Aggregator
CVE-2024-50924 | Silicon Labs Z-Wave Series 700/Z-Wave Series 800 7.21.1 Packets permission
CVE-2024-50920 | Silicon Labs Z-Wave Series 700/Z-Wave Series 800 7.21.1 Packets permission
CVE-2025-21345 | Microsoft 365 Apps for Enterprise/Office Visio use after free (Nessus ID 214131)
CVE-2025-21346 | Microsoft Office/365 Apps for Enterprise protection mechanism (Nessus ID 214846)
CVE-2025-21356 | Microsoft Office/Visio/365 Apps for Enterprise type confusion (Nessus ID 214847)
CVE-2025-21357 | Microsoft Office/Outlook/365 Apps for Enterprise uninitialized resource
CVE-2025-21363 | Microsoft Office/Word/365 Apps for Enterprise untrusted pointer dereference (Nessus ID 214206)
CVE-2025-21186 | Microsoft Office/Access/365 Apps for Enterprise heap-based overflow (Nessus ID 214845)
TA829 Hackers Use New TTPs and Enhanced RomCom Backdoor to Evade Detection
The cybercriminal group TA829, also tracked under aliases like RomCom, Void Rabisu, and Tropical Scorpius, has been observed deploying sophisticated tactics, techniques, and procedures (TTPs) alongside an updated version of its infamous RomCom backdoor, now dubbed SingleCamper (aka SnipBot). This group, known for blending financially motivated cybercrime with espionage campaigns often aligned with Russian state […]
The post TA829 Hackers Use New TTPs and Enhanced RomCom Backdoor to Evade Detection appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
CVE-2025-6463 | Forminator Forms Plugin up to 1.44.2 on WordPress Setting entry_delete_upload_files denial of service (EUVD-2025-19711)
Cyberattack on Russian independent media had links to US-sanctioned institute, researchers find
Aeza Group sanctioned for hosting ransomware, infostealer servers
CVE-2025-6297 | Debian dpkg temp file (EUVD-2025-19670)
ИИ пишет чуткие ответы. Люди читают — и злятся: “Это же просто машина!”
CVE-2007-1458 | CARE2X inc_checkdate_lang.php root_path privileges management (EDB-3472 / XFDB-32981)
Kimusky Hackers Employ ClickFix Technique to Run Malicious Scripts on Victim Devices
The North Korean state-sponsored hacker collective Kimsuky has been found to use a dishonest technique called “ClickFix” to compromise victim machines in a number of concerning cyberattacks. First documented by Proofpoint in April 2024, ClickFix manipulates users into executing malicious scripts by disguising itself as legitimate troubleshooting guides or secure document verification processes. This psychological […]
The post Kimusky Hackers Employ ClickFix Technique to Run Malicious Scripts on Victim Devices appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
kubik maltbie Falls Victim to Qilin Ransomware
Cyber Threat Intelligence: 3 Key Benefits For SOCs And MSSPs
As attack vectors multiply and threat actors become increasingly sophisticated, security teams struggle to keep pace with the volume and complexity of modern cyber threats. SOCs and MSSPs operate in a high-stakes environment where every minute counts. Main Challenges Of Security Teams Outdated reactive security approaches often fall short in addressing several critical challenges: Threat […]
The post Cyber Threat Intelligence: 3 Key Benefits For SOCs And MSSPs appeared first on Cyber Security News.