Tag: Cyber Security News

EU Sanctioned Three Russian Hackers for Attacking Govt Agencies

The European Union today imposed sanctions on three Russian military intelligence officers for their involvement in a series of cyberattacks targeting Estonian government agencies in 2020.  The individuals, identified as Nikolay Alexandrovich Korchagin, Vitaly Shevchenko, and Yuriy Fedorovich Denisov, are…

NVIDIA GPU Display Driver Vulnerabilities Let Attackers Trigger DoS

NVIDIA has issued a critical software security update for its GPU Display Driver, addressing multiple vulnerabilities that could potentially expose systems to denial-of-service (DoS) attacks, data tampering, and information disclosure.  This update impacts users across Windows and Linux platforms and…

Akira’s New Linux Ransomware Attacking VMware ESXi Servers

The Akira ransomware group, a prominent player in the Ransomware-as-a-Service (RaaS) domain since March 2023, has intensified its operations with a new Linux variant targeting VMware ESXi servers. Initially focused on Windows systems, Akira expanded its scope in April 2023…

Stratoshark – Wireshark Has Got a Friend for Cloud

The creators of Wireshark, Gerald Combs and Loris Degioanni, have unveiled Stratoshark, a groundbreaking tool designed to bring Wireshark’s renowned capabilities into the cloud era. Building on over 25 years of experience with Wireshark, which has become a staple for…

New Docker 1-Click RCE Attack Exploits Misconfigured API Settings

A newly disclosed attack method targeting Docker installations has raised significant security concerns among developers and system administrators. The vulnerability leverages a misconfigured Docker Engine API setting, allowing attackers to achieve remote code execution (RCE) with minimal user interaction. While…

Xerox Workplace Suite Vulnerability Let Attackers Bypass API Security

Xerox has released a critical security bulletin addressing multiple vulnerabilities in its Xerox Workplace Suite, a widely used print management server solution.  These vulnerabilities, identified as CVE-2024-55925 through CVE-2024-55931, could allow attackers to bypass API security, manipulate headers, and exploit…

Burp Suite 2025.1 With New Intruder Options & Bug Fixes

PortSwigger has released Burp Suite 2025.1, introducing several new features and improvements aimed at enhancing the tool’s usability and efficiency for penetration testers.  This update includes significant advancements in the Burp Intruder module, HTTP response analysis, and interaction management, alongside…

New Malware Campaign Using 7z & UltraVNC Tool To Deploy Malware

A sophisticated malware campaign has been uncovered, leveraging 7-Zip self-extracting archives and the UltraVNC remote access tool to target Russian-speaking entities. The operation, attributed to a threat actor dubbed GamaCopy, mimics tactics previously associated with the Kremlin-aligned Gamaredon group. The…

New Phishing Framework Attacking Multiple Brands To Steal Customer Logins

A sophisticated new phishing framework dubbed “FlowerStorm” has emerged, targeting multiple brands simultaneously to steal customer login credentials. Cybersecurity researchers at CloudSEK have uncovered this alarming development, which poses a significant threat to organizations and consumers alike. FlowerStorm, active since…

Windows Charset Conversion Feature Exploited to Execute Remote Code

Security researchers have uncovered a critical vulnerability in Windows stemming from its “Best-Fit” character conversion feature, which has been exploited to execute remote code.  This newly identified attack surface, dubbed “WorstFit,” leverages certain features of Windows’ internal character encoding system…

GitHub Vulnerability Let Malicious Repos To Leaks Users Credentials

Critical security vulnerabilities in Git-related projects, including GitHub Desktop, Git Credential Manager, Git LFS, and GitHub Codespaces, were recently uncovered and involved improper handling of text-based protocols, allowing attackers to potentially leak user credentials. This discovery highlights significant risks in…

Top 10 Best Open Source Firewall in 2025

An open-source firewall is a network security solution designed to monitor and control traffic based on predefined rules. It provides transparency, flexibility, and cost-effectiveness by granting users access to its source code, enabling them to modify and customize it to…

CISA Warns of SonicWall 0-day RCE Vulnerability Exploited in Wild

The Cybersecurity and Infrastructure Security Agency (CISA) has issued an urgent warning regarding a critical vulnerability, CVE-2025-23006, affecting SonicWall’s Secure Mobile Access (SMA) 1000 series appliances. This vulnerability, actively exploited in the wild, poses a severe risk to organizations relying…

IntelBroker Resigned as a BreachForums Owner

IntelBroker, a key figure within the dark web’s BreachForums, has announced his resignation as the platform’s owner. This decision marks a significant shift for the forum, a major hub for cybercriminal activity, and follows a period of instability marked by…