Category: RedPacket Security

TOTOLINK X2000R buffer overflow | CVE-2023-46544

NAME__________TOTOLINK X2000R buffer overflow Platforms Affected:TOTOLINK X2000R 1.0.0-B20230221.0948.web Risk Level:7.3 Exploitability:Unproven Consequences:Gain Access DESCRIPTION__________ TOTOLINK… This article has been indexed from RedPacket Security Read the original article: TOTOLINK X2000R buffer overflow | CVE-2023-46544

TOTOLINK X2000R buffer overflow | CVE-2023-46559

NAME__________TOTOLINK X2000R buffer overflow Platforms Affected:TOTOLINK X2000R 1.0.0-B20230221.0948.web Risk Level:7.3 Exploitability:Unproven Consequences:Gain Access DESCRIPTION__________ TOTOLINK… This article has been indexed from RedPacket Security Read the original article: TOTOLINK X2000R buffer overflow | CVE-2023-46559

TOTOLINK X2000R buffer overflow | CVE-2023-46562

NAME__________TOTOLINK X2000R buffer overflow Platforms Affected:TOTOLINK X2000R 1.0.0-B20230221.0948.web Risk Level:7.3 Exploitability:Unproven Consequences:Gain Access DESCRIPTION__________ TOTOLINK… This article has been indexed from RedPacket Security Read the original article: TOTOLINK X2000R buffer overflow | CVE-2023-46562

TOTOLINK X2000R buffer overflow | CVE-2023-46564

NAME__________TOTOLINK X2000R buffer overflow Platforms Affected:TOTOLINK X2000R 1.0.0-B20230221.0948.web Risk Level:7.3 Exploitability:Unproven Consequences:Gain Access DESCRIPTION__________ TOTOLINK… This article has been indexed from RedPacket Security Read the original article: TOTOLINK X2000R buffer overflow | CVE-2023-46564

TOTOLINK X2000R buffer overflow | CVE-2023-46554

NAME__________TOTOLINK X2000R buffer overflow Platforms Affected:TOTOLINK X2000R 1.0.0-B20230221.0948.web Risk Level:7.3 Exploitability:Unproven Consequences:Gain Access DESCRIPTION__________ TOTOLINK… This article has been indexed from RedPacket Security Read the original article: TOTOLINK X2000R buffer overflow | CVE-2023-46554

Aruba Networks ClearPass Policy Manager command execution | CVE-2023-43510

NAME__________Aruba Networks ClearPass Policy Manager command execution Platforms Affected: Risk Level:4.7 Exploitability:Unproven Consequences:Gain Access DESCRIPTION__________… This article has been indexed from RedPacket Security Read the original article: Aruba Networks ClearPass Policy Manager command execution | CVE-2023-43510

Aruba Networks ClearPass Policy Manager open redirect | CVE-2023-43509

NAME__________Aruba Networks ClearPass Policy Manager open redirect Platforms Affected: Risk Level:5.8 Exploitability:Unproven Consequences:Other DESCRIPTION__________ Aruba… This article has been indexed from RedPacket Security Read the original article: Aruba Networks ClearPass Policy Manager open redirect | CVE-2023-43509

Aruba Networks ClearPass Policy Manager SQL injection | CVE-2023-43507

NAME__________Aruba Networks ClearPass Policy Manager SQL injection Platforms Affected: Risk Level:7.2 Exploitability:Unproven Consequences:Data Manipulation DESCRIPTION__________… This article has been indexed from RedPacket Security Read the original article: Aruba Networks ClearPass Policy Manager SQL injection | CVE-2023-43507

WithSecure Policy Manager cross-site scripting | CVE-2023-43763

NAME__________WithSecure Policy Manager cross-site scripting Platforms Affected:WithSecure Policy Manager 15 Windows WithSecure Policy Manager 15… This article has been indexed from RedPacket Security Read the original article: WithSecure Policy Manager cross-site scripting | CVE-2023-43763

HackerOne Bug Bounty Disclosure: b-no-rate-limit-on-forgot-password-on-https-apps-nextcloud-com-b-cyber-world

Company Name: b’Nextcloud’ Company HackerOne URL: https://hackerone.com/nextcloud Submitted By:b’cyber_world_01′ Link to Submitters Profile:https://hackerone.com/b’cyber_world_01′ Report Title:b’No… This article has been indexed from RedPacket Security Read the original article: HackerOne Bug Bounty Disclosure: b-no-rate-limit-on-forgot-password-on-https-apps-nextcloud-com-b-cyber-world

HackerOne Bug Bounty Disclosure: b-dos-in-form-submission-at-https-nextcloud-com-instant-trial-b-krrish-hackk

Company Name: b’Nextcloud’ Company HackerOne URL: https://hackerone.com/nextcloud Submitted By:b’krrish_hackk’ Link to Submitters Profile:https://hackerone.com/b’krrish_hackk’ Report Title:b’Dos… This article has been indexed from RedPacket Security Read the original article: HackerOne Bug Bounty Disclosure: b-dos-in-form-submission-at-https-nextcloud-com-instant-trial-b-krrish-hackk

HackerOne Bug Bounty Disclosure: b-nextcloud-all-in-one-path-disclosure-of-internal-frontend-b-shuvam

Company Name: b’Nextcloud’ Company HackerOne URL: https://hackerone.com/nextcloud Submitted By:b’shuvam321′ Link to Submitters Profile:https://hackerone.com/b’shuvam321′ Report Title:b’Nextcloud… This article has been indexed from RedPacket Security Read the original article: HackerOne Bug Bounty Disclosure: b-nextcloud-all-in-one-path-disclosure-of-internal-frontend-b-shuvam

HackerOne Bug Bounty Disclosure: b-existance-of-calendars-and-addressbooks-can-be-checked-by-unauthenticated-users-b-themarkib-x

Company Name: b’Nextcloud’ Company HackerOne URL: https://hackerone.com/nextcloud Submitted By:b’themarkib0x0′ Link to Submitters Profile:https://hackerone.com/b’themarkib0x0′ Report Title:b’Existance… This article has been indexed from RedPacket Security Read the original article: HackerOne Bug Bounty Disclosure: b-existance-of-calendars-and-addressbooks-can-be-checked-by-unauthenticated-users-b-themarkib-x

LockBit 3.0 Ransomware Victim: altmanplants[.]com

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: LockBit 3.0 Ransomware Victim: altmanplants[.]com

OpenKnowledgeMaps cross-site scripting | CVE-2023-40618

NAME__________OpenKnowledgeMaps cross-site scripting Platforms Affected:OpenKnowledgeMaps Head Start 7 Risk Level:5.4 Exploitability:High Consequences:Cross-Site Scripting DESCRIPTION__________ OpenKnowledgeMaps… This article has been indexed from RedPacket Security Read the original article: OpenKnowledgeMaps cross-site scripting | CVE-2023-40618

8 Base Ransomware Victim: Springer Eubank

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: 8 Base Ransomware Victim: Springer Eubank

8 Base Ransomware Victim: J[.]T[.] Cullen Co[.], Inc[.]

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: 8 Base Ransomware Victim: J[.]T[.] Cullen Co[.], Inc[.]

Mobile Security Framework information disclosure | CVE-2023-42261

NAME__________Mobile Security Framework information disclosure Platforms Affected:MobSF MobSF 3.7.8 Risk Level:5.3 Exploitability:Unproven Consequences:Bypass Security DESCRIPTION__________… This article has been indexed from RedPacket Security Read the original article: Mobile Security Framework information disclosure | CVE-2023-42261

Contribsys faktory denial of service | CVE-2023-37279

NAME__________Contribsys faktory denial of service Platforms Affected:contribsys faktory 1.7.0 Risk Level:7.5 Exploitability:Unproven Consequences:Denial of Service… This article has been indexed from RedPacket Security Read the original article: Contribsys faktory denial of service | CVE-2023-37279

Ivanti Endpoint Manager file disclosure | CVE-2023-38344

NAME__________Ivanti Endpoint Manager file disclosure Platforms Affected:Ivanti Endpoint Manager 2022 Risk Level:4.3 Exploitability:Unproven Consequences:Obtain Information… This article has been indexed from RedPacket Security Read the original article: Ivanti Endpoint Manager file disclosure | CVE-2023-38344

Ivanti Endpoint Manager information disclosure | CVE-2023-38343

NAME__________Ivanti Endpoint Manager information disclosure Platforms Affected:Ivanti Endpoint Manager 2022 Risk Level:5.3 Exploitability:Unproven Consequences:Obtain Information… This article has been indexed from RedPacket Security Read the original article: Ivanti Endpoint Manager information disclosure | CVE-2023-38343

CISA: ISC Releases Security Advisories for BIND 9

ISC Releases Security Advisories for BIND 9 The Internet Systems Consortium (ISC) has released security… This article has been indexed from RedPacket Security Read the original article: CISA: ISC Releases Security Advisories for BIND 9

Medusa Locker Ransomware Victim: Franktronics, Inc

  NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues… This article has been indexed from RedPacket Security Read the original article: Medusa Locker Ransomware Victim: Franktronics, Inc

Medusa Locker Ransomware Victim: Philippine Health Insurance

  NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues… This article has been indexed from RedPacket Security Read the original article: Medusa Locker Ransomware Victim: Philippine Health Insurance

LockBit 3.0 Ransomware Victim: pelmorex[.]com

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: LockBit 3.0 Ransomware Victim: pelmorex[.]com

LockBit 3.0 Ransomware Victim: precisionpractice[.]com

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: LockBit 3.0 Ransomware Victim: precisionpractice[.]com

LockBit 3.0 Ransomware Victim: marshallindtech[.]com

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: LockBit 3.0 Ransomware Victim: marshallindtech[.]com

Hestiacp cross-site scripting | CVE-2023-5084

NAME__________Hestiacp cross-site scripting Platforms Affected:hestiacp hestiacp 1.8.7 Risk Level:3.9 Exploitability:High Consequences:Cross-Site Scripting DESCRIPTION__________ Hestiacp is… This article has been indexed from RedPacket Security Read the original article: Hestiacp cross-site scripting | CVE-2023-5084

Charts Plugin for WordPress cross-site scripting | CVE-2023-5062

NAME__________Charts Plugin for WordPress cross-site scripting Platforms Affected:WordPress Charts Plugin for WordPress 0.7.0 Risk Level:6.4… This article has been indexed from RedPacket Security Read the original article: Charts Plugin for WordPress cross-site scripting | CVE-2023-5062

Skyworth directory traversal | CVE-2023-40930

NAME__________Skyworth directory traversal Platforms Affected:Skyworth Skyworth OS 3.0 Risk Level:6.8 Exploitability:Unproven Consequences:Gain Access DESCRIPTION__________ Skyworth… This article has been indexed from RedPacket Security Read the original article: Skyworth directory traversal | CVE-2023-40930

8 Base Ransomware Victim: FabricATE Engineering

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: 8 Base Ransomware Victim: FabricATE Engineering

8 Base Ransomware Victim: The Envelope Works Ltd

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: 8 Base Ransomware Victim: The Envelope Works Ltd

Karakurt Ransomware Victim: Yakima Valley Radiology

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: Karakurt Ransomware Victim: Yakima Valley Radiology

Karakurt Ransomware Victim: Hospice of Huntington

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: Karakurt Ransomware Victim: Hospice of Huntington

HackerOne Bug Bounty Disclosure: b-email-verification-bypass-for-manual-connection-setup-service-credentials-b-yozzo

Company Name: b’Nord Security’ Company HackerOne URL: https://hackerone.com/nordsecurity Submitted By:b’yozzo_’ Link to Submitters Profile:https://hackerone.com/b’yozzo_’ Report… This article has been indexed from RedPacket Security Read the original article: HackerOne Bug Bounty Disclosure: b-email-verification-bypass-for-manual-connection-setup-service-credentials-b-yozzo

LockBit 3.0 Ransomware Victim: milbermakris[.]com

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: LockBit 3.0 Ransomware Victim: milbermakris[.]com

LockBit 3.0 Ransomware Victim: carthagehospital[.]com

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: LockBit 3.0 Ransomware Victim: carthagehospital[.]com

LockBit 3.0 Ransomware Victim: clearcreek[.]org

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: LockBit 3.0 Ransomware Victim: clearcreek[.]org

LockBit 3.0 Ransomware Victim: sinloc[.]com

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: LockBit 3.0 Ransomware Victim: sinloc[.]com

LockBit 3.0 Ransomware Victim: tuvsud[.]com

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: LockBit 3.0 Ransomware Victim: tuvsud[.]com

Mastodon spoofing | CVE-2023-42451

NAME__________Mastodon spoofing Platforms Affected:Mastodon Mastodon 4.2.0-beta1 Risk Level:7.7 Exploitability:Unproven Consequences:Gain Access DESCRIPTION__________ Mastodon could allow… This article has been indexed from RedPacket Security Read the original article: Mastodon spoofing | CVE-2023-42451

Hotel Druid SQL injection | CVE-2023-43374

NAME__________Hotel Druid SQL injection Platforms Affected:HotelDruid HotelDruid 3.0.5 Risk Level:6.5 Exploitability:High Consequences:Data Manipulation DESCRIPTION__________ Hotel… This article has been indexed from RedPacket Security Read the original article: Hotel Druid SQL injection | CVE-2023-43374

CACTUS Ransomware Victim: www[.]dmcivil[.]com[.]au

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: CACTUS Ransomware Victim: www[.]dmcivil[.]com[.]au

Building on our history of cryptographic research

Our organisation has a long history of cryptographic research. As the UK national technical authority for cryptography, the… This article has been indexed from RedPacket Security Read the original article: Building on our history of cryptographic research

BianLian Ransomware Victim: Smartfren Telecom

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: BianLian Ransomware Victim: Smartfren Telecom

BianLian Ransomware Victim: Road Safety

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: BianLian Ransomware Victim: Road Safety