Aggregator
CVE-2025-52166 | Agorum Core Open 11.9.2/11.10.1 access control (EUVD-2025-21912)
Submit #616888: PHPGurukul Complaint Management System 2.0 Cross-Site Request Forgery [Accepted]
Submit #616919: code-projects Church Donation System V1.0 SQL Injection [Accepted]
Submit #616918: code-projects Church Donation System V1.0 SQL Injection [Accepted]
Submit #616917: code-projects Church Donation System V1.0 SQL Injection [Accepted]
Submit #616886: code-projects Church Donation System V1.0 SQL Injection [Accepted]
Submit #616884: code-projects Church Donation System V1.0 SQL Injection [Accepted]
CVE-2025-54309 | CrushFTP up to 10.8.4/11.3.4_22 DMZ Proxy Feature unprotected alternate channel (EUVD-2025-21909)
Lumma Infostealer Steals Browser Data and Sells It as Logs on Underground Markets
Infostealers are specialized malware variants that routinely steal large amounts of sensitive data from compromised systems. This includes session tokens, login credentials, cryptocurrency wallet information, personally identifiable information (PII), multifactor authentication (MFA) artifacts, and pretty much any data stored in a browser. These threats propagate via phishing operations, social engineering tactics, malvertising, and SEO-manipulated campaigns, […]
The post Lumma Infostealer Steals Browser Data and Sells It as Logs on Underground Markets appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
CVE-2025-33014 | IBM Sterling B2B Integrator/Sterling File Gateway up to 6.1.2.7/6.2.0.4 reverse tabnabbing (EUVD-2025-21923)
'PoisonSeed' FIDO Attack Turns Out to Be a Red Herring
New ChatGPT o3-alpha model hints at coding upgrade
Google Sues the Operators Behind the BadBox 2.0 Botnet
Google is suing the operators behind BadBox 2.0, accusing multiple Chinese threat groups of playing different roles in the operation of the massive botnet that rolled up more than 10 million devices to run large-scale ad fraud and other malicious campaigns.
The post Google Sues the Operators Behind the BadBox 2.0 Botnet appeared first on Security Boulevard.
New Surge of Crypto-Jacking Hits Over 3,500 Websites
Cybersecurity experts at cside have discovered a clever campaign that infected over 3,500 websites with nefarious JavaScript miners, marking a startling return to crypto-jacking techniques reminiscent of the Coinhive heyday of 2017. This new wave, detected in late 2024, marks a departure from the resource-intensive miners of the past, which caused noticeable device slowdowns and […]
The post New Surge of Crypto-Jacking Hits Over 3,500 Websites appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
China's Massistant Tool Secretly Extracts SMS, GPS Data, and Images From Confiscated Phones
Japanese police release decryptor for Phobos ransomware after February takedown
Fancy Bear Hackers Target Governments and Military Entities with Advanced Tools
Fancy Bear, designated as APT28 by cybersecurity experts, represents a sophisticated Russian cyberespionage collective operational since 2007, renowned for infiltrating governments, military organizations, and strategic entities globally. This group, also known under aliases such as Sofacy, Sednit, STRONTIUM, and Unit 26165, pursues motivations encompassing financial gain, reputational sabotage, espionage, and political agendas. Their operations frequently […]
The post Fancy Bear Hackers Target Governments and Military Entities with Advanced Tools appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
Interlock
You must login to view this content