Category: GBHackers

Unpatched IT Tool Opens Door
13
Jun
2025

Unpatched IT Tool Opens Door

Cybersecurity professionals and business leaders are on high alert following a confirmed breach of a utility billing software provider, traced…

Developers Beware - Sophisticated Phishing Scams Exploit GitHub Device Code Flow to Hijack Tokens
13
Jun
2025

Developers Beware – Sophisticated Phishing Scams Exploit GitHub Device Code Flow to Hijack Tokens

A sophisticated and increasing wave of cyberattacks now targets software developers through a little-known yet legitimate GitHub feature: the OAuth…

Acer Control Center Flaw Lets Attackers Run Malicious Code as Elevated User
13
Jun
2025

Acer Control Center Flaw Lets Attackers Run Malicious Code as Elevated User

A critical security flaw (CVE-2025-5491) in Acer ControlCenter allows remote attackers to execute arbitrary code with NT AUTHORITYSYSTEM privileges via…

Spring Framework Flaw Enables Remote File Disclosure via “Content‑Disposition” Header
13
Jun
2025

Spring Framework Flaw Enables Remote File Disclosure via “Content‑Disposition” Header

A medium-severity reflected file download (RFD) vulnerability (CVE-2025-41234) in VMware’s Spring Framework has been patched, affecting multiple versions of the…

New Tools, Smartwatch and Car Hacking Added
13
Jun
2025

New Tools, Smartwatch and Car Hacking Added

Kali Linux, the preferred distribution for security professionals, has launched its second major release of 2025, Kali Linux 2025.2, in…

Arsen Launches AI-Powered Vishing Simulation to Help Organizations Combat Voice Phishing at Scale
13
Jun
2025

Arsen Launches AI-Powered Vishing Simulation to Help Organizations Combat Voice Phishing at Scale

Arsen, the cybersecurity startup known for defending organizations against social engineering threats, has announced the release of its new Vishing Simulation…

NIST Releases New Guide - 19 Strategies for Building Zero Trust Architectures
13
Jun
2025

NIST Releases New Guide – 19 Strategies for Building Zero Trust Architectures

The National Institute of Standards and Technology (NIST) has released groundbreaking guidance to help organizations implement Zero Trust Architectures (ZTAs)…

Amazon Cloud Cam Flaw Allows Attackers to Intercept and Modify Network Traffic
13
Jun
2025

Amazon Cloud Cam Flaw Allows Attackers to Intercept and Modify Network Traffic

A critical vulnerability (CVE-2025-6031) has been identified in Amazon Cloud Cam devices, which reached end-of-life (EOL) status in December 2022….

Microsoft Defender Spoofing Flaw Enables Privilege Escalation and AD Access
13
Jun
2025

Microsoft Defender Spoofing Flaw Enables Privilege Escalation and AD Access

A newly disclosed spoofing vulnerability (CVE-2025-26685) in Microsoft Defender for Identity (MDI) enables unauthenticated attackers to capture Net-NTLM hashes of…

HashiCorp Nomad ACL Lookup Flaw Allows Privilege Escalation
13
Jun
2025

HashiCorp Nomad ACL Lookup Flaw Allows Privilege Escalation

HashiCorp disclosed a critical security flaw (CVE-2025-4922) in its Nomad workload orchestration tool on June 11, 2025, exposing clusters to…

Fog Ransomware Uses Pentesting Tools to Steal Data and Launch Attacks
13
Jun
2025

Fog Ransomware Uses Pentesting Tools to Steal Data and Launch Attacks

Fog ransomware incidents in recent years have exposed a dangerous new trend in cybercrime: hackers are using open-source penetration testing…

TokenBreak Exploit Tricks AI Models Using Minimal Input Changes
13
Jun
2025

TokenBreak Exploit Tricks AI Models Using Minimal Input Changes

HiddenLayer’s security research team has uncovered TokenBreak, a novel attack technique that bypasses AI text classification models by exploiting tokenization…