Category: GBHackers Security | #1 Globally Trusted Cyber Security News Platform

Hackers Use DNS Queries to Evade Defenses and Exfiltrate Data

Cybercriminals are increasingly exploiting the Domain Name System (DNS) to bypass corporate security measures and steal sensitive data, according to new research from cybersecurity experts. This sophisticated technique, known as DNS tunneling, transforms the internet’s essential “phonebook” into a covert…

Hackers Actively Exploited CitrixBleed 2 Flaw Ahead of PoC Disclosure

Cybersecurity researchers have discovered that threat actors began exploiting the critical CitrixBleed 2 vulnerability nearly two weeks before a public proof-of-concept was released, highlighting the sophisticated nature of modern attack campaigns. The vulnerability, tracked as CVE-2025-5777, represents a significant security…

PyPI Blocks Inbox.ru Domains After 1,500+ Fake Package Uploads

The Python Package Index (PyPI) has implemented an administrative block on the inbox.ru email domain, prohibiting its use for new user registrations and as additional verification addresses. This action stems from a recent campaign that exploited the domain to create…

Samsung WLAN AP Flaws Let Remote Attackers Run Commands as Root

Security researchers have uncovered a critical chain of vulnerabilities in Samsung’s WEA453e wireless access point that allows unauthenticated remote attackers to execute commands with full administrative privileges. The flaws, discovered in August 2020, demonstrate how seemingly minor web interface oversights…

Lenovo Vantage Flaws Enable Attackers to Gain SYSTEM-Level Privileges

Security researchers at Atredis have uncovered multiple privilege escalation vulnerabilities in Lenovo Vantage, a pre-installed management platform on Lenovo laptops that handles device updates, configurations, and system health monitoring. These flaws, tracked under CVEs 2025-6230, 2025-6231, and 2025-6232, allow unprivileged…

Oracle Issues Critical Update Fixing 309 Vulnerabilities Across Products

Oracle Corporation released its July 2025 Critical Patch Update, addressing a substantial 309 security vulnerabilities across its extensive product portfolio. This quarterly security release represents one of the most comprehensive patches in recent years, affecting dozens of Oracle’s enterprise software…

Command-Line Editor Vim Hit by Vulnerability Allowing File Overwrites

A critical security vulnerability has been discovered in Vim, the popular open-source command-line text editor, that could allow attackers to overwrite arbitrary files on users’ systems. The vulnerability, designated CVE-2025-53906, was published on July 15, 2025, and affects all versions of…

Email Filters Defeated by Polyglot File Trick Used in Malware Campaigns

Attackers are increasingly using advanced disguising techniques, such polyglot files, to get around email filters and successfully send phishing payloads in the constantly changing world of cyber threats. These polyglot files, which can be interpreted as multiple file formats simultaneously,…

Abacus Dark Web Market Suspected of Exit Scam with Held Bitcoin Funds

The largest Bitcoin-enabled Western darknet marketplace, Abacus Market, has gone offline amid widespread suspicions of an exit scam that may have cost users millions of dollars in held cryptocurrency funds. TRM Labs, a blockchain analytics firm, assesses that the marketplace’s…

Curl 8.15.0 Officially Released: 233 Bugs Fixed in Major Update

Curl, the ubiquitous command-line tool and library for transferring data with URLs, has reached version 8.15.0 with a landmark release that addresses more than 230 bugs and streamlines its internal architecture. Officially launched today at 10:00 CEST (08:00 UTC) in…

Former U.S. Army Member Pleads Guilty in Telecom Hacking Case

A 21-year-old former U.S. Army soldier has pleaded guilty to participating in a sophisticated cybercrime operation that targeted telecommunications companies through hacking, data theft, and extortion schemes. Cameron John Wagenius, who was stationed in Texas during his military service, admitted…

Google Chrome 0-Day Vulnerability Under Active Exploitation

Google has released an emergency security update for Chrome 138 to address a critical zero-day vulnerability that is actively being exploited in the wild. The vulnerability, tracked as CVE-2025-6558, affects the browser’s ANGLE and GPU components and has prompted immediate…

GLOBAL GROUP RaaS Adds AI-Powered Negotiation Feature for Ransom Demands

A newly surfaced Ransomware-as-a-Service operation, dubbed GLOBAL GROUP, has begun deploying an AI‐driven negotiation tool that elevates the psychological pressure on victims and streamlines extortion workflows for affiliates. Security researchers at EclecticIQ first identified GLOBAL GROUP’s activity in early June…

Kafbat UI Vulnerabilities Allow Arbitrary Code Execution via JMX Services

A critical security vulnerability has been discovered in Kafbat UI, a popular web-based interface for managing Apache Kafka clusters, allowing unauthenticated attackers to execute arbitrary code on affected systems through unsafe deserialization attacks. Critical Vulnerability Details The vulnerability, designated as…

New AsyncRAT Forks Discovered Featuring Screamer Tool and USB Malware Spreader

Cybersecurity researchers have identified two sophisticated AsyncRAT variants that expand the remote access trojan’s capabilities with a psychological warfare component and enhanced propagation mechanisms. The newly discovered forks introduce a “Screamer” plugin designed to terrorize victims through audio manipulation and…

BaitTrap Reveals Global Web of 17,000+ Fraud-Promoting Fake News Sites

Cybersecurity firm CTM360 has unveiled an extensive network of over 17,000 Baiting News Sites (BNS), engineered by cybercriminals to disseminate investment fraud on a global scale. These deceptive platforms, identified through CTM360’s proprietary WebHunt monitoring system, masquerade as authoritative news…

LaRecipe Tool with 2.3M Downloads Found Vulnerable to Full Server Takeover

A critical security vulnerability has been discovered in LaRecipe, a popular Laravel documentation package with over 2.3 million downloads, that could allow attackers to completely compromise affected servers. The vulnerability, identified as CVE-2025-53833, enables Server-Side Template Injection (SSTI) attacks that…

14 Hackers Arrested in Massive Tax Fraud Scheme, Authorities Confirm

Authorities have arrested 14 individuals in a coordinated international operation targeting a sophisticated tax fraud scheme that exploited stolen personal data to submit fraudulent claims worth over £1 million. The arrests demonstrate the growing collaboration between UK and Romanian law…

North Korean Hackers Exploit Zoom Invites in Attacks on Crypto Companies

Cybersecurity firm SentinelOne has exposed an ongoing malware campaign orchestrated by North Korean threat actors, known for their persistent “fake interview” scams. This operation continues to leverage spear-phishing tactics aimed at individuals and organizations within the Web3, cryptocurrency, and blockchain…

Apache Tomcat Coyote Flaw Allows Attackers to Launch DoS Attacks

The Apache Software Foundation has revealed a vulnerability in the Tomcat Coyote module, specifically within the Maven artifact org.apache.tomcat:tomcat-coyote, that could enable malicious actors to orchestrate denial-of-service (DoS) attacks. This flaw stems from an uncontrolled resource consumption issue tied to…

PoC Released for High-Severity Git CLI Vulnerability Allowing Arbitrary File Writes

A critical vulnerability in Git’s command-line interface has been disclosed with public proof-of-concept exploits available, allowing arbitrary file writes and remote code execution on Linux and macOS systems. CVE-2025-48384 affects Git installations using git clone –recursive on weaponized repositories, exploiting improper handling…

Government Organizations Targeted via AWS Lambda URL Endpoint Exploits

Unit 42 researchers from Palo Alto Networks have been monitoring a sophisticated threat cluster designated CL-STA-1020, which has been systematically targeting governmental entities across Southeast Asia. This operation focuses on extracting sensitive data from government agencies, particularly details surrounding recent…

ImageMagick Vulnerability Enables RCE via Malicious File Name Patterns

A critical vulnerability in ImageMagick’s image processing library has been disclosed, enabling remote code execution through carefully crafted filename templates. Tracked as CVE-2025-53101, the flaw stems from a stack buffer underwrite in the MagickCore/image.c module. By specifying multiple consecutive format…

Red Bull-Themed Phishing Attacks Target Job Seekers’ Credentials

A few significant investments in email filtering, authentication procedures, and endpoint protection, attackers are constantly improving their techniques to circumvent automated security measures in a time when phishing is still a major cyberthreat. A recent campaign identified by Evalian’s Security…

Critical RCE Vulnerability Found in Symantec Endpoint Management Platform

Security researchers at LRQA have uncovered a critical remote code execution (RCE) vulnerability in Broadcom’s Symantec Endpoint Management Suite, formerly known as Altiris, that could allow unauthenticated attackers to execute arbitrary code on vulnerable systems. The flaw, assigned CVE-2025-5333, affects…

CISA Issues Alert on Actively Exploited Wing FTP Server Vulnerability

The Cybersecurity and Infrastructure Security Agency (CISA) has added a critical Wing FTP Server vulnerability to its Known Exploited Vulnerabilities (KEV) catalog, warning that threat actors are actively exploiting the security flaw in the wild. Critical Security Flaw Enables System…

New Forensic Method Reveals Hidden Traces of RDP Exploits by Hackers

Cybersecurity researchers have unveiled advanced techniques for tracking attackers who use Remote Desktop Protocol (RDP) to move laterally through compromised networks, turning the very technology hackers rely on into a digital fingerprint that reveals their every move. The breakthrough centers…

Hackers Weaponize Compiled HTML Help to Deliver Malicious Payload

Threat actors have exploited Microsoft Compiled HTML Help (CHM) files to distribute malware, with a notable sample named deklaracja.chm uploaded to VirusTotal from Poland. This CHM file, a binary container for compressed HTML and associated objects, serves as a delivery…

Louis Vuitton Suffers Data Breach—Customer Information Stolen

Luxury fashion house Louis Vuitton has confirmed that customer data from its UK operations was compromised in a cyber-attack, marking the latest in a series of high-profile retail breaches targeting major brands. The incident, which occurred on July 2, 2025,…

WinRAR 0‑Day Exploit Listed for $80K on Dark Web Forum

A sophisticated zero-day exploit targeting WinRAR, one of the world’s most popular file compression utilities, has surfaced on a dark web marketplace with a hefty price tag of $80,000. The previously unknown remote code execution (RCE) vulnerability affects both the…

Grok-4 Jailbroken Using Echo Chamber and Crescendo Exploit Combo

Security researchers have successfully demonstrated a sophisticated jailbreak attack against Grok-4, X’s advanced AI language model, by combining two powerful exploit techniques known as Echo Chamber and Crescendo. This breakthrough highlights growing concerns about the vulnerability of large language models…

Fortinet FortiWeb Fabric Connector Flaw Enables Remote Code Execution

Security researchers have identified a severe pre-authentication SQL injection vulnerability in Fortinet’s FortiWeb Fabric Connector, designated as CVE-2025-25257, that allows unauthenticated attackers to execute unauthorized SQL commands and potentially achieve remote code execution. The vulnerability affects multiple versions of FortiWeb,…

DPC Investigates TikTok Over Transfer of EU User Data to China

The Data Protection Commission (DPC) has launched a formal inquiry into TikTok Technology Limited, scrutinizing the company’s practices regarding the transfer and storage of European Economic Area (EEA) users’ personal data to servers in China. This development stems from discrepancies…

COMmander: Network-Based Tool for COM and RPC Exploitation

The need for solutions that improve detection skills against sophisticated attacks is growing in the ever-changing cybersecurity world. COMmander emerges as a lightweight, C#-based utility designed to bolster defensive telemetry by monitoring Remote Procedure Call (RPC) and Component Object Model…

Bitcoin Depot Breach Exposes Data of 27,000 Crypto Users

Bitcoin Depot, Inc., a prominent cryptocurrency ATM operator, has disclosed a data breach that compromised the personal information of approximately 27,000 users. The breach, which involved unauthorized access to sensitive customer records, underscores the persistent vulnerabilities in the fintech sector,…

GPUHammer: First-Ever Rowhammer Attack Targeting NVIDIA GPUs

Researchers from the University of Toronto have unveiled the first successful Rowhammer attack on an NVIDIA GPU, specifically targeting the A6000 model equipped with GDDR6 memory. Dubbed “GPUHammer” in some circles, this exploit builds on the decade-old Rowhammer vulnerability, traditionally…

Thermomix TM5 Vulnerabilities Enable Remote Takeover by Attackers

Researchers have uncovered multiple vulnerabilities in the Thermomix TM5, a multifunctional kitchen appliance from Vorwerk, allowing attackers to potentially achieve remote takeover through firmware manipulation and persistent code execution. The device’s main board, powered by a Freescale/NXP i.MX28 SoC with…

Qilin Leads in Exploiting Unpatched Fortinet Vulnerabilities

The Qilin group has surged to prominence by aggressively exploiting critical vulnerabilities in Fortinet devices, underscoring a broader trend of sophisticated cyber extortion tactics targeting data-dependent sectors. Global ransomware victims dropped to 463, a 15% decline from May’s 545, yet…

Arkana Ransomware Gang Claims Theft of 2.2 Million Customer Records

The Arkana ransomware group burst onto the cybercrime scene with a high-profile attack on WideOpenWest (WOW!), a prominent U.S. internet service provider, in late March. The group boldly claimed to have exfiltrated two massive databases containing approximately 403,000 and 2.2…

Infostealers Targeting macOS Users in Active Campaigns to Steal Sensitive Data

MacOS infostealers are becoming a powerful and underappreciated method of data exfiltration in a world where Windows-centric threats predominate. They act as predecessors to ransomware deployments and significant breaches. These malware variants, often distributed via Malware-as-a-Service (MaaS) models, meticulously harvest…

Russian Basketball Star Arrested Over Ransomware Attacks on 900+ Companies

A prominent Russian basketball player has been arrested in France on charges related to one of the most extensive ransomware operations in recent years, highlighting the ongoing intersection between cybercrime and international law enforcement. Daniil Kasatkin, a 26-year-old professional basketball…

Wing FTP Server RCE Vulnerability Under Active Exploitation

Security researchers at Huntress have confirmed active exploitation of a critical remote code execution vulnerability in Wing FTP Server, designated CVE-2025-47812, with the first observed attack occurring just one day after the vulnerability’s public disclosure. The flaw affects versions before…

New eSIM Hack Allows Attackers to Clone Your eSIM Profile

A critical vulnerability has been identified in the GSMA TS.48 Generic Test Profile versions 6.0 and earlier, which are widely used across the eSIM industry for radio compliance testing. This flaw enables attackers with physical access to an embedded Universal…

AMD Warns of Transient Scheduler Attacks Impacting Broad Range of Chipsets

AMD has issued a security bulletin, AMD-SB-7029, highlighting several transient scheduler attacks that exploit speculative execution timing in its processors, potentially leading to loss of confidentiality. These vulnerabilities stem from investigations into a Microsoft report on microarchitectural leaks, revealing side-channel…

Juniper Junos OS Flaw Allows Attackers to Cause Denial of Service

A critical vulnerability in Juniper Networks’ Junos OS and Junos OS Evolved has been disclosed that permits unauthenticated adjacent attackers to trigger a sustained denial of service by sending specially crafted BGP UPDATE packets. The issue, tracked as CVE-2025-52953, affects…