Sitecore patched 3 flaws in June–July 2025, including RCE and cache poisoning, risking full platform compromise.

Microsoft has released the KB5064081 preview cumulative update for Windows 11 24H2, which includes thirty-six new features or changes, with many gradually rolling out. These updates include new Recall features and a new way of displaying CPU usage in Task Manager.
The KB5064081 update is part of the company’s optional non-security preview update schedule, which releases updates at the end of each month to test new fixes and features coming to the next month’s Patch Tuesday.
Unlike regular Patch Tuesday cumulative updates, monthly non-security preview updates do not include security updates and are optional.
Microsoft has resolved a known issue causing false CertificateServicesClient (CertEnroll) error messages after installing the July 2025 preview and subsequent Windows 11 24H2 updates.
When it acknowledged this bug two weeks ago, the company asked users to ignore error events caused by recent updates that triggered a warning about the ‘Microsoft Pluton Cryptographic Provider’ not being loaded.
WhatsApp has patched a security vulnerability in its iOS and macOS messaging clients that was exploited in targeted zero-day attacks.
The company says this zero-click flaw (tracked as CVE-2025–55177) affects WhatsApp for iOS prior to version 2.25.21.73, WhatsApp Business for iOS v2.25.21.78, and WhatsApp for Mac v2.25.21.78.
“Incomplete authorization of linked device synchronization messages in WhatsApp […] could have allowed an unrelated user to trigger processing of content from an arbitrary URL on a target’s device,” WhatsApp said in a Friday security advisory.
Microsoft has found no link between the August 2025 KB5063878 security update and customer reports of failure and data corruption issues affecting solid-state drives (SSDs) and hard disk drives (HDDs).
Redmond first told BleepingComputer last week that it is aware of users reporting SSD failures after installing this month’s Windows 11 24H2 security update.
In a subsequent service alert seen by BleepingComputer, Redmond said that it was unable to reproduce the issue on up-to-date systems and began collecting user reports with additional details from those affected.
Google now reports that the Salesloft Drift breach is larger than initially thought, warning that attackers also used stolen OAuth tokens to access a small number of Google Workspace email accounts in addition to stealing data from Salesforce instances.
Based on new information identified by GTIG, the scope of this compromise is not exclusive to the Salesforce integration with Salesloft Drift and impacts other integrations,’ warns Google.
We now advise all Salesloft Drift customers to treat any and all authentication tokens stored in or connected to the Drift platform as potentially compromised.
Without the work of Michael Faraday, we wouldn’t have Teslas or nearly any modern mechanical thing for that matter. Faraday’s work and invention in the realm of electricity changed the world forever.
Faraday is the inventor of electrolysis, balloons, electric motors, generators, dynamos, and more. If you weren’t aware of Faraday’s work, you might at least recognize him from the cage that keeps his namesake, the Faraday cage.
This paper presents an extensive literature review on Light-Emitting Diode (LED) fundamentals and discusses the historical development of LEDs, focusing on the material selection, design employed, and modifications used in increasing the light output. It traces the evolutionary trajectory of the efficiency enhancement of ultraviolet (UV), blue, green, and red LEDs. It rigorously examines the diverse applications of LEDs, spanning from solid-state lighting to cutting-edge display technology, and their emerging role in microbial deactivation. A detailed overview of current trends and prospects in lighting and display technology is presented. Using the literature, this review offers valuable insights into the application of UV LEDs for microbial and potential viral disinfection.