Highlights
- 67 vulnerabilities addressed by Microsoft’s June Patch Tuesday, including critical RCEs and a WebDAV zero-day (CVE-2025-33053).
- Credential-based attacks and AI-driven phishing continue to rise, targeting major platforms and institutions.
- US sanctions against Funnull reveal the scale of organized cybercrime infrastructure and fraud schemes.
- Proactive patching, layered security, and user awareness training remain key defenses against evolving threats.
The past week saw intense activity in the cybersecurity space. Microsoft’s June Patch Tuesday included at least 67 updates—10 of which are critical—addressing vulnerabilities across Windows and related products. Among them: a dangerous zero-day in WebDAV (CVE-2025-33053) and a widely known SMB elevation-of-privilege flaw (CVE-2025-33073). As these flaws become public and exploitation ramps up, organizations must act swiftly with responsive patch strategies.
Meanwhile, data breaches like the Scania insurance incident and emerging threats such as deepfake phishing on Instagram demonstrate how credential abuse and AI-driven social engineering are outpacing conventional defenses. Governments are also stepping up enforcement, with the US issuing sanctions against Funnull for facilitating massive financial scams via fraudulent infrastructure.
Key Developments & Updates for Patch Management
Critical Vulnerabilities and Patch Tuesday
Microsoft’s June 2025 updates patched 67 flaws, including 8 remote code execution (RCE) bugs and 2 privilege escalation issues deemed critical. Of major concern:
- CVE-2025-33053: A WebDAV zero-day with low attack complexity, making it exploitable via malicious links. WebDAV is disabled by default, but still a risk. (Krebs on Security)
- CVE-2025-33073: A known SMB client elevation flaw that allows SYSTEM-level access without user interaction. Exploit code is publicly available. (Krebs on Security)
These threats highlight the importance of timely patching and routine vulnerability assessments.
Ongoing Exploitation of Known Vulnerabilities
Attackers continue to leverage unpatched systems and stolen credentials. In one case, hackers used login details to steal insurance documents from Scania. Meanwhile, deepfake phishing ads on Instagram targeted banking customers using fake AI-generated personas. (BleepingComputer)
Defenses must go beyond patching—implementing MFA, employee training, and continuous monitoring are vital.
Ransomware and Criminal Infrastructure
US authorities sanctioned Funnull Technology Inc., a Philippines-based provider linked to “pig butchering” scams. Their cloud hosting facilitated hundreds of thousands of scam websites, resulting in more than $200M in losses. (Krebs on Security)
This example emphasizes the need for global cooperation to dismantle cybercriminal infrastructure and disrupt large-scale fraud operations.
Best Practices for Patch Management and Cyber Hygiene
- Prioritize Critical Patches: Apply updates for actively exploited vulnerabilities first.
- Automate Patching: Use tools to streamline updates and minimize delays.
- Regular Vulnerability Scans: Detect weaknesses before attackers do.
- Security Awareness: Train users to spot phishing, social engineering, and fake sites.
- MFA & Zero Trust: Enforce multi-factor authentication and role-based access controls.
- Incident Response Plans: Develop and test plans for rapid breach response.
Sources Consulted
This article includes information from the following reputable cybersecurity sources:
Disclaimer: This article was compiled with the assistance of artificial intelligence to ensure accurate, up-to-date, and well-organized information. While care was taken to verify the content, it is intended for informational purposes only.
Want to see more? View Our Blog

Leave a Reply
You must be logged in to post a comment.