Category: GBHackers

Google Chrome Zero-Day Vulnerability (CVE-2025-4664) Actively Exploited in The Wild
15
May
2025

Google Chrome Zero-Day Vulnerability (CVE-2025-4664) Actively Exploited in The Wild

Google has rolled out a fresh Stable Channel update for the Chrome browser across desktop platforms, including Windows, Mac, and…

Critical Microsoft Outlook Flaw Enables Remote Execution of Arbitrary Code
14
May
2025

Critical Microsoft Outlook Flaw Enables Remote Execution of Arbitrary Code

Newly disclosed vulnerability in Microsoft Outlook (CVE-2025-32705) permits attackers to execute arbitrary code on compromised systems through a memory corruption…

Katz Stealer Malware Hits 78+ Chromium and Gecko-Based Browsers
14
May
2025

Katz Stealer Malware Hits 78+ Chromium and Gecko-Based Browsers

Newly disclosed information-stealing malware dubbed Katz Stealer has emerged as a significant threat to users of Chromium and Gecko-based browsers,…

New HTTPBot Botnet Rapidly Expands to Target Windows Machines
14
May
2025

New HTTPBot Botnet Rapidly Expands to Target Windows Machines

The HTTPBot Botnet, a novel Trojan developed in the Go programming language, has seen a sharp rise in activity since…

Severe Adobe Illustrator Flaw Allows Remote Code Execution
14
May
2025

Severe Adobe Illustrator Flaw Allows Remote Code Execution

Adobe has issued an urgent security update for its widely used graphic design software, Adobe Illustrator, following the discovery of…

Google Threat Intelligence Releases Actionable Threat Hunting Technique for Malicious .desktop Files
14
May
2025

Google Threat Intelligence Releases Actionable Threat Hunting Technique for Malicious .desktop Files

Google Threat Intelligence has unveiled a series of sophisticated threat hunting techniques to detect malicious .desktop files, a novel attack…

TA406 Hackers Target Government Entities to Steal Login Credentials
14
May
2025

TA406 Hackers Target Government Entities to Steal Login Credentials

The North Korean state-sponsored threat actor TA406, also tracked as Opal Sleet and Konni, has set its sights on Ukrainian…

Threat Actors Leverage Weaponized HTML Files to Deliver Horabot Malware
14
May
2025

Threat Actors Leverage Weaponized HTML Files to Deliver Horabot Malware

A recent discovery by FortiGuard Labs has unveiled a cunning phishing campaign orchestrated by threat actors deploying Horabot malware, predominantly…

New Adobe Photoshop Vulnerability Enables Arbitrary Code Execution
14
May
2025

New Adobe Photoshop Vulnerability Enables Arbitrary Code Execution

Adobe has released critical security updates addressing three high-severity vulnerabilities (CVE-2025-30324, CVE-2025-30325, CVE-2025-30326) in Photoshop 2024 and 2025 that could…

Researchers Unveil New Mechanism to Track Compartmentalized Cyber Threats
14
May
2025

Researchers Unveil New Mechanism to Track Compartmentalized Cyber Threats

Cisco Talos, in collaboration with The Vertex Project, has introduced an innovative approach to tackle the rising complexity of compartmentalized…

Critical Vulnerability in Windows Remote Desktop Gateway Allows Denial-of-Service Attacks.
14
May
2025

Critical Vulnerability in Windows Remote Desktop Gateway Allows Denial-of-Service Attacks.

Microsoft has disclosed two critical vulnerabilities in its Remote Desktop Gateway (RDG) service, posing significant risks to organizational networks. CVE-2025-26677…

Critical Samsung MagicINFO 9 Server Flaw Allows Arbitrary File Writes
14
May
2025

Critical Samsung MagicINFO 9 Server Flaw Allows Arbitrary File Writes

Samsung’s SmartTV and digital signage ecosystem faces renewed cybersecurity scrutiny following the disclosure of a critical path traversal vulnerability (CVE-2025-4632)…