Aggregator
Windows NTLM Vulnerability (CVE-2025-24054) Actively Exploit in the Wild to Hack Systems
A critical vulnerability in Microsoft Windows, identified as CVE-2025-24054, has been actively exploited in the wild since March 19, 2025, targets organizations worldwide. The flaw, which enables NTLM hash disclosure through spoofing, allows attackers to harvest sensitive user credentials with minimal interaction, potentially leading to privilege escalation and full network compromise. Despite Microsoft releasing a […]
The post Windows NTLM Vulnerability (CVE-2025-24054) Actively Exploit in the Wild to Hack Systems appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
CVE-2025-32828 | Siemens TeleControl Server Basic 3.1.2.1 UpdateProjectCrossCommunications sql injection (ssa-443402)
CVE-2025-32827 | Siemens TeleControl Server Basic 3.1.2.1 ActivateProject sql injection (ssa-443402)
CVE-2025-32826 | Siemens TeleControl Server Basic 3.1.2.1 GetActiveProjects sql injection (ssa-443402)
CVE-2025-32825 | Siemens TeleControl Server Basic 3.1.2.1 GetProjects sql injection (ssa-443402)
CVE-2025-32824 | Siemens TeleControl Server Basic 3.1.2.1 UnlockProject sql injection (ssa-443402)
CVE-2025-32823 | Siemens TeleControl Server Basic 3.1.2.1 LockProject sql injection (ssa-443402)
CVE-2025-32822 | Siemens TeleControl Server Basic 3.1.2.1 DeleteProject sql injection (ssa-443402)
Lockbit
CVE-2025-32475 | Siemens TeleControl Server Basic 3.1.2.1 UpdateProject sql injection (ssa-443402)
CVE-2025-31353 | Siemens TeleControl Server Basic 3.1.2.1 UpdateOpcSettings sql injection (ssa-443402)
CVE-2025-31352 | Siemens TeleControl Server Basic 3.1.2.1 sql injection (ssa-443402)
Lockbit
Lockbit
New Windows Task Scheduler Vulnerabilities Allows Command Execution as Admin User
Critical Windows Task Scheduler involving schtasks.exe binary, which could enable malicious actors to execute commands with SYSTEM-level privileges, bypassing User Account Control (UAC) prompts and erasing audit logs. These flaws significantly elevate the threat landscape for Windows environments, posing risks of privilege escalation, stealthy system manipulation, and data exfiltration. At the heart of the issue […]
The post New Windows Task Scheduler Vulnerabilities Allows Command Execution as Admin User appeared first on Cyber Security News.