• A critical vulnerability in IPFire 2.29’s web-based firewall interface (firewall.cgi) allows authenticated administrators to inject persistent JavaScript code, leading to session hijacking, unauthorized actions, or internal network pivoting. Tracked as CVE-2025-50975, this stored cross-site scripting (XSS) flaw poses significant risk in environments where multiple administrators share firewall management duties. Details of the Flaw The vulnerability […]

    The post IPFire Firewall Admin Panel Vulnerability Enables Persistent JavaScript Injection appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • The Cybersecurity and Infrastructure Security Agency (CISA) released three Industrial Control Systems (ICS) advisories on August 26, 2025, detailing nine critical vulnerabilities in INVT VT-Designer and HMITool (CVSS v4 8.5). Multiple flaws in Schneider Electric Modicon M340 controllers (CVSS v4 scores up to 9.1), and several issues in Danfoss AK-SM 8xxA Series drives (CVSS v3.1 […]

    The post CISA Issues New ICS Advisories on Critical Vulnerabilities and Exploits appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • A newly documented cache deception attack leverages mismatches in path normalization and delimiter handling between caching layers and origin servers to expose sensitive endpoints and steal authentication tokens. Researchers have demonstrated how subtle discrepancies in URL processing can trick a content delivery network (CDN) into caching protected resources—only for an attacker to retrieve them later, […]

    The post New Cache Deception Attack Exploits Miscommunication Between Cache and Web Server appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • The Government Accountability Project submitted a protected disclosure from Charles Borges—SSA’s Chief Data Officer—to the Office of Special Counsel and congressional oversight committees. Borges reports that since DOGE’s inception in January 2025, its officials have systematically circumvented SSA’s normal review procedures and a March 20, 2025 temporary restraining order forbidding external access to live Social […]

    The post DOGE Allegedly Uploaded SSA’s Live Numident Database to Unsecured Cloud Server appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Google has released an emergency security update for Chrome to address a critical use-after-free vulnerability (CVE-2025-9478) in the ANGLE graphics library that could allow attackers to execute arbitrary code on compromised systems. 

    The vulnerability affects Chrome versions prior to 139.0.7258.154/.155 across Windows, Mac, and Linux platforms.

    The security flaw was discovered by Google’s Big Sleep AI-powered vulnerability research team on August 11, 2025, and has been assigned the highest CVSS severity rating. 

    Key Takeaways
    1. Chrome 139.0.7258.154/.155 patches critical ANGLE UAF.
    2. Impacts GPU rendering on Windows, Mac & Linux.
    3. Update now; use EDR, isolation & CSP to block exploits.

    Chrome’s Stable Channel Update, released on August 26, 2025, addresses this critical memory corruption issue through automatic updates rolling out globally.

    Critical Chrome ANGLE Vulnerability

    The vulnerability resides within Chrome’s ANGLE (Almost Native Graphics Layer Engine) library, which translates OpenGL ES API calls to hardware-specific graphics APIs, including Direct3D, Vulkan, and native OpenGL. 

    Use-after-free vulnerabilities occur when a program continues to use a memory pointer after the memory has been deallocated, creating opportunities for heap manipulation and memory corruption attacks.

    In this specific case, the flaw in ANGLE’s memory management routines could be exploited through maliciously crafted web content that triggers improper memory deallocation sequences. 

    Successful exploitation would allow attackers to achieve arbitrary code execution with the privileges of the Chrome renderer process, potentially leading to sandbox escape and full system compromise.

    The vulnerability is particularly concerning due to ANGLE’s widespread usage across web applications that utilize WebGL rendering, HTML5 Canvas operations, and GPU-accelerated graphics processing. 

    Attackers could leverage drive-by download attacks, malicious advertisements, or compromised websites to deliver exploit payloads targeting this memory corruption flaw.

    Risk FactorsDetails
    Affected ProductsChrome Desktop (≤ 139.0.7258.153) on Windows, Mac, Linux
    ImpactArbitrary code execution
    Exploit PrerequisitesUser opens malicious web content with GPU acceleration
    CVSS 3.1 Score9.8 (Critical)

    Mitigations

    Organizations should prioritize the immediate deployment of Chrome version 139.0.7258.154 or later to mitigate exploitation risks. 

    The update includes comprehensive patches for the ANGLE library’s memory management functions and enhanced heap protection mechanisms to prevent similar use-after-free conditions.

    Security teams should implement application allowlisting, network segmentation, and endpoint detection and response (EDR) solutions to detect potential exploitation attempts. 

    Additionally, organizations should consider deploying Content Security Policy (CSP) headers and browser isolation technologies to limit the attack surface for web-based exploits targeting this vulnerability class.

    Given the critical nature of this flaw and its potential for zero-day exploitation, security professionals should monitor for unusual network traffic patterns, unexpected process spawning, and anomalous memory allocation behaviors that may indicate active exploitation attempts against unpatched Chrome installations.

    Find this Story Interesting! Follow us on LinkedIn and X to Get More Instant Updates.

    The post Critical Chrome Use After Free Vulnerability Let Attackers Execute Arbitrary Code appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Google has released an urgent security update for the Chrome Stable channel to address a critical use-after-free vulnerability in the ANGLE graphics library that could allow attackers to execute arbitrary code on vulnerable systems. The fixes arrive as part of Chrome Stable versions 139.0.7258.154/.155 on Windows and macOS, and 139.0.7258.154 on Linux. Users are advised to update immediately, as the patch […]

    The post Critical Chrome Use-After-Free Flaw Enables Arbitrary Code Execution appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Google Threat Intelligence Group (GTIG) has issued an advisory concerning a broad data theft operation targeting corporate Salesforce instances via the Drift integration. Beginning as early as August 8, 2025, UNC6395 leveraged valid access and refresh tokens associated with the Salesloft Drift app to connect as an authenticated connected app user, executing large-scale SOQL queries […]

    The post Hackers Abuse Compromised OAuth Tokens to Access and Steal Salesforce Corporate Data appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • A sophisticated data exfiltration campaign targeting corporate Salesforce instances has exposed sensitive information from multiple organizations through compromised OAuth tokens associated with the Salesloft Drift third-party application. 

    The threat actor, designated as UNC6395, systematically harvested credentials and sensitive data between August 8-18, 2025, demonstrating advanced operational security awareness while executing SOQL queries across numerous Salesforce objects.

    Key Takeaways
    1. UNC6395 used compromised Salesloft Drift OAuth tokens to access Salesforce instances .
    2. Harvested AWS keys, Snowflake tokens, and passwords from Salesforce data.
    3. All Drift tokens revoked; organizations must rotate credentials.

    The campaign represents a significant supply chain attack vector, exploiting the trust relationship between Salesforce instances and integrated third-party applications. 

    UNC6395 leveraged legitimate OAuth authentication mechanisms to gain unauthorized access, bypassing traditional security controls and making detection particularly challenging for affected organizations.

    OAuth Token Exploitation 

    Google Threat Intelligence Group reported that the threat actor utilized compromised OAuth access tokens and refresh tokens from the Salesloft Drift application to authenticate against target Salesforce instances. 

    This attack vector exploited the OAuth 2.0 authorization framework, which allows third-party applications to access Salesforce data without exposing user credentials directly.

    UNC6395 executed systematic SOQL (Salesforce Object Query Language) queries to enumerate and extract data from critical Salesforce objects including Cases, Accounts, Users, and Opportunities. 

    The actor demonstrated technical sophistication by running COUNT queries to assess data volumes before exfiltration:

    Hackers Exfiltrated Data from Salesforce Instances

    Salesloft stated that the attacker specifically targeted AWS access keys (AKIA identifiers), passwords, Snowflake credentials, and other sensitive authentication materials stored within Salesforce custom fields and standard objects. 

    Post-exfiltration analysis revealed the actor searched extracted data for patterns matching credential formats, indicating a primary objective of credential harvesting rather than traditional data theft.

    Mitigatons

    Salesforce and Salesloft responded by revoking all active OAuth tokens associated with the Drift application on August 20, 2025, effectively terminating the attack vector. 

    The Drift application was subsequently removed from the Salesforce AppExchange pending a comprehensive security review.

    Organizations using the Salesloft Drift integration should immediately implement several remediation measures. 

    Event Monitoring logs should be reviewed for suspicious UniqueQuery events and authentication anomalies associated with the Drift connected app. 

    Security teams must scan Salesforce objects for exposed secrets using tools like TruffleHog and search for patterns including “AKIA”, “snowflakecomputing[.]com”, and generic credential references.

    Connected app permissions require immediate hardening through scope restriction, IP address restrictions, and implementation of the principle of least privilege. 

    The “API Enabled” permission should be removed from user profiles and granted selectively through Permission Sets to authorized personnel only. 

    Session timeout configurations in Session Settings should be optimized to limit exposure windows for compromised credentials.

    This incident highlights the crucial importance of securing third-party integration and the necessity for continuous monitoring of OAuth-enabled applications with access to sensitive corporate data repositories.

    Find this Story Interesting! Follow us on LinkedIn and X to Get More Instant Updates.

    The post Salesloft Drift Hacked to Steal OAuth Tokens and Exfiltrate from Salesforce Corporate Instances appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Cloud Software Group has issued an emergency security bulletin warning of active exploitation targeting three critical vulnerabilities in NetScaler ADC and NetScaler Gateway products. The vulnerabilities, tracked as CVE-2025-7775, CVE-2025-7776, and CVE-2025-8424, present severe security risks including remote code execution and denial of service capabilities. Active Exploitation Confirmed The most severe vulnerability, CVE-2025-7775, carries a CVSS v4.0 score of 9.2 and has been […]

    The post Citrix NetScaler ADC and Gateway Hit by Ongoing Attacks Exploiting 0-Day RCE appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • China-based threat actor Mustang Panda has emerged as one of the most sophisticated cyber espionage groups operating in the current threat landscape, with operations dating back to at least 2014.

    This advanced persistent threat (APT) group has systematically targeted government entities, nonprofit organizations, religious institutions, and NGOs across the United States, Europe, Mongolia, Myanmar, Pakistan, and Vietnam through highly tailored spear-phishing campaigns that leverage geopolitical and local-language lures.

    The group’s arsenal includes a diverse collection of malware families, ranging from established tools like PlugX, Poison Ivy, and Toneshell to newer variants such as FDMTP and PTSOCKET, all specifically designed to evade modern endpoint defensive mechanisms.

    Mustang Panda’s operations gained significant attention in early 2025 when the U.S. Department of Justice and French authorities successfully neutralized PlugX infections that had compromised over 4,200 devices through malicious USB drives, demonstrating the group’s extensive global reach and evolving tradecraft.

    The threat actor’s campaigns are characterized by their focus on long-term intelligence gathering rather than immediate financial gain, making them particularly dangerous to targeted organizations.

    Picus Security analysts identified the group’s sophisticated approach to maintaining persistence and evading detection through multiple attack vectors and steganographic techniques.

    Mustang Panda’s impact extends beyond traditional cybercrime, as their state-sponsored activities contribute to broader geopolitical intelligence operations.

    Their ability to adapt and evolve their techniques has made them a persistent threat to critical infrastructure and sensitive government communications worldwide.

    Advanced Execution Techniques and Living-Off-The-Land Tactics

    Mustang Panda demonstrates exceptional proficiency in leveraging legitimate Windows utilities to execute malicious payloads while evading detection.

    The group extensively employs spear-phishing attachments that masquerade as legitimate documents, particularly abusing Windows LNK (shortcut) files disguised as Word documents or PDFs.

    When victims open these attachments, the LNK files execute commands that launch malicious binaries while maintaining the appearance of trusted files.

    The threat actors have been observed utilizing Msiexec.exe, a legitimate Windows Installer utility, to deliver and execute malicious payloads with two key advantages: living-off-the-land execution through a trusted system utility and stealthy payload delivery without triggering typical file execution alerts.

    Their command structure follows patterns such as:-

    msiexec.exe /q /i "%TMP%\in.sys"

    This technique runs installers in quiet mode while suppressing user prompts, allowing attackers to drop and execute malicious DLLs or executables under the guise of legitimate software installation.

    Additionally, Mustang Panda employs DLL side-loading techniques, placing malicious DLLs in directories where trusted applications automatically load them instead of legitimate libraries.

    This approach enables execution under the cover of signed binaries like Microsoft Defender components, significantly reducing detection probability while establishing both persistence and stealth within compromised environments.

    Boost your SOC and help your team protect your business with free top-notch threat intelligence: Request TI Lookup Premium Trial.

    The post China-based Threat Actor Mustang Panda’s Tactics, Techniques, and Procedures Unveiled appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶