Normal view
2.15M Next.js Web Services Exposed Online, Active Attacks Reported β Update Immediately
Security teams worldwide are rushing to patch systems after the disclosure of a critical React vulnerability, CVE-2025-55182, widely known as βReact2Shell.β The flaw affects React Server Components (RSC) and has a maximum CVSS score of 10, the highest possible rating, signalingΒ critical impact and ease of exploitation. Censys telemetry shows that more thanΒ 2.15 million internetβfacing servicesΒ are [β¦]
The post 2.15M Next.js Web Services Exposed Online, Active Attacks Reported β Update Immediately appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

FvncBot Android Malware Steals Keystrokes and Injects Harmful Payloads
A newly discovered Android banking trojan, FvncBot, has emerged as a sophisticated threat targeting mobile banking users in Poland. Researchers from Intel 471 first identified this malware on November 25, 2025, disguised as a security application from mBank, one of Polandβs most prominent banking institutions.β Novel Malware with Advanced Capabilities FvncBot represents an entirely new [β¦]
The post FvncBot Android Malware Steals Keystrokes and Injects Harmful Payloads appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

New Variant of ClayRat Android Spyware Seize Full Device Control
Avast Antivirus Sandbox Vulnerabilities Allow Privilege Escalation
SAFA researchers uncovered four kernel heap overflow vulnerabilities in Avast Antivirusβs aswSnx.sys driver, designated CVE-2025-13032, affecting versions before 25.3 on Windows. These flaws originate from double-fetch issues in IOCTL handling, allow local attackers to trigger pool overflows for privilege escalation to SYSTEM. The vulnerabilities require sandbox manipulation to access the attack surface, marking a reversal [β¦]
The post Avast Antivirus Sandbox Vulnerabilities Allow Privilege Escalation appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

Apache Tika Core Flaw Allows Attackers to Exploit Systems with Malicious PDF Uploads
A newly disclosed critical vulnerability inΒ Apache TikaΒ could allow attackers to compromise servers by simply uploading aΒ malicious PDF file, according to a security advisory published by Apache maintainers. Tracked asΒ CVE-2025-66516, the flaw affectsΒ Apache Tika core,Β Apache Tika parsers, and theΒ Apache Tika PDF parser module. CVE ID Severity Vulnerability Type Affected Component Affected Versions CVE-2025-66516 Critical XML External [β¦]
The post Apache Tika Core Flaw Allows Attackers to Exploit Systems with Malicious PDF Uploads appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

PromptPwnd Vulnerability Exposes AI driven build systems to Data Theft
Hackers Exploiting ArrayOS AG VPN Vulnerability to Deploy Webshells
AΒ critical command injection vulnerabilityΒ in Array Networksβ ArrayOS AG systems has become the focus of active exploitation campaigns, with Japanese organizations experiencing confirmed attacks since August 2025. According to alerts from JPCERT/CC, threat actors are leveraged the vulnerability to install webshells and establish persistent network access, marking a significant escalation in targeting enterprise VPN infrastructure. The [β¦]
The post Hackers Exploiting ArrayOS AG VPN Vulnerability to Deploy Webshells appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

NCSC Launches Proactive Notification Service to Alert System Owners of Vulnerabilities
The UKβs National Cyber Security Centre (NCSC) has introduced a new initiative designed to protect organisations from cyber threats. Working alongside Netcraft, the NCSC has launched theΒ Proactive Notification Service, a groundbreaking program that identifies and alerts system owners about security vulnerabilities affecting their networks. How the Service Works The Proactive Notification Service operates by scanning [β¦]
The post NCSC Launches Proactive Notification Service to Alert System Owners of Vulnerabilities appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

Cacti Command Injection Flaw Allows Remote Execution of Malicious Code
A newly disclosed security flaw in the open-source monitoring platform Cacti could allow attackers to execute arbitrary commands on vulnerable servers. The issue, ratedΒ HighΒ severity and tracked asΒ CVE-2025-66399, affectsΒ Cacti versions up to and including 1.2.28. The problem has been fixed inΒ Cacti 1.2.29. The vulnerability stems fromΒ improper input validationΒ in the SNMP device configuration workflow. When an authenticated [β¦]
The post Cacti Command Injection Flaw Allows Remote Execution of Malicious Code appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

China-Nexus Hackers Exploiting React2Shell Vulnerability in Active Attacks
Within hours of the public disclosure of CVE-2025-55182 on December 3, 2025, Amazon threat intelligence teams detected active exploitation attempts from multiple China-nexus threat groups, including Earth Lamia and Jackpot Panda. This critical vulnerability in React Server Components carries a maximum CVSS score of 10.0 and poses an immediate threat to organizations running vulnerable versions [β¦]
The post China-Nexus Hackers Exploiting React2Shell Vulnerability in Active Attacks appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

Chinese Hackers Exploiting React2Shell Vulnerability
AWS has seen multiple China-linked threat groups attempting to exploit the React vulnerability CVE-2025-55182.
The post Chinese Hackers Exploiting React2Shell Vulnerability appeared first on SecurityWeek.
CISA, NSA Alert on BRICKSTORM Malware Targeting VMware ESXi and Windows Systems
The Cybersecurity and Infrastructure Security Agency (CISA) and the National Security Agency (NSA), joined by Canadian cyber authorities, have issued a joint alert warning of a sophisticated new malware campaign dubbed βBRICKSTORM.β According to the advisory released, state-sponsored hackers from the Peopleβs Republic of China (PRC) are actively using this tool to infiltrate and hide [β¦]
The post CISA, NSA Alert on BRICKSTORM Malware Targeting VMware ESXi and Windows Systems appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

Cloudflare Blocks Aisuru Botnet Powered Largest Ever 29.7 Tbps DDoS Attack
Dangerous RCE Flaw in React, Next.js Threatens Cloud Environments, Apps
Security and developer teams are scrambling to address a highly critical security flaw in frameworks tied to the popular React JavaScript library. Not only is the vulnerability, which also is in the Next.js framework, easy to exploit, but React is widely used, including in 39% of cloud environments.
The post Dangerous RCE Flaw in React, Next.js Threatens Cloud Environments, Apps appeared first on Security Boulevard.
WebXR Flaw Hits 4 Billion Chromium Users, Update Your Browser Now
New Scanner Released to Detect Exposed ReactJS and Next.js RSC Endpoints (CVE-2025-55182)
Security researchers have released a specialized scanning tool to identify vulnerable React Server Component (RSC) endpoints in modern web applications, addressing a critical gap in the detection of CVE-2025-55182. New Detection Approach Challenges Existing Security Assumptions A newly available Python-based scanner is transforming how organizations assess their exposure to CVE-2025-55182 by introducing a sophisticated surface [β¦]
The post New Scanner Released to Detect Exposed ReactJS and Next.js RSC Endpoints (CVE-2025-55182) appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

Vim for Windows Flaw Lets Attackers Execute Arbitrary Code
A high security vulnerability has been discovered in Vim for Windows that could allow attackers to run malicious code on affected systems. The flaw, tracked as CVE-2025-66476, affects Vim versions earlier than 9.1.1947 and received a high severity rating due to its serious implications for Windows users. Attribute Details CVE ID CVE-2025-66476 Product Vim for [β¦]
The post Vim for Windows Flaw Lets Attackers Execute Arbitrary Code appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

Akamai Fixes HTTP Request Smuggling Flaw in Edge Servers
Akamai has fixed a vulnerability in its edge servers that could have allowed HTTP Request Smuggling attacks. The issue was entirely resolved on November 17, 2025, and the company says no action is needed from customers. The flaw is now tracked as CVE-2025-66373. Field Detail CVE ID CVE-2025-66373 Vendor Akamai Component Akamai edge servers Vulnerability [β¦]
The post Akamai Fixes HTTP Request Smuggling Flaw in Edge Servers appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

WordPress Plugin Vulnerability Under Active Attack, Allowing Remote Code Execution
A severe remote code execution vulnerability in the Sneeit Framework WordPress plugin is under active exploitation, with attackers launching thousands of attacks within hours of public disclosure. WordPress site administrators must immediately update to version 8.4 or later to prevent complete site compromise. On June 10th, 2025, a remote code execution vulnerability was discovered in [β¦]
The post WordPress Plugin Vulnerability Under Active Attack, Allowing Remote Code Execution appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
