Category: GBHackers

Threat Actors Exploiting Unsecured Kubernetes Clusters for Crypto Mining
24
Apr
2025

Threat Actors Exploiting Unsecured Kubernetes Clusters for Crypto Mining

In a startling revelation from Microsoft Threat Intelligence, threat actors are increasingly targeting unsecured Kubernetes clusters to conduct illicit activities…

Lazarus APT Targets Organizations by Exploiting One-Day Vulnerabilities
24
Apr
2025

Lazarus APT Targets Organizations by Exploiting One-Day Vulnerabilities

A recent cyber espionage campaign by the notorious Lazarus Advanced Persistent Threat (APT) group, tracked as “Operation SyncHole,” has compromised…

Small Businesses Identified as Key Targets in Ransomware Attacks
24
Apr
2025

Small Businesses Identified as Key Targets in Ransomware Attacks

Verizon Business’s 2025 Data Breach Investigations Report (DBIR), released on April 24, 2025, paints a stark picture of the cybersecurity…

ToyMaker Hackers Compromise Numerous Hosts via SSH and File Transfer Tools
24
Apr
2025

ToyMaker Hackers Compromise Numerous Hosts via SSH and File Transfer Tools

In a alarming cybersecurity breach uncovered by Cisco Talos in 2023, a critical infrastructure enterprise fell victim to a meticulously…

NVIDIA NeMo Vulnerability Enables Remote Exploits
24
Apr
2025

NVIDIA NeMo Vulnerability Enables Remote Exploits

NVIDIA has issued an urgent security advisory addressing three high-severity vulnerabilities in its NeMo Framework, a platform widely used for…

Multiple Cisco Tools at Risk from Erlang/OTP SSH Remote Code Execution Flaw
24
Apr
2025

Multiple Cisco Tools at Risk from Erlang/OTP SSH Remote Code Execution Flaw

Cisco has issued a high-severity advisory (cisco-sa-erlang-otp-ssh-xyZZy) warning of a critical remote code execution (RCE) vulnerability in products using Erlang/OTP’s…

Commvault RCE Vulnerability Exploited—PoC Released
24
Apr
2025

Commvault RCE Vulnerability Exploited—PoC Released

Enterprises and managed service providers globally are now facing urgent security concerns following the disclosure of a major pre-authenticated remote…

Zyxel RCE Flaw Lets Attackers Run Commands Without Authentication
24
Apr
2025

Zyxel RCE Flaw Lets Attackers Run Commands Without Authentication

Security researcher Alessandro Sgreccia (aka “rainpwn”) has revealed a set of critical vulnerabilities in Zyxel’s USG FLEX-H firewall series that…

Hackers Use 1000+ IP Addresses to Target Ivanti VPN Vulnerabilities
24
Apr
2025

Hackers Use 1000+ IP Addresses to Target Ivanti VPN Vulnerabilities

A sweeping wave of suspicious online activity is putting organizations on alert as hackers ramp up their efforts to probe…

Critical Langflow Flaw Enables Malicious Code Injection – Technical Breakdown Released
24
Apr
2025

Critical Langflow Flaw Enables Malicious Code Injection – Technical Breakdown Released

A critical remote code execution (RCE) vulnerability, identified as CVE-2025-3248 with a CVSS score of 9.8, has been uncovered in…

Redis DoS Flaw Allows Attackers to Crash Servers or Drain Memory
24
Apr
2025

Redis DoS Flaw Allows Attackers to Crash Servers or Drain Memory

A high-severity denial-of-service (DoS) vulnerability in Redis, tracked as CVE-2025-21605, allows unauthenticated attackers to crash servers or exhaust system memory by…

Threat Actors Growing More Sophisticated, Exploiting Zero-Day Vulnerabilities
24
Apr
2025

Threat Actors Growing More Sophisticated, Exploiting Zero-Day Vulnerabilities

Google’s Mandiant team has released its M-Trends 2025 report, highlighting the increasing sophistication of threat actors, particularly China-nexus groups. These…