Attackers are actively exploiting a Server-Side Request Forgery (SSRF) vulnerability in OpenAI’s ChatGPT infrastructure. The vulnerability, identified as CVE-2024-27564, has become a significant threat despite its medium severity classification. According to research by cybersecurity firm Veriti, this vulnerability has already been…
Tag: Cyber Security News
Google Parent Alphabet in Talks to Acquire Cyber Security Group Wiz for $30bn
Google’s parent company, Alphabet Inc., is reportedly in advanced negotiations to acquire cybersecurity startup Wiz for approximately $30 billion. If completed, this acquisition would become the tech giant’s largest deal in its history, far surpassing its previous record of $12.5…
GIMP 3.0 Image Editor Released For Linux, macOS, Unix, and Windows
At long last, the first release of GIMP 3.0 is here! This is the end result of seven years of rigorous development by volunteer developers, designers, artists, and community members (for reference, GIMP 2.10 was first published in 2018). With…
New BitM Attack Lets Hackers Steal User Sessions Within Seconds
A sophisticated cyberattack technique known as Browser-in-the-Middle (BitM) has emerged, enabling hackers to bypass multi-factor authentication (MFA) and steal user sessions in mere seconds. This method exploits web browser functionalities to hijack authenticated sessions, posing a significant threat to organizations…
PoC Exploit Released for Use-after-free Linux Kernel Vulnerability
Security researchers have publicly released a proof-of-concept (PoC) exploit for CVE-2024-36904, a critical use-after-free vulnerability in the Linux kernel that has remained undetected for seven years. The vulnerability, which affects the TCP subsystem, could potentially allow attackers to execute remote…
Denmark Warns of Serious Cyber Attacks Targeting Telecommunication Sector
The Danish Agency for Social Security (CFCS) has issued an updated threat assessment warning of severe cyber threats targeting the nation’s telecommunications sector, signaling a heightened alert level for state-sponsored espionage. The report, which supersedes the 2022 version, underscores an…
Red Team Tool Cobalt Strike 4.11 Released With out-of-the-box Evasion Options
Cobalt Strike has released version 4.11 with significant improvements to its evasion capabilities, making the popular red team tool more resilient against modern security solutions. The update introduces a novel Sleepmask, new process injection techniques, enhanced obfuscation options, and stealthier…
Crypto Exchange OKX Suspends Tool Used by North Korean Hackers to Steal Funds
Cryptocurrency exchange OKX has temporarily suspended its decentralized exchange (DEX) aggregator service following allegations that North Korea’s state-sponsored Lazarus Group exploited it to launder funds stolen from the recent Bybit hack. The suspension, announced on March 17, 2025, coincides with…
Google Released Open Source Version of OSV-Scanner Tool for Vulnerability Scanning
Google has officially launched OSV-Scanner V2.0.0, a major upgrade to its open-source vulnerability scanning tool. Released on March 17, 2025, this new version represents a significant evolution in helping developers identify and fix security vulnerabilities in their software dependencies. The…
Critical Apache Tomcat RCE Vulnerability Exploited in Just 30hrs of Public Exploit
Security researchers have confirmed that a critical remote code execution (RCE) vulnerability in Apache Tomcat, tracked as CVE-2025-24813, is being actively exploited in the wild. The vulnerability, which enables attackers to take control of servers with a simple PUT request,…