Water Gamayun, a suspected Russian threat actor, has been identified exploiting the MSC EvilTwin zero-day vulnerability (CVE-2025-26633) to compromise Windows systems. This vulnerability, embedded in the Microsoft Management Console (MSC) framework, allows attackers to execute malicious code remotely, exfiltrate sensitive…
Category: GBHackers Security | #1 Globally Trusted Cyber Security News Platform
Apache Tomcat Vulnerability Exploited to Execute Malicious Arbitrary Code on Servers
A critical remote code execution (RCE) vulnerability, tracked as CVE-2025-24813, is being actively exploited in Apache Tomcat servers. Critical RCE Flaw in Apache Tomcat The flaw allows attackers to upload malicious files via unauthenticated HTTP PUT requests, followed by a…
New Android Malware “TsarBot” Targeting 750 Banking, Finance & Crypto Apps
A newly identified Android malware, dubbed TsarBot, has emerged as a potent cyber threat targeting over 750 applications across banking, finance, cryptocurrency, and e-commerce sectors. Discovered by Cyble Research and Intelligence Labs (CRIL), this banking Trojan employs sophisticated overlay attacks…
Canon Printer Vulnerability Allows Attackers to Execute Arbitrary Code
A security vulnerability, tracked as CVE-2025-1268, has been found in certain Canon printer drivers, potentially allowing attackers to execute arbitrary code. The flaw, categorized as an out-of-bounds vulnerability, affects printer drivers for office multifunction printers, small office printers, production printers, and laser…
ClickFix Captcha – A New Technique Hackers Used to Deliver Infostealers, Ransomware, & Quakbot Malware
Cybercriminals are leveraging fake CAPTCHA verification pages dubbed ClickFix to distribute malware, including infostealers, ransomware, and the notorious Qakbot banking trojan. This technique manipulates users into executing malicious commands disguised as routine “verify you are human” prompts. The attack begins…
Mitel Alerts Users to Severe XSS Vulnerability in MiContact Center
Mitel has issued a security advisory (MISA-2025-0003) to notify users of its MiContact Center Business software about a high-severity reflected cross-site scripting (XSS) vulnerability. The vulnerability, identified in its Legacy Chat component, poses significant risks, allowing attackers to execute malicious…
Multiple Dell Unity Vulnerabilities Allow Attackers to Compromise Systems
Dell Technologies has released a security advisory detailing multiple critical vulnerabilities in its Dell Unity storage systems and related software. These vulnerabilities, if exploited, could allow attackers to gain unauthorized access, execute arbitrary commands, or even compromise the affected systems…
U.S. DOJ Seizes $8.2 Million from Hackers Linked to Pig Butchering Scam
The U.S. Department of Justice has successfully seized over $8.2 million in cryptocurrency tied to an elaborate “pig butchering” fraud operation that victimized dozens of Americans. On February 27, 2025, the U.S. Attorney’s Office for the Northern District of Ohio…
New Ubuntu Linux Vulnerabilities Let Attackers Exploit Kernel Components
A new set of security vulnerabilities discovered in Ubuntu Linux has raised concerns about kernel exploitation risks. Researchers at the Qualys Threat Research Unit (TRU) have uncovered three critical bypasses affecting Ubuntu’s unprivileged user namespace restrictions, potentially allowing attackers to…
“Crocodilus” A New Malware Targeting Android Devices for Full Takeover
Researchers have uncovered a dangerous new mobile banking Trojan dubbed Crocodilus actively targeting financial institutions and cryptocurrency platforms. The malware employs advanced techniques like remote device control, stealthy overlays, and social engineering to steal sensitive data, marking a significant escalation…