Aggregator
CVE-2023-29337 | Microsoft NuGet Client privilege escalation (Nessus ID 239977)
CVE-2023-33127 | Microsoft .NET/Visual Studio Remote Code Execution (Nessus ID 239977)
CVE-2023-33170 | Microsoft ASP.NET/Visual Studio race condition (FEDORA-2023-18264c31f6 / Nessus ID 239977)
CVE-2023-35390 | Microsoft .NET/Visual Studio command injection (FEDORA-2023-25112489ab / Nessus ID 239977)
CVE-2020-28241 | libmaxminddb up to 1.4.2 maxminddb.c dump_entry_data_list heap-based overflow (Nessus ID 239978)
CVE-2023-38180 | Microsoft ASP.NET/.NET/Visual Studio denial of service (FEDORA-2023-25112489ab / Nessus ID 239977)
CVE-2023-36794 | Microsoft .NET Framework up to 4.8 Remote Code Execution (Nessus ID 239977)
Kimsuky and Konni APT Groups Lead Active Attacks Targeting East Asia
An significant 20 Advanced Persistent Threat (APT) occurrences were found in April 2025, according to a new report from Fuying Lab’s worldwide threat hunting system. East Asia emerges as a primary hotspot, where the notorious APT groups Kimsuky and Konni have been identified as the most active players. According to the Report, their operations predominantly […]
The post Kimsuky and Konni APT Groups Lead Active Attacks Targeting East Asia appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
Instagram 'BMO' ads use AI deepfakes to scam banking customers
100 лет ждали — и вот она: солнечную корону наконец увидели без помех
More From Our Main Blog: Inside the SentinelOne + AWS Partnership: Smarter Cloud Security at re:Inforce 2025
Explore how SentinelOne’s partnership with AWS is transforming cloud security through integrations and Security Hub enhancements.
The post Inside the SentinelOne + AWS Partnership: Smarter Cloud Security at re:Inforce 2025 appeared first on SentinelOne.
U.S. Moves to Collect $7.74 Million Tied to N. Korea IT Worker Scam
The DOJ is moving to collect $7.74 million seized two years ago in connection with a criminal case involving an IT worker scam run by North Korean operatives. The case is one of many that have been running in the United States and elsewhere for almost a decade.
The post U.S. Moves to Collect $7.74 Million Tied to N. Korea IT Worker Scam appeared first on Security Boulevard.
XDSpy Threat Actors Exploit Windows LNK Zero-Day Vulnerability to Target Windows System Users
The XDSpy threat actor has been identified as exploiting a Windows LNK zero-day vulnerability, dubbed ZDI-CAN-25373, to target governmental entities in Eastern Europe and Russia. This ongoing campaign, active since March 2025, employs an intricate multi-stage infection chain to deploy the malicious XDigo implant, crafted in Go, as revealed by a detailed investigation stemming from […]
The post XDSpy Threat Actors Exploit Windows LNK Zero-Day Vulnerability to Target Windows System Users appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.