Secret CISO 6/27: 16B Records Leak, UBS Hit, AI Security Boost, Microsoft Risks, Open VSX Flaw

Welcome to today's edition of Secret CISO, where we unravel the intricate web of cybersecurity challenges and breakthroughs. As we dive into the stories shaping the digital security landscape, a common thread emerges: the relentless pursuit of safeguarding data and systems against evolving threats.
In an unprecedented event, the world witnesses the largest data leak in history, with 16 billion records exposed from major platforms. This colossal breach, an aggregation of multiple leaks, underscores the fragility of our digital fortresses. Meanwhile, a cyber attack on ChainIQ sends shockwaves through the financial sector, affecting giants like UBS and Pictet, and highlighting the vulnerabilities in third-party vendor relationships.
As we grapple with these breaches, local experts emphasize the critical need for robust password management, while Hannaford's parent company and Mainline Health Systems face their own data security crises, reminding us of the ongoing risks to personal and health data.
On the frontier of AI security, the Coalition for Secure AI welcomes new partners to bolster defenses, while experts caution against over-reliance on Microsoft products and stress the importance of safeguards for AI agents in cybersecurity. The discovery of a critical flaw in the Open VSX Registry and the emergence of the FileFix threat method further illustrate the dynamic nature of cyber threats.
In the realm of vulnerabilities, we explore critical issues affecting systems like CephFS, Fanwei E-Office, and HPE OneView, among others. These vulnerabilities, ranging from privilege escalation to remote command injection, highlight the urgent need for vigilant security practices.
Finally, we delve into the critical vulnerabilities plaguing UTT HiPER 840G and the challenges faced by OpenBao and iOS Simulator, emphasizing the importance of timely patches and vendor responsiveness in maintaining system integrity.
Stay informed, stay secure, and join us as we navigate the complexities of cybersecurity in today's interconnected world.
Data Breaches
- World's Biggest Data Leak in History: 16 Billion Records Exposed From Major Platforms: A massive data breach has resulted in the exposure of 16 billion records, marking it as the largest data leak in history. This breach has compromised login credentials from major global platforms, raising significant concerns over data security and privacy. The leak did not originate from a single breach but was an aggregation of multiple leaks. Source: YourStory.
- ChainIQ Cyber Attack Causes Data Leak Impacting UBS, Pictet, KPMG and Others: A cyber attack on ChainIQ, a third-party subcontractor, has led to a significant data leak affecting Swiss banks UBS and Pictet, along with over a dozen other organizations. The breach highlights the vulnerabilities in third-party vendor relationships and the potential widespread impact on financial institutions. Source: CPO Magazine.
- ABC57 INVESTIGATES: Local expert gives advice after 16 billion passwords leak: Cybernews researchers have identified a massive leak of 16 billion passwords, which did not originate from a single breach but from multiple leaks. This incident underscores the importance of robust password management and the need for individuals to update their credentials regularly to protect against unauthorized access. Source: ABC57.
- Hannaford's parent company says employees' and customers' information compromised: In a recent breach, Hannaford's parent company reported that sensitive information, including Social Security and banking numbers, home addresses, phone numbers, and health data, was compromised. The breach occurred in November, affecting both employees and customers, highlighting the ongoing risks to personal data security. Source: Press Herald.
- Levi & Korsinsky, LLP Announces Investigation of Mainline Health Systems, Inc. Data Breach: Mainline Health Systems, Inc. experienced a security incident on its network, prompting an investigation with federal law enforcement assistance. The breach has raised concerns about the security of sensitive health data and the need for enhanced cybersecurity measures in healthcare organizations. Source: WNCT.
Security Research
- Coalition for Secure AI Welcomes Palo Alto Networks and Snyk, Advances AI Security with New Publication and Workstream: The Coalition for Secure AI (CoSAI) has announced the inclusion of Palo Alto Networks and Snyk as premier sponsors. This collaboration aims to enhance AI security through new publications and workstreams, operating under the OASIS Open consortium. The initiative focuses on advancing AI security research and product development. Source: CBS4 Indy
- Security pro counts the cost of Microsoft dependency: A Czech researcher has published a blog post arguing against heavy reliance on Microsoft products. The post outlines the potential risks and costs associated with such dependency, urging organizations to diversify their technology stack to mitigate security vulnerabilities and operational risks. Source: The Register
- AI Agents Used in Cybersecurity Need Safeguards Too: The rapid adoption of AI in cybersecurity necessitates evolving governance to ensure safety and effectiveness. Security expert Chuvakin emphasizes the importance of implementing safeguards for AI agents to prevent misuse and enhance security measures in the digital landscape. Source: Bank Info Security
- Critical Open VSX Registry Flaw Exposes Millions of Developers to Supply Chain Attacks: A significant vulnerability in the Open VSX Registry has been identified, potentially allowing malicious actors to publish harmful updates to extensions. This flaw exposes millions of developers to supply chain attacks, highlighting the need for robust security measures in software development environments. Source: The Hacker News
- New FileFix Method Emerges as a Threat Following 517% Rise in ClickFix Attacks: Security researcher mrd0x has demonstrated a new threat method called FileFix, which serves as an alternative to ClickFix. This method poses a significant risk due to its ability to exploit vulnerabilities, emphasizing the need for heightened awareness and security measures against evolving cyber threats. Source: The Hacker News
Top CVEs
- Ceph Privilege Escalation Vulnerability (CVE-2025-52555): An unprivileged user can escalate to root privileges in a ceph-fuse mounted CephFS by changing directory permissions. This vulnerability impacts confidentiality, integrity, and availability, allowing unauthorized access to directories owned by root. It has been patched in later versions. Source: CVE-2025-52555.
- Fanwei E-Office Unauthenticated File Upload (CVE-2025-34046): This vulnerability allows unauthenticated file uploads via the /general/index/UploadFile.php endpoint, potentially leading to remote code execution. Exploiting this flaw could compromise the web application and the underlying server. Source: CVE-2025-34046.
- HPE OneView for VMware vCenter Privilege Escalation (CVE-2025-37101): A vulnerability in HPE OneView for VMware vCenter allows an attacker with read-only privileges to escalate to higher privileges, potentially performing administrative actions. This could lead to unauthorized access and control over the system. Source: CVE-2025-37101.
- Vacron NVR Remote Command Injection (CVE-2025-34043): This vulnerability in Vacron Network Video Recorder devices allows unauthenticated attackers to execute arbitrary commands via crafted HTTP requests. The flaw arises from improper input sanitization, leading to potential full device compromise. Source: CVE-2025-34043.
- WIFISKY Router Remote Command Injection (CVE-2025-34044): A remote command injection vulnerability in the WIFISKY 7-layer Flow Control Router allows attackers to execute arbitrary OS commands via a specially-crafted HTTP GET request. This could lead to unauthorized control over the router. Source: CVE-2025-34044.
API Security
- CVE-2025-6733: A critical vulnerability in UTT HiPER 840G up to version 3.1.1-190328 affects the API component, leading to a buffer overflow through the manipulation of the GroupName argument. This exploit can be initiated remotely and has been publicly disclosed, with no response from the vendor. Source: Vulners.
- CVE-2025-6734: Another critical vulnerability in UTT HiPER 840G up to version 3.1.1-190328 impacts the API component, causing a buffer overflow via the except argument. This remote attack has been publicly disclosed, and the vendor has not responded. Source: Vulners.
- CVE-2025-6732: This critical vulnerability in UTT HiPER 840G up to version 3.1.1-190328 affects the API component, leading to a buffer overflow through the passwd1 argument. The attack can be initiated remotely, and the exploit has been publicly disclosed without vendor response. Source: Vulners.
- OpenBao allows cancellation of root rekey and recovery rekey operations without authentication: OpenBao and HashiCorp Vault were vulnerable to unauthenticated cancellation of critical operations, leading to denial of service. The issue has been addressed in OpenBao v2.2.2, with further updates planned. Source: Vulners.
- iOS Simulator MCP Command Injection allowed via exec API: The MCP Server is vulnerable to command injection attacks due to unsafe use of the Node.js exec API. This vulnerability allows attackers to manipulate command execution, and a patch is available in version 1.3.3. Source: Vulners.
Sponsored by Wallarm API Security Solution
Final Words
As we wrap up today's edition of Secret CISO, it's clear that the digital landscape is as dynamic as ever, with both challenges and innovations shaping our cybersecurity strategies. From the unprecedented data leaks affecting billions to the evolving threats in AI and software vulnerabilities, staying informed is our best defense.
We've journeyed through the world's largest data breach, explored the ripple effects of third-party vulnerabilities, and delved into the critical need for robust security measures in AI and software development. Each story serves as a reminder of the importance of vigilance and proactive measures in safeguarding our digital assets.
As we continue to navigate these complex issues, remember that knowledge is power. By sharing insights and staying connected, we can collectively strengthen our defenses against cyber threats. If you found today's newsletter insightful, please share it with your friends and colleagues. Together, we can build a more secure digital future.
Thank you for being a part of the Secret CISO community. Stay safe, stay informed, and see you in the next edition!