Tag: GBHackers Security | #1 Globally Trusted Cyber Security News Platform

Threat Actors Impersonate WPS Office and DeepSeek to Spread Sainbox RAT

A malicious campaign has emerged, targeting Chinese-speaking users through fake installers of popular software such as WPS Office, Sogou, and DeepSeek. This operation, attributed with medium confidence to the China-based adversary group Silver Fox, leverages phishing websites that mimic legitimate…

Synology ABM Vulnerability Leaks Microsoft 365 Sensitive Information

A critical vulnerability in Synology’s Active Backup for Microsoft 365 (ABM) has exposed sensitive data from Microsoft 365 tenants worldwide, potentially impacting over a million organizations relying on the popular backup solution. The flaw, tracked as CVE-2025-4679, allowed attackers to access confidential Microsoft…

Hackers Exploit Bluetooth Flaws to Eavesdrop via Headphones and Earbuds

In a major security revelation, researchers have uncovered critical vulnerabilities in millions of Bluetooth headphones and earbuds, enabling hackers to eavesdrop on conversations, hijack devices, and access sensitive data—all without user authentication or pairing. The flaws, discovered by German security…

ESET Warns Cybercriminals Are Targeting NFC Data for Contactless Payments

ESET researchers have uncovered a sophisticated attack vector exploiting Near Field Communication (NFC) data, initially targeting Czech banking customers but now spreading worldwide. According to the ESET Threat Report H1 2025, the incidence of NFC-related attacks has skyrocketed, with telemetry…

Microsoft Teams to Auto-Detect Work Location Using Company Wi-Fi

Microsoft Teams is set to introduce a new feature that will automatically detect and set users’ work locations when they connect to their organization’s Wi-Fi network, marking a significant step forward in streamlining the hybrid workplace experience. The feature, scheduled…

Hawaiian Airlines Targeted in Cyberattack, Systems Compromised

Hawaiian Airlines is responding to a significant cybersecurity incident that has disrupted parts of its information technology infrastructure, the company confirmed Thursday. While the full extent and nature of the attack remain undisclosed, the airline emphasized that flight operations continue…

Hunt Electronic DVR Vulnerability Leaves Admin Credentials Unprotected

A newly disclosed critical vulnerability in Hunt Electronics’ hybrid DVRs has left thousands of surveillance systems dangerously exposed, with administrator credentials accessible in plaintext to anyone on the internet. Security researchers have assigned this flaw the identifier CVE-2025-6561, and it…

Mitsubishi Electric AC Flaw Lets Hackers Remotely Control Systems

A critical security vulnerability has been discovered in multiple Mitsubishi Electric air conditioning systems, potentially allowing hackers to bypass authentication and remotely control affected units. The flaw, identified as CVE-2025-3699, was disclosed by Mitsubishi Electric on June 26, 2025, and…

University Student Charged for Alleged Hacking and Data Theft

A 27-year-old former student of Western Sydney University has been charged with a string of cyber offences, following an extensive investigation into a series of cyber attacks that have plagued the institution since 2021. The arrest comes after a coordinated…

Pre-Auth Flaw in MongoDB Server Allows Attackers to Cause DoS

A critical pre-authentication vulnerability (CVE-2025-6709) in MongoDB Server enables unauthenticated attackers to trigger denial-of-service (DoS) conditions by exploiting improper input validation in OIDC authentication. The flaw allows malicious actors to crash database servers by sending specially crafted JSON payloads containing…

IBM WebSphere Application Server Flaw Enables Arbitrary Code Execution

A severe security flaw has been identified in IBM WebSphere Application Server, potentially allowing remote attackers to execute arbitrary code on affected systems. Tracked under CVE-2025-36038, this vulnerability stems from a deserialization of untrusted data issue, classified under CWE-502. IBM…

Researchers Weaponize and Obfuscate .NET Assemblies Using MacroPack

Researchers at BallisKit have introduced a sophisticated scenario within their MacroPack Pro tool to obfuscate and weaponize .NET assemblies, significantly enhancing their stealth against modern security solutions. As .NET has become a preferred language for crafting prominent offensive tools like…

HPE OneView for VMware vCenter Vulnerability Allows Elevated Access

Hewlett Packard Enterprise (HPE) has issued a critical security bulletin warning customers of a significant vulnerability in its OneView for VMware vCenter (OV4VC) software. The flaw, tracked as CVE-2025-37101, could allow attackers with only read-only privileges to escalate their access…

Cybercriminals Exploit LLM Models to Enhance Hacking Activities

Cybercriminals are increasingly leveraging large language models (LLMs) to amplify their hacking operations, utilizing both uncensored versions of these AI systems and custom-built criminal variants. LLMs, known for their ability to generate human-like text, write code, and solve complex problems,…

CISA Issues Alert on Active Exploitation of D-Link Path Traversal Flaw

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has issued an urgent alert following evidence of active exploitation of a critical vulnerability (CVE-2024-0769) in legacy D-Link DIR-859 WiFi routers. The flaw, which enables attackers to gain unauthorized access and potentially…

IBM i Vulnerability Allows Attackers to Escalate Privileges

A critical security vulnerability has been identified in IBM i, potentially allowing attackers to escalate privileges and execute arbitrary code with administrator rights. The flaw, tracked as CVE-2025-36004, affects IBM Facsimile Support for i across multiple versions of the IBM…

Researchers Demonstrate Windows Registry Manipulation via C++ Program

Cybersecurity researchers have developed a C++ program demonstrating how attackers manipulate the Windows Registry to establish persistence, evade defenses, and alter system behavior. This technique, central to many cyberattacks, exploits the registry’s role as Windows’ configuration database. The program uses…

CISA Issues Alert on ControlID iDSecure Flaws Enabling Bypass Authentication

The Cybersecurity and Infrastructure Security Agency (CISA) has issued an urgent alert regarding critical vulnerabilities in ControlID’s iDSecure On-premises software, a widely used vehicle control and access management platform. The alert, designated ICSA-25-175-05 and released on June 24, 2025, highlights…

MOVEit Transfer Systems Hit by Wave of Attacks Using Over 100 Unique IPs

A dramatic surge in scanning and exploitation activity targeting Progress Software’s MOVEit Transfer file-sharing platform has alarmed cybersecurity researchers and enterprise defenders worldwide. Over the past 90 days, threat intelligence firm GreyNoise has detected 682 unique IP addresses targeting MOVEit…

Windows 11 Configuration Bug Freezes Update Scanning Process

A recently discovered bug in Windows 11 has caused significant frustration among users, as the operating system’s update scanning process can freeze unexpectedly, leaving systems unable to check for or install critical updates. Microsoft has officially acknowledged the issue and…

Firefox 140 Launches with Critical Code Execution Bug Fix – Update Now

Mozilla has officially released Firefox 140, marking a significant update that addresses multiple security vulnerabilities, including a critical code execution flaw. Users are strongly urged to update their browsers immediately to protect against potential exploits targeting these newly patched weaknesses.…

Realtek Bluetooth Flaw Allows Attackers to Launch DoS Attacks During Pairing

A critical vulnerability in Realtek’s Bluetooth Low Energy (BLE) implementation enables attackers to launch denial-of-service (DoS) attacks during device pairing. The flaw (CVE-2024-48290) affects Realtek RTL8762E BLE SDK v1.4.0, allowing malicious actors to disrupt connections by exploiting protocol inconsistencies. Attackers…

NetNerve: AI-Powered Tool for Deep PCAP Threat Detection

As cyber threats evolve in sophistication and volume, traditional packet capture (PCAP) analysis tools are struggling to keep pace. Enter NetNerve, an AI-powered platform designed to revolutionize how security professionals, researchers, and students analyze network traffic and detect threats hidden…

Kubernetes NodeRestriction Flaw Lets Nodes Bypass Resource Authorization

A critical security vulnerability (CVE-2025-4563) in Kubernetes allows nodes to bypass authorization checks for dynamic resource allocation, potentially enabling privilege escalation in affected clusters. The flaw resides in the NodeRestriction admission controller, which fails to validate resource claim statuses during…

Google Plans to Remove Chrome’s Tab Scrolling Feature

Google has decided to deprecate the “Tab Scrolling” feature in its Chrome browser, marking the end of a tool that many users relied on to manage large numbers of open tabs. This feature, previously accessible through a Chrome flag, allowed…

CISA Releases New ICS Advisories Highlighting Ongoing Threats and Exploits

The Cybersecurity and Infrastructure Security Agency (CISA) has released eight new Industrial Control Systems (ICS) advisories on June 24, 2025, addressing critical vulnerabilities and ongoing threats to essential infrastructure. These advisories provide detailed technical information and mitigation guidance for a…

NVIDIA Megatron LM Flaw Allows Attackers to Inject Malicious Code

NVIDIA has issued an urgent security update for its open-source Megatron-LM framework, following the discovery of two critical vulnerabilities that could allow attackers to inject and execute malicious code on affected systems. The flaws, tracked as CVE-2025-23264 and CVE-2025-23265, impact…

Bank of America, Netflix, and Microsoft Hacked to Inject Fake Phone Numbers

Jérôme Segura, cybercriminals are exploiting search parameter vulnerabilities to inject fake phone numbers into the legitimate websites of major brands like Apple, Bank of America, Facebook, HP, Microsoft, Netflix, and PayPal. This sophisticated attack, technically termed a “search parameter injection…

Threat Actors Exploit ConnectWise Configuration to Create Signed Malware

Threat actors have increasingly exploited vulnerabilities and configurations in ConnectWise software to distribute signed malware, masquerading as legitimate applications. Initially observed in February 2024 with ransomware attacks linked to vulnerabilities CVE-2024-1708 and CVE-2024-1709, the abuse escalated by March 2025 under…

EagleSpy v5 RAT Promoted by Hacker for Stealthy Android Access

A notorious threat actor known as “xperttechy” is actively promoting a new version of the EagleSpy remote access Trojan (RAT), dubbed EagleSpy v5, on a prominent dark web forum. Marketed as a “lifetime activated” tool, EagleSpy v5 is raising alarms…

Critical Convoy Flaw Allows Remote Code Execution on Servers

A critical vulnerability (CVE-2025-52562) in Performave Convoy—a KVM server management panel widely used by hosting providers—enables unauthenticated attackers to execute arbitrary code on affected systems. Rated the maximum CVSS score of 10.0, this flaw exposes servers to complete compromise without…

DHS Warns of Pro-Iranian Hacktivists Targeting U.S. Networks

The Department of Homeland Security (DHS) has raised alarms over an increasing wave of low-level cyberattacks targeting U.S. networks, orchestrated by pro-Iranian hacktivist groups. This warning comes in the wake of heightened geopolitical tensions following the United States’ military strikes…

North Korean Hackers Use Malicious Zoom Apps to Execute System-Takeover Attacks

Cybersecurity researchers and targeted individuals have reported a highly sophisticated scam orchestrated by suspected North Korean hackers. This attack, disguised as a legitimate Zoom meeting, leverages advanced social engineering techniques to trick professionals into compromising their systems. The campaign, which…

OWASP Launches AI Testing Guide to Uncover Vulnerabilities in AI Systems

As artificial intelligence (AI) becomes a cornerstone of modern industry, the Open Web Application Security Project (OWASP) has announced the release of its AI Testing Guide—a comprehensive framework designed to help organizations identify and mitigate vulnerabilities unique to AI systems.…

Aviatrix Cloud Controller Flaw Enables Remote Code Execution via Authentication Bypass

A Mandiant Red Team engagement has uncovered two critical vulnerabilities in Aviatrix Controller—cloud networking software used to manage multi-cloud environments. The flaws enable full system compromise through an authentication bypass (CVE-2025-2171) followed by authenticated command injection (CVE-2025-2172). Authentication Bypass (CVE-2025-2171)…

New Echo Chamber Attack Breaks AI Models Using Indirect Prompts

A groundbreaking AI jailbreak technique, dubbed the “Echo Chamber Attack,” has been uncovered by researchers at Neural Trust, exposing a critical vulnerability in the safety mechanisms of today’s most advanced large language models (LLMs). Unlike traditional jailbreaks that rely on…

Notepad++ Vulnerability Allows Full System Takeover — PoC Released

A critical privilege escalation vulnerability (CVE-2025-49144) in Notepad++ v8.8.1 enables attackers to achieve full system control through a supply-chain attack. The flaw exploits the installer’s insecure search path behavior, allowing unprivileged users to escalate privileges to NT AUTHORITY\SYSTEM with minimal user interaction.…