Category: GBHackers

Critical Dell PowerScale Vulnerability Allows Attackers Unauthorized Access to Filesystem
05
Jun
2025

Critical Dell PowerScale Vulnerability Allows Attackers Unauthorized Access to Filesystem

Dell Technologies has issued a critical security advisory (DSA-2025-208) for its PowerScale OneFS operating system, addressing multiple vulnerabilities that could…

VMware NSX XSS Vulnerability Exposes Systems to Malicious Code Injection
05
Jun
2025

VMware NSX XSS Vulnerability Exposes Systems to Malicious Code Injection

Broadcom has issued a high-severity security advisory (VMSA-2025-0012) for VMware NSX, addressing three newly discovered stored Cross-Site Scripting (XSS) vulnerabilities:…

Researcher Found 6 Critical Vulnerabilities in NetMRI Allow Attackers gain Complete Admin Access
05
Jun
2025

Researcher Found 6 Critical Vulnerabilities in NetMRI Allow Attackers gain Complete Admin Access

In a Rhino Security Labs, six critical vulnerabilities have been identified in Infoblox’s NetMRI network automation and configuration management solution,…

UNC6040 APT Hackers Steals Salesforce data Without Exploit Any Vulnerabilities
05
Jun
2025

UNC6040 APT Hackers Steals Salesforce data Without Exploit Any Vulnerabilities

The financially motivated threat cluster UNC6040, tracked by Google Threat Intelligence Group (GTIG), has been orchestrating a series of voice…

Critical Cisco Nexus Dashboard Vulnerability Lets Attackers Impersonate Managed Devices
05
Jun
2025

Critical Cisco Nexus Dashboard Vulnerability Lets Attackers Impersonate Managed Devices

Cisco has issued a high-severity security advisory (ID: cisco-sa-ndfc-shkv-snQJtjrp) regarding a critical SSH host key validation vulnerability in its Nexus…

CISA releases TTPs & IoCs for Play Ransomware That Hacked 900+ Orgs
05
Jun
2025

CISA releases TTPs & IoCs for Play Ransomware That Hacked 900+ Orgs

The Cybersecurity and Infrastructure Security Agency (CISA), alongside the Federal Bureau of Investigation (FBI) and the Australian Signals Directorate’s Australian…

Cisco Alerts Users to Critical ISE Vulnerability Exposing Sensitive Data
05
Jun
2025

Cisco Alerts Users to Critical ISE Vulnerability Exposing Sensitive Data

Cisco has issued a critical security advisory (Advisory ID: cisco-sa-ise-aws-static-cred-FPMjUcm7) for its Identity Services Engine (ISE) when deployed on major…

U.S. Authorities Shut Down Major Dark Web Marketplace with 117,000 Users
05
Jun
2025

U.S. Authorities Shut Down Major Dark Web Marketplace with 117,000 Users

In a blow to the cybercrime underworld, the U.S. Attorney’s Office for the Eastern District of Virginia announced the seizure…

Aembit Named to Rising in Cyber 2025 List of Top Cybersecurity Startups
04
Jun
2025

Aembit Named to Rising in Cyber 2025 List of Top Cybersecurity Startups

Aembit, the workload identity and access management (IAM) company, today announced its inclusion in Rising in Cyber 2025, an independent list…

DCRat Targets Latin American Users to Steal Banking Credentials
04
Jun
2025

DCRat Targets Latin American Users to Steal Banking Credentials

IBM X-Force has uncovered a series of targeted email campaigns orchestrated by Hive0131, a financially motivated threat group likely originating…

AMOS macOS Stealer Evades Security to Deploy Malicious Code
04
Jun
2025

AMOS macOS Stealer Evades Security to Deploy Malicious Code

A newly uncovered campaign involving an Atomic macOS Stealer (AMOS) variant has emerged, showcasing the evolving sophistication of multi-platform social…

Threat Actors Exploit Malware Loaders to Circumvent Android 13+ Accessibility Safeguards
04
Jun
2025

Threat Actors Exploit Malware Loaders to Circumvent Android 13+ Accessibility Safeguards

Threat actors have successfully adapted to Google’s stringent accessibility restrictions introduced in Android 13 and later versions. These safeguards, rolled…