Supply Chain Attack Targets npm Packages with Over 2.6 Billion Weekly Downloads
Summary
Hide ▲
Show ▼
A supply chain attack involving multiple npm packages with over 2.6 billion weekly downloads has been discovered. The attack, which began in April 2025, involved the injection of malicious code into npm packages after compromising a maintainer's account via a phishing attack. The malicious code targets cryptocurrency wallets, including Atomic and Exodus, and redirects transactions to addresses controlled by threat actors. The attack has now expanded to include additional maintainers and packages, further broadening its impact. The attack impacted roughly 10% of all cloud environments, but the attackers made little profit. The malicious packages were removed within two hours of the attack, and the injected code targeted browser environments, hooking Ethereum and Solana signing requests. The attack was discovered and mitigated quickly, preventing more severe security incidents. The attack follows a series of similar incidents targeting JavaScript libraries, emphasizing the ongoing threat to the npm ecosystem and the broader supply chain. The compromised packages include popular ones such as ansi-regex, ansi-styles, chalk, debug, and others, collectively attracting over 2 billion weekly downloads. The malicious code operates by intercepting network traffic and application APIs, targeting various cryptocurrencies including Ethereum, Bitcoin, Solana, Tron, Litecoin, and Bitcoin Cash.
Timeline
-
10.09.2025 20:56 1 articles · 22d ago
Attack Impact and Mitigation Details Revealed
The attack impacted roughly 10% of all cloud environments, but the attackers made little profit. The malicious packages were removed within two hours of the attack, and the injected code targeted browser environments, hooking Ethereum and Solana signing requests. The attack was discovered and mitigated quickly, preventing more severe security incidents.
Show sources
- Hackers left empty-handed after massive NPM supply-chain attack — www.bleepingcomputer.com — 10.09.2025 20:56
-
09.09.2025 09:13 2 articles · 23d ago
Supply Chain Attack Expands to Additional Maintainers and Packages
The attack has now expanded to include another high-profile maintainer, duckdb_admin, distributing the same wallet-drainer malware. The compromised packages include @coveops/[email protected], @duckdb/[email protected], @duckdb/[email protected], @duckdb/[email protected], [email protected], [email protected], [email protected], [email protected]. The attack targets multiple popular packages with over 2 billion weekly downloads, including ansi-regex, ansi-styles, chalk, debug, and others. The malicious code intercepts cryptocurrency transaction requests and swaps the destination wallet address with an attacker-controlled wallet. The attack impacted roughly 10% of all cloud environments, but the attackers made little profit. The malicious packages were removed within two hours of the attack, and the injected code targeted browser environments, hooking Ethereum and Solana signing requests. The attack was discovered and mitigated quickly, preventing more severe security incidents.
Show sources
- 20 Popular npm Packages With 2 Billion Weekly Downloads Compromised in Supply Chain Attack — thehackernews.com — 09.09.2025 09:13
- Hackers left empty-handed after massive NPM supply-chain attack — www.bleepingcomputer.com — 10.09.2025 20:56
-
08.09.2025 19:47 2 articles · 24d ago
Phishing Attack Compromises npm Maintainer Accounts
The npm maintainer's account was compromised via a phishing attack, originating from a domain impersonating the legitimate npmjs.com domain. The phishing email threatened account lockout to coerce maintainers into clicking malicious links. The malicious code injected into the packages acts as a browser-based interceptor, targeting cryptocurrency transactions and redirecting them to attacker-controlled addresses. The NPM team has removed some of the malicious versions, and the attack is part of a series of similar incidents targeting JavaScript libraries. The attack impacted roughly 10% of all cloud environments, but the attackers made little profit. The malicious packages were removed within two hours of the attack, and the injected code targeted browser environments, hooking Ethereum and Solana signing requests. The attack was discovered and mitigated quickly, preventing more severe security incidents.
Show sources
- Hackers hijack npm packages with 2 billion weekly downloads in supply chain attack — www.bleepingcomputer.com — 08.09.2025 19:47
- Hackers left empty-handed after massive NPM supply-chain attack — www.bleepingcomputer.com — 10.09.2025 20:56
-
02.09.2025 07:40 4 articles · 1mo ago
Malicious npm Package nodejs-smtp Targets Atomic and Exodus Wallets
The npm maintainer's account was compromised via a phishing attack, originating from a domain impersonating the legitimate npmjs.com domain. The phishing email threatened account lockout to coerce maintainers into clicking malicious links. The phishing attack specifically targeted Josh Junon (aka Qix), who received an email mimicking npm, urging them to update their 2FA credentials. The phishing page prompted the co-maintainer to enter their username, password, and 2FA token, which were stolen via an adversary-in-the-middle (AitM) attack. The malicious code injected into the packages acts as a browser-based interceptor, targeting cryptocurrency transactions and redirecting them to attacker-controlled addresses. The NPM team has removed some of the malicious versions, and the attack is part of a series of similar incidents targeting JavaScript libraries. The attack impacted roughly 10% of all cloud environments, but the attackers made little profit. The malicious packages were removed within two hours of the attack, and the injected code targeted browser environments, hooking Ethereum and Solana signing requests. The attack was discovered and mitigated quickly, preventing more severe security incidents.
Show sources
- Malicious npm Package nodejs-smtp Mimics Nodemailer, Targets Atomic and Exodus Wallets — thehackernews.com — 02.09.2025 07:40
- Hackers hijack npm packages with 2 billion weekly downloads in supply chain attack — www.bleepingcomputer.com — 08.09.2025 19:47
- 20 Popular npm Packages With 2 Billion Weekly Downloads Compromised in Supply Chain Attack — thehackernews.com — 09.09.2025 09:13
- Hackers left empty-handed after massive NPM supply-chain attack — www.bleepingcomputer.com — 10.09.2025 20:56
Information Snippets
-
The malicious npm package nodejs-smtp was uploaded to the npm registry in April 2025 by a user named 'nikotimon'.
First reported: 02.09.2025 07:402 sources, 4 articlesShow sources
- Malicious npm Package nodejs-smtp Mimics Nodemailer, Targets Atomic and Exodus Wallets — thehackernews.com — 02.09.2025 07:40
- Hackers hijack npm packages with 2 billion weekly downloads in supply chain attack — www.bleepingcomputer.com — 08.09.2025 19:47
- 20 Popular npm Packages With 2 Billion Weekly Downloads Compromised in Supply Chain Attack — thehackernews.com — 09.09.2025 09:13
- Hackers left empty-handed after massive NPM supply-chain attack — www.bleepingcomputer.com — 10.09.2025 20:56
-
The package was downloaded 347 times before being removed from the npm registry.
First reported: 02.09.2025 07:402 sources, 4 articlesShow sources
- Malicious npm Package nodejs-smtp Mimics Nodemailer, Targets Atomic and Exodus Wallets — thehackernews.com — 02.09.2025 07:40
- Hackers hijack npm packages with 2 billion weekly downloads in supply chain attack — www.bleepingcomputer.com — 08.09.2025 19:47
- 20 Popular npm Packages With 2 Billion Weekly Downloads Compromised in Supply Chain Attack — thehackernews.com — 09.09.2025 09:13
- Hackers left empty-handed after massive NPM supply-chain attack — www.bleepingcomputer.com — 10.09.2025 20:56
-
The package mimics the legitimate nodemailer library, using identical taglines, page styling, and README descriptions.
First reported: 02.09.2025 07:402 sources, 3 articlesShow sources
- Malicious npm Package nodejs-smtp Mimics Nodemailer, Targets Atomic and Exodus Wallets — thehackernews.com — 02.09.2025 07:40
- Hackers hijack npm packages with 2 billion weekly downloads in supply chain attack — www.bleepingcomputer.com — 08.09.2025 19:47
- Hackers left empty-handed after massive NPM supply-chain attack — www.bleepingcomputer.com — 10.09.2025 20:56
-
The package targets Atomic and Exodus wallets on Windows systems, injecting malicious code to redirect cryptocurrency transactions.
First reported: 02.09.2025 07:402 sources, 3 articlesShow sources
- Malicious npm Package nodejs-smtp Mimics Nodemailer, Targets Atomic and Exodus Wallets — thehackernews.com — 02.09.2025 07:40
- Hackers hijack npm packages with 2 billion weekly downloads in supply chain attack — www.bleepingcomputer.com — 08.09.2025 19:47
- Hackers left empty-handed after massive NPM supply-chain attack — www.bleepingcomputer.com — 10.09.2025 20:56
-
The package uses Electron tooling to unpack the wallets' app.asar files, replace a vendor bundle with a malicious payload, and repackage the application.
First reported: 02.09.2025 07:402 sources, 3 articlesShow sources
- Malicious npm Package nodejs-smtp Mimics Nodemailer, Targets Atomic and Exodus Wallets — thehackernews.com — 02.09.2025 07:40
- Hackers hijack npm packages with 2 billion weekly downloads in supply chain attack — www.bleepingcomputer.com — 08.09.2025 19:47
- Hackers left empty-handed after massive NPM supply-chain attack — www.bleepingcomputer.com — 10.09.2025 20:56
-
The malicious payload redirects transactions of Bitcoin, Ethereum, Tether, XRP, and Solana to addresses controlled by the threat actor.
First reported: 02.09.2025 07:402 sources, 3 articlesShow sources
- Malicious npm Package nodejs-smtp Mimics Nodemailer, Targets Atomic and Exodus Wallets — thehackernews.com — 02.09.2025 07:40
- Hackers hijack npm packages with 2 billion weekly downloads in supply chain attack — www.bleepingcomputer.com — 08.09.2025 19:47
- Hackers left empty-handed after massive NPM supply-chain attack — www.bleepingcomputer.com — 10.09.2025 20:56
-
The package functions as an SMTP-based mailer to avoid raising developers' suspicion.
First reported: 02.09.2025 07:402 sources, 3 articlesShow sources
- Malicious npm Package nodejs-smtp Mimics Nodemailer, Targets Atomic and Exodus Wallets — thehackernews.com — 02.09.2025 07:40
- Hackers hijack npm packages with 2 billion weekly downloads in supply chain attack — www.bleepingcomputer.com — 08.09.2025 19:47
- Hackers left empty-handed after massive NPM supply-chain attack — www.bleepingcomputer.com — 10.09.2025 20:56
-
This incident is similar to a previous campaign involving the npm package 'pdf-to-office', which also targeted Atomic and Exodus wallets.
First reported: 02.09.2025 07:402 sources, 2 articlesShow sources
- Malicious npm Package nodejs-smtp Mimics Nodemailer, Targets Atomic and Exodus Wallets — thehackernews.com — 02.09.2025 07:40
- Hackers left empty-handed after massive NPM supply-chain attack — www.bleepingcomputer.com — 10.09.2025 20:56
-
The npm maintainer's account was compromised via a phishing attack.
First reported: 08.09.2025 19:472 sources, 3 articlesShow sources
- Hackers hijack npm packages with 2 billion weekly downloads in supply chain attack — www.bleepingcomputer.com — 08.09.2025 19:47
- 20 Popular npm Packages With 2 Billion Weekly Downloads Compromised in Supply Chain Attack — thehackernews.com — 09.09.2025 09:13
- Hackers left empty-handed after massive NPM supply-chain attack — www.bleepingcomputer.com — 10.09.2025 20:56
-
The phishing email originated from a domain impersonating the legitimate npmjs.com domain.
First reported: 08.09.2025 19:472 sources, 3 articlesShow sources
- Hackers hijack npm packages with 2 billion weekly downloads in supply chain attack — www.bleepingcomputer.com — 08.09.2025 19:47
- 20 Popular npm Packages With 2 Billion Weekly Downloads Compromised in Supply Chain Attack — thehackernews.com — 09.09.2025 09:13
- Hackers left empty-handed after massive NPM supply-chain attack — www.bleepingcomputer.com — 10.09.2025 20:56
-
The phishing email threatened account lockout to coerce maintainers into clicking malicious links.
First reported: 08.09.2025 19:472 sources, 3 articlesShow sources
- Hackers hijack npm packages with 2 billion weekly downloads in supply chain attack — www.bleepingcomputer.com — 08.09.2025 19:47
- 20 Popular npm Packages With 2 Billion Weekly Downloads Compromised in Supply Chain Attack — thehackernews.com — 09.09.2025 09:13
- Hackers left empty-handed after massive NPM supply-chain attack — www.bleepingcomputer.com — 10.09.2025 20:56
-
The malicious code injected into the packages acts as a browser-based interceptor.
First reported: 08.09.2025 19:472 sources, 3 articlesShow sources
- Hackers hijack npm packages with 2 billion weekly downloads in supply chain attack — www.bleepingcomputer.com — 08.09.2025 19:47
- 20 Popular npm Packages With 2 Billion Weekly Downloads Compromised in Supply Chain Attack — thehackernews.com — 09.09.2025 09:13
- Hackers left empty-handed after massive NPM supply-chain attack — www.bleepingcomputer.com — 10.09.2025 20:56
-
The malicious code hooks JavaScript functions to monitor and redirect cryptocurrency transactions.
First reported: 08.09.2025 19:472 sources, 3 articlesShow sources
- Hackers hijack npm packages with 2 billion weekly downloads in supply chain attack — www.bleepingcomputer.com — 08.09.2025 19:47
- 20 Popular npm Packages With 2 Billion Weekly Downloads Compromised in Supply Chain Attack — thehackernews.com — 09.09.2025 09:13
- Hackers left empty-handed after massive NPM supply-chain attack — www.bleepingcomputer.com — 10.09.2025 20:56
-
The attack targeted multiple npm packages with over 2.6 billion weekly downloads.
First reported: 08.09.2025 19:472 sources, 3 articlesShow sources
- Hackers hijack npm packages with 2 billion weekly downloads in supply chain attack — www.bleepingcomputer.com — 08.09.2025 19:47
- 20 Popular npm Packages With 2 Billion Weekly Downloads Compromised in Supply Chain Attack — thehackernews.com — 09.09.2025 09:13
- Hackers left empty-handed after massive NPM supply-chain attack — www.bleepingcomputer.com — 10.09.2025 20:56
-
The attack was detected, and the NPM team removed some of the malicious versions.
First reported: 08.09.2025 19:472 sources, 3 articlesShow sources
- Hackers hijack npm packages with 2 billion weekly downloads in supply chain attack — www.bleepingcomputer.com — 08.09.2025 19:47
- 20 Popular npm Packages With 2 Billion Weekly Downloads Compromised in Supply Chain Attack — thehackernews.com — 09.09.2025 09:13
- Hackers left empty-handed after massive NPM supply-chain attack — www.bleepingcomputer.com — 10.09.2025 20:56
-
The malicious code operates by intercepting network traffic and application APIs.
First reported: 08.09.2025 19:472 sources, 3 articlesShow sources
- Hackers hijack npm packages with 2 billion weekly downloads in supply chain attack — www.bleepingcomputer.com — 08.09.2025 19:47
- 20 Popular npm Packages With 2 Billion Weekly Downloads Compromised in Supply Chain Attack — thehackernews.com — 09.09.2025 09:13
- Hackers left empty-handed after massive NPM supply-chain attack — www.bleepingcomputer.com — 10.09.2025 20:56
-
The malicious code specifically targets Ethereum, Bitcoin, Solana, Tron, Litecoin, and Bitcoin Cash transactions.
First reported: 08.09.2025 19:472 sources, 3 articlesShow sources
- Hackers hijack npm packages with 2 billion weekly downloads in supply chain attack — www.bleepingcomputer.com — 08.09.2025 19:47
- 20 Popular npm Packages With 2 Billion Weekly Downloads Compromised in Supply Chain Attack — thehackernews.com — 09.09.2025 09:13
- Hackers left empty-handed after massive NPM supply-chain attack — www.bleepingcomputer.com — 10.09.2025 20:56
-
The attack follows a series of similar attacks targeting JavaScript libraries over the past few months.
First reported: 08.09.2025 19:472 sources, 3 articlesShow sources
- Hackers hijack npm packages with 2 billion weekly downloads in supply chain attack — www.bleepingcomputer.com — 08.09.2025 19:47
- 20 Popular npm Packages With 2 Billion Weekly Downloads Compromised in Supply Chain Attack — thehackernews.com — 09.09.2025 09:13
- Hackers left empty-handed after massive NPM supply-chain attack — www.bleepingcomputer.com — 10.09.2025 20:56
-
The phishing attack targeted Josh Junon (aka Qix), who received an email mimicking npm, urging them to update their 2FA credentials.
First reported: 09.09.2025 09:132 sources, 2 articlesShow sources
- 20 Popular npm Packages With 2 Billion Weekly Downloads Compromised in Supply Chain Attack — thehackernews.com — 09.09.2025 09:13
- Hackers left empty-handed after massive NPM supply-chain attack — www.bleepingcomputer.com — 10.09.2025 20:56
-
The phishing page prompted the co-maintainer to enter their username, password, and 2FA token, which were stolen via an adversary-in-the-middle (AitM) attack.
First reported: 09.09.2025 09:132 sources, 2 articlesShow sources
- 20 Popular npm Packages With 2 Billion Weekly Downloads Compromised in Supply Chain Attack — thehackernews.com — 09.09.2025 09:13
- Hackers left empty-handed after massive NPM supply-chain attack — www.bleepingcomputer.com — 10.09.2025 20:56
-
The following 20 packages, which collectively attract over 2 billion weekly downloads, have been confirmed as affected: [email protected], [email protected], [email protected], [email protected], [email protected], [email protected], [email protected], [email protected], [email protected], [email protected], [email protected], [email protected], [email protected], [email protected], [email protected], [email protected], [email protected], [email protected], [email protected], [email protected].
First reported: 09.09.2025 09:132 sources, 2 articlesShow sources
- 20 Popular npm Packages With 2 Billion Weekly Downloads Compromised in Supply Chain Attack — thehackernews.com — 09.09.2025 09:13
- Hackers left empty-handed after massive NPM supply-chain attack — www.bleepingcomputer.com — 10.09.2025 20:56
-
The obfuscated malware injected into the source code intercepts cryptocurrency transaction requests and swaps the destination wallet address with an attacker-controlled wallet.
First reported: 09.09.2025 09:132 sources, 2 articlesShow sources
- 20 Popular npm Packages With 2 Billion Weekly Downloads Compromised in Supply Chain Attack — thehackernews.com — 09.09.2025 09:13
- Hackers left empty-handed after massive NPM supply-chain attack — www.bleepingcomputer.com — 10.09.2025 20:56
-
The payload acts as a browser-based interceptor that hijacks network traffic and application APIs to steal cryptocurrency assets by rewriting requests and responses.
First reported: 09.09.2025 09:132 sources, 2 articlesShow sources
- 20 Popular npm Packages With 2 Billion Weekly Downloads Compromised in Supply Chain Attack — thehackernews.com — 09.09.2025 09:13
- Hackers left empty-handed after massive NPM supply-chain attack — www.bleepingcomputer.com — 10.09.2025 20:56
-
The payload hooks into window.fetch, XMLHttpRequest, and window.ethereum.request, along with other wallet provider APIs.
First reported: 09.09.2025 09:132 sources, 2 articlesShow sources
- 20 Popular npm Packages With 2 Billion Weekly Downloads Compromised in Supply Chain Attack — thehackernews.com — 09.09.2025 09:13
- Hackers left empty-handed after massive NPM supply-chain attack — www.bleepingcomputer.com — 10.09.2025 20:56
-
The attack also compromised another high-profile maintainer, duckdb_admin, to distribute the same wallet-drainer malware.
First reported: 09.09.2025 09:132 sources, 2 articlesShow sources
- 20 Popular npm Packages With 2 Billion Weekly Downloads Compromised in Supply Chain Attack — thehackernews.com — 09.09.2025 09:13
- Hackers left empty-handed after massive NPM supply-chain attack — www.bleepingcomputer.com — 10.09.2025 20:56
-
The list of affected packages from the duckdb_admin compromise includes @coveops/[email protected], @duckdb/[email protected], @duckdb/[email protected], @duckdb/[email protected], [email protected], [email protected], [email protected], [email protected].
First reported: 09.09.2025 09:132 sources, 2 articlesShow sources
- 20 Popular npm Packages With 2 Billion Weekly Downloads Compromised in Supply Chain Attack — thehackernews.com — 09.09.2025 09:13
- Hackers left empty-handed after massive NPM supply-chain attack — www.bleepingcomputer.com — 10.09.2025 20:56
-
The attack impacted roughly 10% of all cloud environments.
First reported: 10.09.2025 20:561 source, 1 articleShow sources
- Hackers left empty-handed after massive NPM supply-chain attack — www.bleepingcomputer.com — 10.09.2025 20:56
-
The malicious packages were removed within two hours of the attack.
First reported: 10.09.2025 20:561 source, 1 articleShow sources
- Hackers left empty-handed after massive NPM supply-chain attack — www.bleepingcomputer.com — 10.09.2025 20:56
-
The compromised packages were used in 99% of cloud environments.
First reported: 10.09.2025 20:561 source, 1 articleShow sources
- Hackers left empty-handed after massive NPM supply-chain attack — www.bleepingcomputer.com — 10.09.2025 20:56
-
The attack caused significant disruption, requiring companies to spend a considerable number of hours on cleanups, rebuilding, and auditing.
First reported: 10.09.2025 20:561 source, 1 articleShow sources
- Hackers left empty-handed after massive NPM supply-chain attack — www.bleepingcomputer.com — 10.09.2025 20:56
-
The injected code targeted browser environments, hooking Ethereum and Solana signing requests.
First reported: 10.09.2025 20:561 source, 1 articleShow sources
- Hackers left empty-handed after massive NPM supply-chain attack — www.bleepingcomputer.com — 10.09.2025 20:56
-
The attackers were able to divert five cents worth of ETH and $20 worth of a virtually unknown memecoin.
First reported: 10.09.2025 20:561 source, 1 articleShow sources
- Hackers left empty-handed after massive NPM supply-chain attack — www.bleepingcomputer.com — 10.09.2025 20:56
-
The attacker’s wallet addresses that hold any significant amounts have been flagged, limiting their ability to convert or use the little money they made.
First reported: 10.09.2025 20:561 source, 1 articleShow sources
- Hackers left empty-handed after massive NPM supply-chain attack — www.bleepingcomputer.com — 10.09.2025 20:56
-
The attack was discovered and mitigated quickly, preventing more severe security incidents.
First reported: 10.09.2025 20:561 source, 1 articleShow sources
- Hackers left empty-handed after massive NPM supply-chain attack — www.bleepingcomputer.com — 10.09.2025 20:56
Similar Happenings
Red Hat consulting GitLab data breach
Red Hat confirmed a security incident affecting its consulting business. The Crimson Collective extortion group claims to have breached Red Hat's private GitLab repositories, stealing nearly 570GB of data across 28,000 internal projects. The stolen data allegedly includes 800 Customer Engagement Reports (CERs), which contain sensitive information about customer networks and platforms. The breach occurred approximately two weeks prior to the announcement. The hackers claim to have accessed downstream customer infrastructure using authentication tokens and other private information found in the stolen data. The affected organizations span various sectors, including finance, healthcare, government, and telecommunications. Red Hat has initiated remediation steps and stated that the security issue does not impact its other services or products. The hackers published a complete directory listing of the allegedly stolen GitLab repositories and a list of CERs from 2020 through 2025 on Telegram. The directory listing of CERs includes a wide range of sectors and well-known organizations, such as Bank of America, T-Mobile, AT&T, Fidelity, Kaiser, Mayo Clinic, Walmart, Costco, the U.S. Navy’s Naval Surface Warfare Center, Federal Aviation Administration, the House of Representatives, and many others. The Centre for Cybersecurity Belgium (CCB) has issued an advisory stating there is a high risk to Belgian organizations that use Red Hat Consulting services. The CCB also warns of potential supply chain impact if service providers or IT partners worked with Red Hat Consulting. The CCB advises organizations to rotate all tokens, keys, and credentials shared with Red Hat or used in any Red Hat integrations, and to contact third-party IT providers to assess potential exposure.
XCSSET macOS Malware Targets Xcode Developers with Enhanced Features
A new variant of the XCSSET macOS malware has been detected, targeting Xcode developers with enhanced features. This variant includes improved browser targeting, clipboard hijacking, and persistence mechanisms. The malware spreads by infecting Xcode projects, stealing cryptocurrency, and browser data from infected devices. The malware uses run-only compiled AppleScripts for stealthy execution and employs sophisticated encryption and obfuscation techniques. It incorporates new modules for data exfiltration, persistence, and clipboard monitoring. The malware has been observed in limited attacks, with Microsoft sharing findings with Apple and GitHub to mitigate the threat. Developers are advised to keep macOS and apps up to date and inspect Xcode projects before building them.
Malicious 'postmark-mcp' npm package exfiltrated user emails
An unofficial npm package named 'postmark-mcp' silently stole users' emails after a malicious update. The package, which mimicked the official 'postmark-mcp' project, added a line of code in version 1.0.16 to exfiltrate email communications to an external address. The malicious version was available for a week and recorded around 1,643 downloads, potentially exposing sensitive information. The package was used to interface AI assistants with the Postmark email delivery platform, allowing them to send emails on behalf of users or apps. The malicious functionality could have exposed personal communications, password reset requests, two-factor authentication codes, financial information, and customer details. Users who downloaded the package are advised to remove it immediately, rotate potentially exposed credentials, and audit all MCP servers in use. The malicious package was deleted by the developer 'phanpak' after being contacted, who maintains 31 other packages on npm. Researchers at Koi Security discovered the malicious package, which contained a single line of code that BCC'd all emails to the threat actor. The risk could be widespread, with some 1,500 organizations potentially downloading the malicious package. The developer removed the malicious package from npm after being contacted by Koi Security.
ForcedLeak Vulnerability in Salesforce Agentforce Exploited via AI Prompt Injection
A critical vulnerability in Salesforce Agentforce, named ForcedLeak, allowed attackers to exfiltrate sensitive CRM data through indirect prompt injection. The flaw affected organizations using Salesforce Agentforce with Web-to-Lead functionality enabled. The vulnerability was discovered and reported by Noma Security on July 28, 2025. Salesforce has since patched the issue and implemented additional security measures, including regaining control of an expired domain and preventing AI agent output from being sent to untrusted domains. The exploit involved manipulating the Description field in Web-to-Lead forms to execute malicious instructions, leading to data leakage. Salesforce has enforced a Trusted URL allowlist to mitigate the risk of similar attacks in the future. The ForcedLeak vulnerability is a critical vulnerability chain with a CVSS score of 9.4, described as a cross-site scripting (XSS) play for the AI era. The exploit involves embedding a malicious prompt in a Web-to-Lead form, which the AI agent processes, leading to data leakage. The attack could potentially lead to the exfiltration of internal communications, business strategy insights, and detailed customer information. Salesforce is addressing the root cause of the vulnerability by implementing more robust layers of defense for their models and agents.
CISA Emergency Directive 25-03: Mitigation of Cisco ASA Zero-Day Vulnerabilities
The Cybersecurity and Infrastructure Security Agency (CISA) issued Emergency Directive 25-03, mandating federal agencies to identify and mitigate zero-day vulnerabilities in Cisco Adaptive Security Appliances (ASA) exploited by an advanced threat actor. The directive requires agencies to account for all affected devices, collect forensic data, and upgrade or disconnect end-of-support devices by September 26, 2025. The vulnerabilities allow threat actors to maintain persistence and gain network access. Cisco identified multiple zero-day vulnerabilities (CVE-2025-20333, CVE-2025-20362, CVE-2025-20363, and CVE-2025-20352) in Cisco ASA, Firewall Threat Defense (FTD) software, and Cisco IOS software. These vulnerabilities enable unauthenticated remote code execution, unauthorized access, and denial of service (DoS) attacks. GreyNoise detected large-scale campaigns targeting ASA login portals and Cisco IOS Telnet/SSH services, indicating potential exploitation of these vulnerabilities. The campaign is widespread and involves exploiting zero-day vulnerabilities to gain unauthenticated remote code execution on ASAs, as well as manipulating read-only memory (ROM) to persist through reboot and system upgrade. CISA and Cisco linked these ongoing attacks to the ArcaneDoor campaign, which exploited two other ASA and FTD zero-days (CVE-2024-20353 and CVE-2024-20359) to breach government networks worldwide since November 2023. CISA ordered agencies to identify all Cisco ASA and Firepower appliances on their networks, disconnect all compromised devices from the network, and patch those that show no signs of malicious activity by 12 PM EDT on September 26. CISA also ordered that agencies must permanently disconnect ASA devices that are reaching the end of support by September 30 from their networks. The U.K. National Cyber Security Centre (NCSC) confirmed that threat actors exploited the recently disclosed security flaws in Cisco firewalls to deliver previously undocumented malware families like RayInitiator and LINE VIPER. Cisco began investigating attacks on multiple government agencies in May 2025, linked to the state-sponsored ArcaneDoor campaign. The attacks targeted Cisco ASA 5500-X Series devices to implant malware, execute commands, and potentially exfiltrate data. The threat actor modified ROMMON to facilitate persistence across reboots and software upgrades. The compromised devices include ASA 5500-X Series models running specific software releases with VPN web services enabled. The Canadian Centre for Cyber Security urged organizations to update to a fixed version of Cisco ASA and FTD products to counter the threat. Nearly 50,000 Cisco ASA and FTD appliances are vulnerable to actively exploited flaws. The vulnerabilities CVE-2025-20333 and CVE-2025-20362 enable arbitrary code execution and access to restricted URL endpoints. The Shadowserver Foundation discovered over 48,800 internet-exposed ASA and FTD instances still vulnerable to the flaws. The majority of vulnerable devices are located in the United States, followed by the United Kingdom, Japan, Germany, Russia, Canada, and Denmark. The Shadowserver Foundation's data is as of September 29, indicating a lack of response to the ongoing exploitation activity. Greynoise had warned on September 4 about suspicious scans targeting Cisco ASA devices, indicating upcoming undocumented flaws. CISA's emergency directive gave 24 hours to FCEB agencies to identify and upgrade vulnerable Cisco ASA and FTD instances. CISA advised that ASA devices reaching their end of support should be disconnected from federal networks by the end of September. The U.K. NCSC reported that the hackers deployed Line Viper shellcode loader malware and RayInitiator GRUB bootkit.