patches CVE-2025-43300 Zero-Day in iOS, iPadOS, and macOS Exploited in Targeted Attacks — thehackernews.com — 21.08.2025 07:47
- Apple Patches Zero-Day Flaw Used in 'Sophisticated' Attack — www.darkreading.com — 22.08.2025 17:07
-
The vulnerability was addressed with improved bounds checking.
First reported: 21.08.2025 07:472 sources, 2 articlesShow sources
- Apple Patches CVE-2025-43300 Zero-Day in iOS, iPadOS, and macOS Exploited in Targeted Attacks — thehackernews.com — 21.08.2025 07:47
- Apple Patches Zero-Day Flaw Used in 'Sophisticated' Attack — www.darkreading.com — 22.08.2025 17:07
-
Apple has fixed a total of seven zero-day vulnerabilities exploited in the wild since the start of the year.
First reported: 21.08.2025 07:471 source, 1 articleShow sources
- Apple Patches CVE-2025-43300 Zero-Day in iOS, iPadOS, and macOS Exploited in Targeted Attacks — thehackernews.com — 21.08.2025 07:47
-
The attacks were described as 'extremely sophisticated' and may involve nation-state actors or spyware activity.
First reported: 22.08.2025 17:072 sources, 2 articlesShow sources
- Apple Patches Zero-Day Flaw Used in 'Sophisticated' Attack — www.darkreading.com — 22.08.2025 17:07
- WhatsApp patches vulnerability exploited in zero-day attacks — www.bleepingcomputer.com — 29.08.2025 19:31
-
Apple has used the term 'extremely sophisticated' in previous advisories to signify potential nation-state threats or spyware activity.
First reported: 22.08.2025 17:072 sources, 2 articlesShow sources
- Apple Patches Zero-Day Flaw Used in 'Sophisticated' Attack — www.darkreading.com — 22.08.2025 17:07
- WhatsApp patches vulnerability exploited in zero-day attacks — www.bleepingcomputer.com — 29.08.2025 19:31
-
The vulnerability was discovered by Apple employees, and no further technical details were provided by Apple.
First reported: 22.08.2025 17:071 source, 1 articleShow sources
- Apple Patches Zero-Day Flaw Used in 'Sophisticated' Attack — www.darkreading.com — 22.08.2025 17:07
-
Apple has patched a total of seven zero-day vulnerabilities exploited in the wild since the start of the year.
First reported: 22.08.2025 17:071 source, 1 articleShow sources
- Apple Patches Zero-Day Flaw Used in 'Sophisticated' Attack — www.darkreading.com — 22.08.2025 17:07
-
The vulnerability CVE-2025-43300 was exploited in combination with a WhatsApp zero-day flaw (CVE-2025-55177) in targeted attacks.
First reported: 29.08.2025 19:312 sources, 4 articlesShow sources
- WhatsApp patches vulnerability exploited in zero-day attacks — www.bleepingcomputer.com — 29.08.2025 19:31
- WhatsApp Patches Zero-Click Exploit Targeting iOS and macOS Devices — thehackernews.com — 30.08.2025 07:36
- Apple Backports Fix for CVE-2025-43300 Exploited in Sophisticated Spyware Attack — thehackernews.com — 16.09.2025 14:06
- Apple backports zero-day patches to older iPhones and iPads — www.bleepingcomputer.com — 16.09.2025 15:16
-
The WhatsApp vulnerability affected iOS and macOS messaging clients prior to specific versions.
First reported: 29.08.2025 19:312 sources, 3 articlesShow sources
- WhatsApp patches vulnerability exploited in zero-day attacks — www.bleepingcomputer.com — 29.08.2025 19:31
- WhatsApp Patches Zero-Click Exploit Targeting iOS and macOS Devices — thehackernews.com — 30.08.2025 07:36
- Apple backports zero-day patches to older iPhones and iPads — www.bleepingcomputer.com — 16.09.2025 15:16
-
The WhatsApp flaw allowed an unrelated user to trigger processing of content from an arbitrary URL on a target's device.
First reported: 29.08.2025 19:312 sources, 2 articlesShow sources
- WhatsApp patches vulnerability exploited in zero-day attacks — www.bleepingcomputer.com — 29.08.2025 19:31
- WhatsApp Patches Zero-Click Exploit Targeting iOS and macOS Devices — thehackernews.com — 30.08.2025 07:36
-
WhatsApp notified some users that they were targeted in an advanced spyware campaign over the last 90 days.
First reported: 29.08.2025 19:312 sources, 3 articlesShow sources
- WhatsApp patches vulnerability exploited in zero-day attacks — www.bleepingcomputer.com — 29.08.2025 19:31
- WhatsApp Patches Zero-Click Exploit Targeting iOS and macOS Devices — thehackernews.com — 30.08.2025 07:36
- Apple Backports Fix for CVE-2025-43300 Exploited in Sophisticated Spyware Attack — thehackernews.com — 16.09.2025 14:06
-
The attacks involved a sophisticated spyware campaign, and users were advised to perform a device factory reset and update their devices.
First reported: 29.08.2025 19:312 sources, 3 articlesShow sources
- WhatsApp patches vulnerability exploited in zero-day attacks — www.bleepingcomputer.com — 29.08.2025 19:31
- WhatsApp Patches Zero-Click Exploit Targeting iOS and macOS Devices — thehackernews.com — 30.08.2025 07:36
- Apple Backports Fix for CVE-2025-43300 Exploited in Sophisticated Spyware Attack — thehackernews.com — 16.09.2025 14:06
-
The WhatsApp vulnerability, CVE-2025-55177, is an insufficient authorization flaw in linked device synchronization messages.
First reported: 30.08.2025 07:362 sources, 3 articlesShow sources
- WhatsApp Patches Zero-Click Exploit Targeting iOS and macOS Devices — thehackernews.com — 30.08.2025 07:36
- Apple Backports Fix for CVE-2025-43300 Exploited in Sophisticated Spyware Attack — thehackernews.com — 16.09.2025 14:06
- Apple backports zero-day patches to older iPhones and iPads — www.bleepingcomputer.com — 16.09.2025 15:16
-
The WhatsApp flaw affects WhatsApp for iOS prior to version 2.25.21.73, WhatsApp Business for iOS version 2.25.21.78, and WhatsApp for Mac version 2.25.21.78.
First reported: 30.08.2025 07:362 sources, 3 articlesShow sources
- WhatsApp Patches Zero-Click Exploit Targeting iOS and macOS Devices — thehackernews.com — 30.08.2025 07:36
- Apple Backports Fix for CVE-2025-43300 Exploited in Sophisticated Spyware Attack — thehackernews.com — 16.09.2025 14:06
- Apple backports zero-day patches to older iPhones and iPads — www.bleepingcomputer.com — 16.09.2025 15:16
-
The WhatsApp flaw was discovered and rerated by internal researchers on the WhatsApp Security Team.
First reported: 30.08.2025 07:361 source, 1 articleShow sources
- WhatsApp Patches Zero-Click Exploit Targeting iOS and macOS Devices — thehackernews.com — 30.08.2025 07:36
-
WhatsApp notified less than 200 users that they were targeted in an advanced spyware campaign over the last 90 days.
First reported: 30.08.2025 07:361 source, 2 articlesShow sources
- WhatsApp Patches Zero-Click Exploit Targeting iOS and macOS Devices — thehackernews.com — 30.08.2025 07:36
- Apple Backports Fix for CVE-2025-43300 Exploited in Sophisticated Spyware Attack — thehackernews.com — 16.09.2025 14:06
-
The WhatsApp attack is impacting both iPhone and Android users, including civil society individuals.
First reported: 30.08.2025 07:361 source, 1 articleShow sources
- WhatsApp Patches Zero-Click Exploit Targeting iOS and macOS Devices — thehackernews.com — 30.08.2025 07:36
-
The WhatsApp flaw was patched in late July and early August 2025.
First reported: 30.08.2025 07:361 source, 1 articleShow sources
- WhatsApp Patches Zero-Click Exploit Targeting iOS and macOS Devices — thehackernews.com — 30.08.2025 07:36
-
Apple backported fixes for CVE-2025-43300 to older iOS and iPadOS versions, including iOS 16.7.12, iPadOS 16.7.12, iOS 15.8.5, and iPadOS 15.8.5.
First reported: 16.09.2025 14:062 sources, 2 articlesShow sources
- Apple Backports Fix for CVE-2025-43300 Exploited in Sophisticated Spyware Attack — thehackernews.com — 16.09.2025 14:06
- Apple backports zero-day patches to older iPhones and iPads — www.bleepingcomputer.com — 16.09.2025 15:16
-
The updates were released alongside iOS 26, iPadOS 26, iOS 18.7, iPadOS 18.7, macOS Tahoe 26, macOS Sequoia 15.7, macOS Sonoma 14.8, tvOS 26, visionOS 26, watchOS 26, Safari 26, and Xcode 26.
First reported: 16.09.2025 14:062 sources, 2 articlesShow sources
- Apple Backports Fix for CVE-2025-43300 Exploited in Sophisticated Spyware Attack — thehackernews.com — 16.09.2025 14:06
- Apple backports zero-day patches to older iPhones and iPads — www.bleepingcomputer.com — 16.09.2025 15:16
-
The updates address multiple additional security flaws, including vulnerabilities in IOKit, LaunchServices, Sandbox, Safari, WebKit, CoreAudio, DiskArbitration, Power Management, RemoteViewServices, Shortcuts, Spotlight, StorageKit, and Xcode.
First reported: 16.09.2025 14:062 sources, 2 articlesShow sources
- Apple Backports Fix for CVE-2025-43300 Exploited in Sophisticated Spyware Attack — thehackernews.com — 16.09.2025 14:06
- Apple backports zero-day patches to older iPhones and iPads — www.bleepingcomputer.com — 16.09.2025 15:16
-
The vulnerability affects iPhone 6s (all models), iPhone 7 (all models), iPhone SE (1st generation), iPhone 8, iPhone 8 Plus, and iPhone X.
First reported: 16.09.2025 15:161 source, 1 articleShow sources
- Apple backports zero-day patches to older iPhones and iPads — www.bleepingcomputer.com — 16.09.2025 15:16
-
The vulnerability affects iPad Air 2, iPad mini (4th generation), iPad 5th generation, iPad Pro 9.7-inch, iPad Pro 12.9-inch 1st generation, and iPod touch (7th generation).
First reported: 16.09.2025 15:161 source, 1 articleShow sources
- Apple backports zero-day patches to older iPhones and iPads — www.bleepingcomputer.com — 16.09.2025 15:16
-
The attacks were described as 'extremely sophisticated' and may involve nation-state actors or spyware activity.
First reported: 16.09.2025 15:161 source, 1 articleShow sources
- Apple backports zero-day patches to older iPhones and iPads — www.bleepingcomputer.com — 16.09.2025 15:16
-
Apple has backported patches for CVE-2025-43300 to iOS 15.8.5, iOS 16.7.12, iPadOS 15.8.5, and iPadOS 16.7.12.
First reported: 16.09.2025 15:161 source, 1 articleShow sources
- Apple backports zero-day patches to older iPhones and iPads — www.bleepingcomputer.com — 16.09.2025 15:16
Similar Happenings
CISA Emergency Directive 25-03: Mitigation of Cisco ASA Zero-Day Vulnerabilities
The Cybersecurity and Infrastructure Security Agency (CISA) issued Emergency Directive 25-03, mandating federal agencies to identify and mitigate zero-day vulnerabilities in Cisco Adaptive Security Appliances (ASA) exploited by an advanced threat actor. The directive requires agencies to account for all affected devices, collect forensic data, and upgrade or disconnect end-of-support devices by September 26, 2025. The vulnerabilities allow threat actors to maintain persistence and gain network access. Cisco identified multiple zero-day vulnerabilities (CVE-2025-20333, CVE-2025-20362, CVE-2025-20363, and CVE-2025-20352) in Cisco ASA, Firewall Threat Defense (FTD) software, and Cisco IOS software. These vulnerabilities enable unauthenticated remote code execution, unauthorized access, and denial of service (DoS) attacks. GreyNoise detected large-scale campaigns targeting ASA login portals and Cisco IOS Telnet/SSH services, indicating potential exploitation of these vulnerabilities. The campaign is widespread and involves exploiting zero-day vulnerabilities to gain unauthenticated remote code execution on ASAs, as well as manipulating read-only memory (ROM) to persist through reboot and system upgrade. CISA and Cisco linked these ongoing attacks to the ArcaneDoor campaign, which exploited two other ASA and FTD zero-days (CVE-2024-20353 and CVE-2024-20359) to breach government networks worldwide since November 2023. CISA ordered agencies to identify all Cisco ASA and Firepower appliances on their networks, disconnect all compromised devices from the network, and patch those that show no signs of malicious activity by 12 PM EDT on September 26. CISA also ordered that agencies must permanently disconnect ASA devices that are reaching the end of support by September 30 from their networks. The U.K. National Cyber Security Centre (NCSC) confirmed that threat actors exploited the recently disclosed security flaws in Cisco firewalls to deliver previously undocumented malware families like RayInitiator and LINE VIPER. Cisco began investigating attacks on multiple government agencies in May 2025, linked to the state-sponsored ArcaneDoor campaign. The attacks targeted Cisco ASA 5500-X Series devices to implant malware, execute commands, and potentially exfiltrate data. The threat actor modified ROMMON to facilitate persistence across reboots and software upgrades. The compromised devices include ASA 5500-X Series models running specific software releases with VPN web services enabled. The Canadian Centre for Cyber Security urged organizations to update to a fixed version of Cisco ASA and FTD products to counter the threat.
Cisco IOS and IOS XE SNMP Zero-Day Exploited in Attacks
Cisco has released security updates to address a high-severity zero-day vulnerability (CVE-2025-20352) in Cisco IOS and IOS XE Software. The flaw is a stack-based buffer overflow in the Simple Network Management Protocol (SNMP) subsystem, actively exploited in attacks. This vulnerability allows authenticated, remote attackers to cause denial-of-service (DoS) conditions or gain root control of affected systems. The vulnerability impacts all devices with SNMP enabled, including specific Cisco devices running Meraki CS 17 and earlier. Cisco advises customers to upgrade to a fixed software release, specifically Cisco IOS XE Software Release 17.15.4a, to remediate the vulnerability. Temporary mitigation involves limiting SNMP access to trusted users and disabling the affected Object Identifiers (OIDs) on devices. Additionally, Cisco patched 13 other security vulnerabilities, including two with available proof-of-concept exploit code. Cisco also released patches for 14 vulnerabilities in IOS and IOS XE, including eight high-severity vulnerabilities. Proof-of-concept exploit code exists for two of the vulnerabilities, but exploitation is not confirmed. Three additional medium-severity bugs affect Cisco’s SD-WAN vEdge, Access Point, and Wireless Access Point (AP) software.
Command injection flaw in Libraesva ESG exploited by state actors
Libraesva has released an emergency update for its Email Security Gateway (ESG) solution to address a command injection vulnerability (CVE-2025-59689). This flaw, exploited by a state-sponsored actor, allows arbitrary shell command execution via a crafted email attachment. The vulnerability affects all versions from 4.5 onwards and has been patched in versions 5.0.31, 5.1.20, 5.2.31, 5.3.16, 5.4.8, and 5.5.7. The exploit was discovered and patched within 17 hours of detection. The vulnerability is triggered by improper sanitization of compressed archive formats, enabling non-privileged users to execute arbitrary commands. The patch includes a sanitization fix, automated scans for indicators of compromise, and a self-assessment module to verify the update's application. The vulnerability has a CVSS score of 6.1, indicating medium severity. Libraesva has identified one confirmed incident of abuse by a foreign hostile state entity. Customers using versions below 5.0 must upgrade manually to a supported release, as they have reached end-of-life and will not receive a patch for CVE-2025-59689.
ShadowLeak: Undetectable Email Theft via AI Agents
A new attack vector, dubbed ShadowLeak, allows hackers to invisibly steal emails from users who integrate AI agents like ChatGPT with their email inboxes. The attack exploits the lack of visibility into AI processing on cloud infrastructure, making it undetectable to the user. The vulnerability was discovered by Radware and reported to OpenAI, which addressed it in August 2025. The attack involves embedding malicious code in emails, which the AI agent processes and acts upon without user awareness. The attack leverages an indirect prompt injection hidden in email HTML, using techniques like tiny fonts, white-on-white text, and layout tricks to remain undetected by the user. The attack can be extended to any connector that ChatGPT supports, including Box, Dropbox, GitHub, Google Drive, HubSpot, Microsoft Outlook, Notion, or SharePoint. The ShadowLeak attack targets users who connect AI agents to their email inboxes, such as those using ChatGPT with Gmail. The attack is non-detectable and leaves no trace on the user's network. The exploit involves embedding malicious code in emails, which the AI agent processes and acts upon, exfiltrating sensitive data to an attacker-controlled server. OpenAI acknowledged and fixed the issue in August 2025, but the exact details of the fix remain unclear. The exfiltration in ShadowLeak occurs directly within OpenAI's cloud environment, bypassing traditional security controls.
Critical deserialization flaw in GoAnywhere MFT (CVE-2025-10035) patched
Fortra has disclosed and patched a critical deserialization vulnerability (CVE-2025-10035) in GoAnywhere Managed File Transfer (MFT) software. This flaw, rated 10.0 on the CVSS scale, allows for arbitrary command execution if the system is publicly accessible over the internet. The vulnerability was actively exploited in the wild as early as September 10, 2025, a week before public disclosure. Fortra has released patches in versions 7.8.4 and 7.6.3. The flaw impacts the same license code path as the earlier CVE-2023-0669, which was widely exploited by multiple ransomware and APT groups in 2023, including LockBit. The vulnerability was discovered during a security check on September 11, 2025. Fortra advised customers to review configurations immediately and remove public access from the Admin Console. The Shadowserver Foundation is monitoring over 470 GoAnywhere MFT instances, but the number of patched instances is unknown. The flaw is highly dependent on systems being externally exposed to the internet. The exploitation sequence involved creating a backdoor account and uploading additional payloads, originating from an IP address flagged for brute-force attacks.