Aggregator
CVE-2022-29824 | Oracle MySQL Workbench up to 8.0.30 denial of service (Nessus ID 224695)
Управление уязвимостями взлетело на 304%: что стоит за ростом?
Over 10,000 WordPress Sites Exposed by Donation Plugin Code Execution Vulnerability
A critical security flaw in the widely used GiveWP – Donation Plugin and Fundraising Platform has left over 10,000 WordPress websites vulnerable to remote code execution attacks since March 3, 2025. Tracked as CVE-2025-0912, the vulnerability allows unauthenticated attackers to hijack sites by exploiting a deserialization flaw in versions 3.19.4 and earlier. Vulnerability Overview The vulnerability stems from […]
The post Over 10,000 WordPress Sites Exposed by Donation Plugin Code Execution Vulnerability appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
Когда замолчат спутники: атомные часы готовят человечество к коллапсу GPS
Beware! Fake CAPTCHA Hidden LummaStealer Threat Installing Silently
Cybersecurity researchers at G DATA have uncovered a sophisticated malware campaign utilizing fake booking websites to deliver the LummaStealer malware through deceptive CAPTCHA prompts. This new attack vector, discovered in January 2025, marks a significant shift in LummaStealer’s distribution methods, moving from traditional channels like GitHub and Telegram to malvertising techniques. The infection chain begins […]
The post Beware! Fake CAPTCHA Hidden LummaStealer Threat Installing Silently appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
CVE-2022-28389 | Linux Kernel up to 5.17.1 mcba_usb.c mcba_usb_start_xmit double free (Nessus ID 224696)
CVE-2022-31123 | Oracle Communications Network Charging and Control 12.0.4/12.0.5/12.0.6 Common fns signature verification (Nessus ID 224697)
CVE-2022-31123 | Oracle Communications Policy Management 12.6.0.0.0 Core signature verification (Nessus ID 224697)
CVE-2022-28356 | Linux Kernel up to 5.17.0 Refcount net/llc/af_llc.c memory leak (Nessus ID 224699)
CVE-2022-31123 | Grafana up to 8.5.13/9.1.7 Plugin signature verification (GHSA-rhxj-gh46-jvw8 / Nessus ID 224697)
CVE-2022-31123 | Oracle Communications Convergent Charging Controller 12.0.4/12.0.5/12.0.6 Common fns signature verification (Nessus ID 224697)
CVE-2022-29217 | PyJWT up to 2.3.x risky encryption (GHSA-ffqj-6fqr-9h24 / Nessus ID 224700)
Operation Sea Elephant Targets Organizations to Steal Research Data
A sophisticated Advanced Persistent Threat (APT) group, known as CNC, has been conducting a cyber espionage campaign dubbed “Operation Sea Elephant” targeting scientific research institutions and universities in South Asia. The operation, which aims to steal research data related to ocean sciences, was recently uncovered by security researchers. The CNC group, previously associated with Patchwork, […]
The post Operation Sea Elephant Targets Organizations to Steal Research Data appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
North Korean IT Workers Exploit GitHub to Launch Global Cyber Attacks
A network of suspected North Korean IT workers is using GitHub to create and backstop fake personas, aiming to infiltrate companies globally, particularly in Japan and the United States. DPRK-Linked Network Targets Companies in Japan and US Cybersecurity firm Nisos has uncovered this operation, which appears to be part of Pyongyang’s efforts to fund its […]
The post North Korean IT Workers Exploit GitHub to Launch Global Cyber Attacks appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
CISA Warns of Actively Exploited VMware Vulnerabilities, Urges Immediate Patching
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) issued an urgent alert on March 4, 2025, adding three critical VMware vulnerabilities to its Known Exploited Vulnerabilities (KEV) catalog following confirmed in-the-wild exploitation. The vulnerabilities CVE-2025-22224, CVE-2025-22225, and CVE-2025-22226 allow attackers with privileged access to virtual machines (VMs) to escalate privileges, execute code on hypervisors, and […]
The post CISA Warns of Actively Exploited VMware Vulnerabilities, Urges Immediate Patching appeared first on Cyber Security News.
Stress and Burnout Impacting Vast Majority of IT Pros
Cybercriminals Impersonate Electronic Frontier Foundation to Target Gaming Community
A sophisticated phishing campaign targeting the Albion Online gaming community has been uncovered, revealing a complex operation involving impersonation of the Electronic Frontier Foundation (EFF) and deployment of advanced malware. The campaign, discovered on March 4, 2025, showcases the evolving tactics of cybercriminals in exploiting trust in reputable organizations and leveraging the immersive nature of […]
The post Cybercriminals Impersonate Electronic Frontier Foundation to Target Gaming Community appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
A Basic Guide to SQL Server Security Fundamentals
Organizations today collect and generate enormous volumes of sensitive data. Much of it is stored in SQL Server databases, making SQL Server security management crucial for protecting critical applications and services. Implementing strong Microsoft SQL Server security measures helps organizations defend against cyber threats and comply with regulations like GDPR, HIPAA, and PCI DSS. This … Continued
U.S Treasury Sanctions Admin of Nemesis Darknet Marketplace
The U.S. Department of the Treasury’s Office of Foreign Assets Control (OFAC) announced sweeping sanctions today against Behrouz Parsarad, an Iran-based cybercriminal identified as the sole administrator of the Nemesis darknet marketplace. This move marks OFAC’s first recognition as a member of the FBI-led Joint Criminal Opioid and Darknet Enforcement (JCODE) Team, demonstrating a strengthened […]
The post U.S Treasury Sanctions Admin of Nemesis Darknet Marketplace appeared first on Cyber Security News.