Microsoft has disclosed two serious security vulnerabilities in its Office suite that allow attackers to execute arbitrary code on affected systems. Both flaws were publicly released on September 9, 2025, and have been assigned CVE identifiers CVE-2025-54910 and CVE-2025-54906. These…
Category: GBHackers Security | #1 Globally Trusted Cyber Security News Platform
HackerOne Data Breach, Hackers Illegally Access Salesforce Environment
HackerOne, a leading vulnerability coordination platform, has confirmed that its Salesforce environment was compromised in a recent third-party data breach. The incident stemmed from an attack on the Drift application provided by Salesloft, which allowed unauthorized actors to gain entry…
Threat Actor’s Self-Deployment of EDR Exposes Their Tools and Workflows
In a twist of fate that underscores both the power and inherent transparency of endpoint detection and response (EDR) solutions. By investigating alerts generated through this deployment, the Huntress Security Operations Center (SOC) gained unprecedented insight into the adversary’s day-to-day…
Hackers Impersonate Google AppSheet in Latest Phishing Campaign
The cybersecurity landscape has witnessed a novel phishing campaign that weaponizes Google’s no-code platform, AppSheet, to harvest user credentials. By abusing AppSheet’s trusted email infrastructure, attackers are bypassing traditional security controls and delivering malicious content from legitimate domains. This development…
Windows BitLocker Flaw Allows Privilege Escalation by Attackers
Microsoft has released a warning about two serious security flaws in Windows BitLocker that could allow attackers to gain elevated privileges on affected machines. These vulnerabilities, tracked as CVE-2025-54911 and CVE-2025-54912, were publicly disclosed on September 9, 2025. Both issues…
GONEPOSTAL Malware Exploits Outlook for Stealthy Command-and-Control
A sophisticated espionage campaign leveraging a previously unknown malware strain dubbed GONEPOSTAL, attributed to the notorious Russian state-sponsored group KTA007, better known as Fancy Bear or APT28. The malware transforms Microsoft Outlook into a covert command and control channel, representing…
Sophos Wireless Access Point Vulnerability Allows Attackers to Bypass Authentication
Sophos has released an important security advisory addressing a critical authentication bypass vulnerability in its AP6 Series Wireless Points. Attackers who can reach the management interface of an affected device may exploit this flaw to gain full administrator privileges. Sophos discovered…
DarkSamural APT Group Deploys LNK/PDF Malware to Steal Critical Information
DarkSamural, a newly identified subspecies of the notorious OceanLotus APT, has launched a sophisticated campaign targeting high-value organizations in Pakistan. Leveraging malicious LNK files masquerading as PDF documents and sophisticated MSC containers empowered by GrimResource technology, the group delivered a…
Critical SAP NetWeaver Flaw Allows Attackers to Execute Arbitrary Code
A critical security vulnerability has been discovered in SAP NetWeaver AS Java Deploy Service that enables authenticated attackers to execute arbitrary code and potentially achieve complete system compromise. The flaw, tracked as CVE-2025-42922, affects the Deploy Web Service component and poses significant risks…
GitHub Abused by Kimsuky Hackers Delivering Malware Through LNK Files
GitHub repositories for malware delivery through sophisticated weaponized LNK files, according to recent analysis by S2W’s Threat Intelligence Center, TALON. This campaign demonstrates the group’s evolving tactics in leveraging trusted platforms to bypass security measures and establish persistent access to…
Chrome Security Update Fixes Critical Remote Code Execution Flaw
Google has released an urgent security update for Chrome to address two significant vulnerabilities, including a critical remote code execution flaw that could allow attackers to completely compromise user systems. The stable channel update brings Chrome to version 140.0.7339.127/.128 for…
Workday Data Breach Exposed Customer Data and Case Details
Major enterprise software provider Workday has disclosed a significant security incident that exposed customer data through a compromised third-party application, affecting business contact information and support case details. Third-Party Security Breach On August 23, 2025, Workday discovered a critical security…
Gentlemen Ransomware Exploits Drivers and Group Policies to Breach Organizations
The Gentlemen ransomware group has emerged as a sophisticated threat actor, demonstrating advanced capabilities through systematic compromise of enterprise environments across 17 countries. Their campaign combines legitimate driver abuse, Group Policy manipulation, and custom anti-AV utilities to bypass enterprise endpoint…
Top 10 Best Internal Network Penetration Testing Providers in 2025
In a world of evolving threats, the security of an organization’s internal network is just as important as its external defenses. An internal network penetration test simulates a real-world attack from a threat actor who has already gained a foothold…
Microsoft September 2025 Patch Tuesday – 81 Vulnerabilities and 2 Zero Days Fixed
Microsoft has released its September 2025 Patch Tuesday update, addressing a total of 81 security vulnerabilities across its product portfolio. This extensive release includes fixes for two zero-day vulnerabilities that are actively being exploited. Among the patched flaws, ten are…
FortiDDoS Vulnerability Lets Hackers Execute Unauthorized OS Commands
Fortinet has disclosed a significant OS command injection vulnerability in its FortiDDoS-F appliances that could allow privileged attackers to execute unauthorized code or commands through the command-line interface (CLI). The security flaw, identified as CVE-2024-45325, affects multiple versions of the FortiDDoS-F…
Ivanti Endpoint Manager Vulnerabilities Allow Remote Code Execution by Attackers
Ivanti released Security Advisory for Endpoint Manager versions 2024 SU3 and 2022 SU8, detailing two high‐severity flaws (CVE-2025-9712 and CVE-2025-9872). Both issues stem from insufficient filename validation and require only minimal user interaction, potentially granting full control over affected systems.…
Multiple Vulnerabilities Discovered in Ivanti Connect Secure, Policy Secure, and ZTA Gateways
Ivanti on September 9 released a security advisory detailing six medium and five high severity vulnerabilities impacting Ivanti Connect Secure, Policy Secure, ZTA Gateways, and Neurons for Secure Access. No evidence of customer exploitation has surfaced so far. Patches and fixes are available immediately…
Zoom Security Update Fixes Vulnerabilities in Windows Client and Workplace Platform
Zoom has released an urgent security update for its Windows client and Workplace platform to address multiple flaws, including a critical vulnerability that could allow attackers to hijack or manipulate the application. Users are strongly encouraged to apply the patch…
Microsoft to Add New AI-Powered Actions in File Explorer
Microsoft is rolling out AI-powered actions in File Explorer, allowing users to interact with files more deeply without leaving the folder view. By right-clicking any supported file, a new “AI actions” menu entry will appear. From there, users can choose various…