

Description:
On May 13, 2025, Microsoft released its monthly Patch Tuesday updates, addressing a total of 72 security vulnerabilities across its product suite. Notably, this update includes fixes for five zero-day vulnerabilities that were actively exploited in the wild, underscoring the critical importance of timely patch management.
Among the five zero-day vulnerabilities patched, the following are particularly noteworthy:
Recommended Actions:
External Links:
Description:
Cisco has identified a critical vulnerability (CVE-2025-20188) in the Out-of-Band Access Point (AP) Image Download feature of its IOS XE Software for Wireless LAN Controllers (WLCs). This flaw allows unauthenticated, remote attackers to upload arbitrary files to affected systems, potentially leading to command execution with root privileges.
Exploitation could allow attackers to upload files, perform path traversal, and execute arbitrary commands with root privileges. This could lead to full system compromise.
The vulnerability severity has a CVSS score of 10 affecting Catalyst 9800 Series Wireless Controllers, including cloud-based and embedded versions.
Recommended Actions:
External Links:
Description:
A newly discovered malicious WordPress plugin disguised as a legitimate security tool has been found injecting a persistent backdoor into websites, compromising thousands of installations. Identified as a fake plugin titled “WP Security”, it pretends to offer site protection features while covertly establishing full remote access for attackers.
Security researchers from Wordfence uncovered that the plugin is not listed in the official WordPress plugin repository, suggesting it was likely installed through compromised admin accounts or via already exploited vulnerabilities on target websites. The plugin embeds a hidden backdoor that allows remote code execution, database manipulation, and file management.
The malware’s persistence mechanism allows it to reinfect sites even after the plugin is removed, making manual cleanup difficult. The attackers have been observed using the plugin to create admin users, exfiltrate data, and manipulate core site functionality without detection.
Recommended Actions:
External Links: