Sam Stepanyan
@securestep9.bsky.social
980 followers 120 following 160 posts
OWASP London Chapter Leader. #OWASP Global Board Member. OWASP Nettacker Project Leader. #AppSec Consultant, #CISSP. Follow me on Twitter/X and Mastodon https://twitter.com/securestep9 https://infosec.exchange/@securestep9
Posts Media Videos Starter Packs
I am running for re-election to the OWASP Global Board of Directors in 2025.

🗳️OWASP Global Board Elections have started and all OWASP Members should have received an email with the e-ballot yesterday.

owasp.org/www-board-ca...

Thank you for your support!
#Redis: A13-Year-Old Vulnerability CVE-2025-49844 dubbed #RediShell: CVSS 10.0 Vulnerability Lets Attackers Run Code Remotely (#RCE) in Redis versions used in 75% of Cloud environments!

Update your Redis Immediately!
13-Year-Old Redis Flaw Exposed: CVSS 10.0 Vulnerability Lets Attackers Run Code Remotely
Redis fixes 13-year CVSS 10 flaw allowing Lua script-based remote code execution in all versions.
thehackernews.com
#Oracle has released an emergency update to address a critical security vulnerability CVE-2025-61882 (CVSS 9.8) in its E-Business Suite that it is been exploited in the recent wave of cyber attacks.
If you have Oracle EBS - patch it now!
👇
thehackernews.com/2025/10/orac...
Oracle Rushes Patch for CVE-2025-61882 After Cl0p Exploited It in Data Theft Attacks
Oracle releases an emergency fix for CVE-2025-61882 after Cl0p exploits critical EBS flaw.
thehackernews.com
#Chrome: It's time to update your web browser again due to CVE-2025-10585 #zeroday vulnerability. If you are a 'home' user, just restart your browser ASAP, however corporate users will need their IT departments to roll out the update:
👇
Google Patches Chrome Zero-Day CVE-2025-10585 as Active V8 Exploit Threatens Millions
Google releases critical Chrome update patching zero-day CVE-2025-10585, discovered Sept 16, to block active V8 JavaScript engine exploits worldwide.
thehackernews.com
#TfL: Two British teenagers arrested over a Transport for London (TfL) cyber attack. It is interesting that both of them: Owen Flowers & Thalba Jubair were previously reported as arrested back in June 2025 as suspects in the Marks & Spencer cyber attack:

www.bbc.co.uk/news/article...
Teenagers charged over Transport for London cyber attack
Thalha Jubair, 19, from East London, and Owen Flowers, 18, from Walsall in the West Midlands, were arrested
www.bbc.co.uk
#Azure: a token validation vulnerability allowing to get Global Admin in any Entra ID tenant(CVE-2025-55241) found by @dirkjanm.io

#CloudSecurity
👇
dirkjanm.io/obtaining-gl...
#Cursor: Just opening the wrong repo in Cursor (the AI-powered VS Code fork) can secretly run code on your computer. A booby-trapped GitHub repo = instant system compromise.

Here’s how it works & how to stay safe
#AISecurity
👇
thehackernews.com/2025/09/curs...
Cursor AI Code Editor Flaw Enables Silent Code Execution via Malicious Repositories
Cursor ships with Workspace Trust disabled by default, exposing users to silent code execution risks
thehackernews.com
#Citrix Netscaler backdoors  are deployed on Citrix devices owned by western governments and legal institutions. They persist after patching. Learn how systems are being backdoored, what with, and what to do about it - great blog post by Kevin Beaumont:
👇
doublepulsar.com/citrix-netsc...
Citrix Netscaler backdoors — Part One — May 2025 activity against governments
A look at initial access and webshell deployment earlier this year.
doublepulsar.com
I donated blood today! #OWASP is running a blood donation drive in honour of Sherif Mansour - @owasplondon.bsky.social Chapter Leader and OWASP Board Chairman 2021 who was recently diagnosed with leukemia.
Please help him and everyone who needs blood: donate!
👇
owasp.org/blog/2025/08...
#AI: Hundreds of thousands of user conversations with Elon Musk's artificial intelligence (AI) chatbot #Grok have been exposed in search engine results - seemingly without users' knowledge:

👇
Hundreds of thousands of Grok chats exposed in Google results
Elon Musk's artificial intelligence (AI) chatbot appears to have published messages without users' knowledge.
www.bbc.co.uk
⚠️#Docker: If you are using Docker for Desktop you need to update it TODAY to v4.44.3. Critical CVE-2025-9074 #vulnerability in previous versions allows malicious containers to access host system:

👇
Docker Desktop: Critical vulnerability allows host access
In Docker Desktop, malicious containers can access the host system, protective measures are not effective. An update helps.
www.heise.de
#VibeCoding: according to PaloAlto 50%+ of #AI-generated code snippets contain vulnerabilities.
Developers blindly trust vibe-coding tools as they're quietly introducing SQL injections, hardcoded secrets, and overly permissive cloud configs at scale:
👇 thehackernews.com/expert-insig...
AI's Hidden Security Debt
Nearly half of AI-generated code contained exploitable bugs, with 36% introducing SQL injection risks.
thehackernews.com
#MCP Horror Story: Hackers leaked sensitive data from a private GitHub repo by planting a prompt injection in a public #GitHub issue abusing GitHub MCP Server:
#AISecurity
#PromptInjection
👇
www.docker.com/blog/...
New supply-chain attacks hit open-source repos:
#PyPI: termncolor & colorinal delivered multi-stage malware with Windows & Linux backdoors.

#npm: packages redux-ace,rtk-logger posed as dev tools & job tests, stealing iCloud Keychain, browser data, wallets:
thehackernews.com/2025/08/mali...
Malicious PyPI and npm Packages Discovered Exploiting Dependencies in Supply Chain Attacks
PyPI malware termncolor and colorinal downloaded 884 times exploit DLL side-loading, persistence, and C2 communication.
thehackernews.com