NAME__________TOTOLINK X2000R buffer overflow Platforms Affected:TOTOLINK X2000R 1.0.0-B20230221.0948.web Risk Level:7.3 Exploitability:Unproven Consequences:Gain Access DESCRIPTION__________ TOTOLINK… This article has been indexed from RedPacket Security Read the original article: TOTOLINK X2000R buffer overflow | CVE-2023-46544
Tag: RedPacket Security
TOTOLINK X2000R buffer overflow | CVE-2023-46559
NAME__________TOTOLINK X2000R buffer overflow Platforms Affected:TOTOLINK X2000R 1.0.0-B20230221.0948.web Risk Level:7.3 Exploitability:Unproven Consequences:Gain Access DESCRIPTION__________ TOTOLINK… This article has been indexed from RedPacket Security Read the original article: TOTOLINK X2000R buffer overflow | CVE-2023-46559
TOTOLINK X2000R buffer overflow | CVE-2023-46562
NAME__________TOTOLINK X2000R buffer overflow Platforms Affected:TOTOLINK X2000R 1.0.0-B20230221.0948.web Risk Level:7.3 Exploitability:Unproven Consequences:Gain Access DESCRIPTION__________ TOTOLINK… This article has been indexed from RedPacket Security Read the original article: TOTOLINK X2000R buffer overflow | CVE-2023-46562
TOTOLINK X2000R buffer overflow | CVE-2023-46564
NAME__________TOTOLINK X2000R buffer overflow Platforms Affected:TOTOLINK X2000R 1.0.0-B20230221.0948.web Risk Level:7.3 Exploitability:Unproven Consequences:Gain Access DESCRIPTION__________ TOTOLINK… This article has been indexed from RedPacket Security Read the original article: TOTOLINK X2000R buffer overflow | CVE-2023-46564
TOTOLINK X2000R buffer overflow | CVE-2023-46554
NAME__________TOTOLINK X2000R buffer overflow Platforms Affected:TOTOLINK X2000R 1.0.0-B20230221.0948.web Risk Level:7.3 Exploitability:Unproven Consequences:Gain Access DESCRIPTION__________ TOTOLINK… This article has been indexed from RedPacket Security Read the original article: TOTOLINK X2000R buffer overflow | CVE-2023-46554
Aruba Networks ClearPass Policy Manager command execution | CVE-2023-43510
NAME__________Aruba Networks ClearPass Policy Manager command execution Platforms Affected: Risk Level:4.7 Exploitability:Unproven Consequences:Gain Access DESCRIPTION__________… This article has been indexed from RedPacket Security Read the original article: Aruba Networks ClearPass Policy Manager command execution | CVE-2023-43510
Aruba Networks ClearPass Policy Manager open redirect | CVE-2023-43509
NAME__________Aruba Networks ClearPass Policy Manager open redirect Platforms Affected: Risk Level:5.8 Exploitability:Unproven Consequences:Other DESCRIPTION__________ Aruba… This article has been indexed from RedPacket Security Read the original article: Aruba Networks ClearPass Policy Manager open redirect | CVE-2023-43509
Aruba Networks ClearPass Policy Manager SQL injection | CVE-2023-43507
NAME__________Aruba Networks ClearPass Policy Manager SQL injection Platforms Affected: Risk Level:7.2 Exploitability:Unproven Consequences:Data Manipulation DESCRIPTION__________… This article has been indexed from RedPacket Security Read the original article: Aruba Networks ClearPass Policy Manager SQL injection | CVE-2023-43507
Critical Flaw in NextGen’s Mirth Connect Could Expose Healthcare Data
Users of Mirth Connect, an open-source data integration platform from NextGen HealthCare, are being urged… This article has been indexed from RedPacket Security Read the original article: Critical Flaw in NextGen’s Mirth Connect Could Expose Healthcare Data
WithSecure Policy Manager cross-site scripting | CVE-2023-43763
NAME__________WithSecure Policy Manager cross-site scripting Platforms Affected:WithSecure Policy Manager 15 Windows WithSecure Policy Manager 15… This article has been indexed from RedPacket Security Read the original article: WithSecure Policy Manager cross-site scripting | CVE-2023-43763
HackerOne Bug Bounty Disclosure: b-no-rate-limit-on-forgot-password-on-https-apps-nextcloud-com-b-cyber-world
Company Name: b’Nextcloud’ Company HackerOne URL: https://hackerone.com/nextcloud Submitted By:b’cyber_world_01′ Link to Submitters Profile:https://hackerone.com/b’cyber_world_01′ Report Title:b’No… This article has been indexed from RedPacket Security Read the original article: HackerOne Bug Bounty Disclosure: b-no-rate-limit-on-forgot-password-on-https-apps-nextcloud-com-b-cyber-world
HackerOne Bug Bounty Disclosure: b-dos-in-form-submission-at-https-nextcloud-com-instant-trial-b-krrish-hackk
Company Name: b’Nextcloud’ Company HackerOne URL: https://hackerone.com/nextcloud Submitted By:b’krrish_hackk’ Link to Submitters Profile:https://hackerone.com/b’krrish_hackk’ Report Title:b’Dos… This article has been indexed from RedPacket Security Read the original article: HackerOne Bug Bounty Disclosure: b-dos-in-form-submission-at-https-nextcloud-com-instant-trial-b-krrish-hackk
HackerOne Bug Bounty Disclosure: b-nextcloud-all-in-one-path-disclosure-of-internal-frontend-b-shuvam
Company Name: b’Nextcloud’ Company HackerOne URL: https://hackerone.com/nextcloud Submitted By:b’shuvam321′ Link to Submitters Profile:https://hackerone.com/b’shuvam321′ Report Title:b’Nextcloud… This article has been indexed from RedPacket Security Read the original article: HackerOne Bug Bounty Disclosure: b-nextcloud-all-in-one-path-disclosure-of-internal-frontend-b-shuvam
HackerOne Bug Bounty Disclosure: b-existance-of-calendars-and-addressbooks-can-be-checked-by-unauthenticated-users-b-themarkib-x
Company Name: b’Nextcloud’ Company HackerOne URL: https://hackerone.com/nextcloud Submitted By:b’themarkib0x0′ Link to Submitters Profile:https://hackerone.com/b’themarkib0x0′ Report Title:b’Existance… This article has been indexed from RedPacket Security Read the original article: HackerOne Bug Bounty Disclosure: b-existance-of-calendars-and-addressbooks-can-be-checked-by-unauthenticated-users-b-themarkib-x
Google is retiring its Gmail Basic HTML view in January 2024
Google is notifying Gmail users that the webmail’s Basic HTML view will be deprecated in… This article has been indexed from RedPacket Security Read the original article: Google is retiring its Gmail Basic HTML view in January 2024
BORN Ontario child registry data breach affects 3.4 million people
The Better Outcomes Registry & Network (BORN), a healthcare organization funded by the government of Ontario,… This article has been indexed from RedPacket Security Read the original article: BORN Ontario child registry data breach affects 3.4 million people
Xenomorph Android malware now targets U.S. banks and crypto wallets
Security researchers discovered a new campaign that distributes a new version of the Xenomorph malware… This article has been indexed from RedPacket Security Read the original article: Xenomorph Android malware now targets U.S. banks and crypto wallets
Mixin Network suspends operations following $200 million hack
Mixin Network, an open-source, peer-to-peer transactional network for digital assets, has announced today on Twitter… This article has been indexed from RedPacket Security Read the original article: Mixin Network suspends operations following $200 million hack
Brute Ratel C4 Detected – :
Brute Ratel C4 Detection Alerts This article has been indexed from RedPacket Security Read the original article: Brute Ratel C4 Detected – :
CISA: CISA Adds Three Known Exploited Vulnerabilities to Catalog
CISA Adds Three Known Exploited Vulnerabilities to Catalog CISA has added three new vulnerabilities to… This article has been indexed from RedPacket Security Read the original article: CISA: CISA Adds Three Known Exploited Vulnerabilities to Catalog
LockBit 3.0 Ransomware Victim: altmanplants[.]com
NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: LockBit 3.0 Ransomware Victim: altmanplants[.]com
Cobalt Stike Beacon Detected – :
Cobalt Strike Beacon Detection Alerts This article has been indexed from RedPacket Security Read the original article: Cobalt Stike Beacon Detected – :
OpenKnowledgeMaps cross-site scripting | CVE-2023-40618
NAME__________OpenKnowledgeMaps cross-site scripting Platforms Affected:OpenKnowledgeMaps Head Start 7 Risk Level:5.4 Exploitability:High Consequences:Cross-Site Scripting DESCRIPTION__________ OpenKnowledgeMaps… This article has been indexed from RedPacket Security Read the original article: OpenKnowledgeMaps cross-site scripting | CVE-2023-40618
8 Base Ransomware Victim: Springer Eubank
NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: 8 Base Ransomware Victim: Springer Eubank
8 Base Ransomware Victim: J[.]T[.] Cullen Co[.], Inc[.]
NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: 8 Base Ransomware Victim: J[.]T[.] Cullen Co[.], Inc[.]
Fake celebrity photo leak videos flood TikTok with Temu referral codes
TikTok is flooded with videos promoting fake nude celebrity photo leaks used to push referral… This article has been indexed from RedPacket Security Read the original article: Fake celebrity photo leak videos flood TikTok with Temu referral codes
EDRaser – Tool For Remotely Deleting Access Logs, Windows Event Logs, Databases, And Other Files
EDRaser is a powerful tool for remotely deleting access logs, Windows event logs, databases, and… This article has been indexed from RedPacket Security Read the original article: EDRaser – Tool For Remotely Deleting Access Logs, Windows Event Logs, Databases, And…
Samsung Mobile Processor Exynos 2200 denial of service | CVE-2023-42482
NAME__________Samsung Mobile Processor Exynos 2200 denial of service Platforms Affected:Samsung Mobile Processor Exynos 2200 Risk… This article has been indexed from RedPacket Security Read the original article: Samsung Mobile Processor Exynos 2200 denial of service | CVE-2023-42482
Mobile Security Framework information disclosure | CVE-2023-42261
NAME__________Mobile Security Framework information disclosure Platforms Affected:MobSF MobSF 3.7.8 Risk Level:5.3 Exploitability:Unproven Consequences:Bypass Security DESCRIPTION__________… This article has been indexed from RedPacket Security Read the original article: Mobile Security Framework information disclosure | CVE-2023-42261
Contribsys faktory denial of service | CVE-2023-37279
NAME__________Contribsys faktory denial of service Platforms Affected:contribsys faktory 1.7.0 Risk Level:7.5 Exploitability:Unproven Consequences:Denial of Service… This article has been indexed from RedPacket Security Read the original article: Contribsys faktory denial of service | CVE-2023-37279
Ivanti Endpoint Manager file disclosure | CVE-2023-38344
NAME__________Ivanti Endpoint Manager file disclosure Platforms Affected:Ivanti Endpoint Manager 2022 Risk Level:4.3 Exploitability:Unproven Consequences:Obtain Information… This article has been indexed from RedPacket Security Read the original article: Ivanti Endpoint Manager file disclosure | CVE-2023-38344
Ivanti Endpoint Manager information disclosure | CVE-2023-38343
NAME__________Ivanti Endpoint Manager information disclosure Platforms Affected:Ivanti Endpoint Manager 2022 Risk Level:5.3 Exploitability:Unproven Consequences:Obtain Information… This article has been indexed from RedPacket Security Read the original article: Ivanti Endpoint Manager information disclosure | CVE-2023-38343
Unveiling the Power and Beast Practices of Data Encryption – Your Weekly Cybersecurity Tip
Data is the lifeblood of operations in today’s digital age. It helps improve operations and… This article has been indexed from RedPacket Security Read the original article: Unveiling the Power and Beast Practices of Data Encryption – Your Weekly Cybersecurity…
Evasive Gelsemium hackers spotted in attack against Asian govt
A stealthy advanced persistent threat (APT) tracked as Gelsemium was observed in attacks targeting a… This article has been indexed from RedPacket Security Read the original article: Evasive Gelsemium hackers spotted in attack against Asian govt
National Student Clearinghouse data breach impacts 890 schools
U.S. educational nonprofit National Student Clearinghouse has disclosed a data breach affecting 890 schools using… This article has been indexed from RedPacket Security Read the original article: National Student Clearinghouse data breach impacts 890 schools
Air Canada discloses data breach of employee and ‘certain records’
Image Credit: John McArthur (Unsplash) Air Canada, the flag carrier and the largest airline of Canada,… This article has been indexed from RedPacket Security Read the original article: Air Canada discloses data breach of employee and ‘certain records’
New stealthy and modular Deadglyph malware used in govt attacks
A novel and sophisticated backdoor malware named ‘Deadglyph’ was seen used in a cyberespionage attack… This article has been indexed from RedPacket Security Read the original article: New stealthy and modular Deadglyph malware used in govt attacks
HTMLSmuggler – HTML Smuggling Generator And Obfuscator For Your Red Team Operations
” dir=”auto”> <script> import { download } from ‘./payload.esm’;</script> Call download() function: This article has been indexed from RedPacket Security Read the original article: HTMLSmuggler – HTML Smuggling Generator And Obfuscator For Your Red Team Operations
CISA: CISA Adds One Known Exploited Vulnerability to Catalog
CISA Adds One Known Exploited Vulnerability to Catalog CISA has added one new vulnerability to… This article has been indexed from RedPacket Security Read the original article: CISA: CISA Adds One Known Exploited Vulnerability to Catalog
CISA: ISC Releases Security Advisories for BIND 9
ISC Releases Security Advisories for BIND 9 The Internet Systems Consortium (ISC) has released security… This article has been indexed from RedPacket Security Read the original article: CISA: ISC Releases Security Advisories for BIND 9
CISA: FBI and CISA Release Advisory on Snatch Ransomware
FBI and CISA Release Advisory on Snatch Ransomware Today, the Federal Bureau of Investigation (FBI)… This article has been indexed from RedPacket Security Read the original article: CISA: FBI and CISA Release Advisory on Snatch Ransomware
Medusa Locker Ransomware Victim: Franktronics, Inc
NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues… This article has been indexed from RedPacket Security Read the original article: Medusa Locker Ransomware Victim: Franktronics, Inc
Medusa Locker Ransomware Victim: Philippine Health Insurance
NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues… This article has been indexed from RedPacket Security Read the original article: Medusa Locker Ransomware Victim: Philippine Health Insurance
LockBit 3.0 Ransomware Victim: pelmorex[.]com
NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: LockBit 3.0 Ransomware Victim: pelmorex[.]com
LockBit 3.0 Ransomware Victim: precisionpractice[.]com
NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: LockBit 3.0 Ransomware Victim: precisionpractice[.]com
LockBit 3.0 Ransomware Victim: marshallindtech[.]com
NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: LockBit 3.0 Ransomware Victim: marshallindtech[.]com
Hestiacp cross-site scripting | CVE-2023-5084
NAME__________Hestiacp cross-site scripting Platforms Affected:hestiacp hestiacp 1.8.7 Risk Level:3.9 Exploitability:High Consequences:Cross-Site Scripting DESCRIPTION__________ Hestiacp is… This article has been indexed from RedPacket Security Read the original article: Hestiacp cross-site scripting | CVE-2023-5084
Charts Plugin for WordPress cross-site scripting | CVE-2023-5062
NAME__________Charts Plugin for WordPress cross-site scripting Platforms Affected:WordPress Charts Plugin for WordPress 0.7.0 Risk Level:6.4… This article has been indexed from RedPacket Security Read the original article: Charts Plugin for WordPress cross-site scripting | CVE-2023-5062
Skyworth directory traversal | CVE-2023-40930
NAME__________Skyworth directory traversal Platforms Affected:Skyworth Skyworth OS 3.0 Risk Level:6.8 Exploitability:Unproven Consequences:Gain Access DESCRIPTION__________ Skyworth… This article has been indexed from RedPacket Security Read the original article: Skyworth directory traversal | CVE-2023-40930
VMware Tanzu Spring for GraphQL information disclosure | CVE-2023-34047
NAME__________VMware Tanzu Spring for GraphQL information disclosure Platforms Affected:VMware Tanzu Spring for GraphQL 1.1.0 VMware… This article has been indexed from RedPacket Security Read the original article: VMware Tanzu Spring for GraphQL information disclosure | CVE-2023-34047
Widget Responsive for Youtube Plugin for WordPress cross-site scripting | CVE-2023-5063
NAME__________Widget Responsive for Youtube Plugin for WordPress cross-site scripting Platforms Affected:WordPress Widget Responsive for Youtube… This article has been indexed from RedPacket Security Read the original article: Widget Responsive for Youtube Plugin for WordPress cross-site scripting | CVE-2023-5063
8 Base Ransomware Victim: FabricATE Engineering
NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: 8 Base Ransomware Victim: FabricATE Engineering
8 Base Ransomware Victim: The Envelope Works Ltd
NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: 8 Base Ransomware Victim: The Envelope Works Ltd
Karakurt Ransomware Victim: Yakima Valley Radiology
NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: Karakurt Ransomware Victim: Yakima Valley Radiology
Karakurt Ransomware Victim: Hospice of Huntington
NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: Karakurt Ransomware Victim: Hospice of Huntington
Government of Bermuda links cyberattack to Russian hackers
The Government of British overseas territory Bermuda has linked a cyberattack affecting all its departments’… This article has been indexed from RedPacket Security Read the original article: Government of Bermuda links cyberattack to Russian hackers
Crypto firm Nansen asks users to reset passwords after vendor breach
Ethereum blockchain analytics firm Nansen asks a subset of its users to reset passwords following… This article has been indexed from RedPacket Security Read the original article: Crypto firm Nansen asks users to reset passwords after vendor breach
Recently patched Apple, Chrome zero-days exploited in spyware attacks
Security researchers with the Citizen Lab and Google’s Threat Analysis Group (TAG) revealed today that… This article has been indexed from RedPacket Security Read the original article: Recently patched Apple, Chrome zero-days exploited in spyware attacks
Hotel hackers redirect guests to fake Booking.com to steal cards
Security researchers discovered a multi-step information stealing campaign where hackers breach the systems of hotels,… This article has been indexed from RedPacket Security Read the original article: Hotel hackers redirect guests to fake Booking.com to steal cards
T-Mobile denies new data breach rumors, points to authorized retailer
T-Mobile has denied suffering another data breach following Thursday night reports that a threat actor… This article has been indexed from RedPacket Security Read the original article: T-Mobile denies new data breach rumors, points to authorized retailer
Cyber Group ‘Gold Melody’ Selling Compromised Access to Ransomware Attackers
A financially motivated threat actor has been outed as an initial access broker (IAB) that… This article has been indexed from RedPacket Security Read the original article: Cyber Group ‘Gold Melody’ Selling Compromised Access to Ransomware Attackers
Ukrainian Hacker Suspected to be Behind “Free Download Manager” Malware Attack
The maintainers of Free Download Manager (FDM) have acknowledged a security incident dating back to… This article has been indexed from RedPacket Security Read the original article: Ukrainian Hacker Suspected to be Behind “Free Download Manager” Malware Attack
US-CERT Vulnerability Summary for the Week of September 11, 2023
Bulletins provide weekly summaries of new vulnerabilities. Patch information is provided when available. This article has been indexed from RedPacket Security Read the original article: US-CERT Vulnerability Summary for the Week of September 11, 2023
Dynmx – Signature-based Detection Of Malware Features Based On Windows API Call Sequences
dynmx (spoken dynamics) is a signature-based detection approach for behavioural malware features based on Windows… This article has been indexed from RedPacket Security Read the original article: Dynmx – Signature-based Detection Of Malware Features Based On Windows API Call Sequences
HackerOne Bug Bounty Disclosure: b-email-verification-bypass-for-manual-connection-setup-service-credentials-b-yozzo
Company Name: b’Nord Security’ Company HackerOne URL: https://hackerone.com/nordsecurity Submitted By:b’yozzo_’ Link to Submitters Profile:https://hackerone.com/b’yozzo_’ Report… This article has been indexed from RedPacket Security Read the original article: HackerOne Bug Bounty Disclosure: b-email-verification-bypass-for-manual-connection-setup-service-credentials-b-yozzo
Posh C2 Detected – 94[.]198[.]53[.]89:443
Posh C2 Detection Alerts This article has been indexed from RedPacket Security Read the original article: Posh C2 Detected – 94[.]198[.]53[.]89:443
Posh C2 Detected – 20[.]61[.]115[.]115:443
Posh C2 Detection Alerts This article has been indexed from RedPacket Security Read the original article: Posh C2 Detected – 20[.]61[.]115[.]115:443
LockBit 3.0 Ransomware Victim: milbermakris[.]com
NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: LockBit 3.0 Ransomware Victim: milbermakris[.]com
LockBit 3.0 Ransomware Victim: carthagehospital[.]com
NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: LockBit 3.0 Ransomware Victim: carthagehospital[.]com
LockBit 3.0 Ransomware Victim: clearcreek[.]org
NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: LockBit 3.0 Ransomware Victim: clearcreek[.]org
LockBit 3.0 Ransomware Victim: sinloc[.]com
NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: LockBit 3.0 Ransomware Victim: sinloc[.]com
LockBit 3.0 Ransomware Victim: tuvsud[.]com
NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: LockBit 3.0 Ransomware Victim: tuvsud[.]com
Nozomi Networks Guardian and CMC denial of service | CVE-2023-32649
NAME__________Nozomi Networks Guardian and CMC denial of service Platforms Affected:Nozomi Networks Guardian/CMC 22.6.1 Risk Level:7.5… This article has been indexed from RedPacket Security Read the original article: Nozomi Networks Guardian and CMC denial of service | CVE-2023-32649
Fl3xx Dispatch app for iOS and Fl3xx Crew file upload | CVE-2023-42335
NAME__________Fl3xx Dispatch app for iOS and Fl3xx Crew file upload Platforms Affected:Fl3xx Fl3xx Dispatch app… This article has been indexed from RedPacket Security Read the original article: Fl3xx Dispatch app for iOS and Fl3xx Crew file upload | CVE-2023-42335
Mastodon spoofing | CVE-2023-42451
NAME__________Mastodon spoofing Platforms Affected:Mastodon Mastodon 4.2.0-beta1 Risk Level:7.7 Exploitability:Unproven Consequences:Gain Access DESCRIPTION__________ Mastodon could allow… This article has been indexed from RedPacket Security Read the original article: Mastodon spoofing | CVE-2023-42451
Fl3xx Dispatch app for iOS and Fl3xx Crew privilege escalation | CVE-2023-42334
NAME__________Fl3xx Dispatch app for iOS and Fl3xx Crew privilege escalation Platforms Affected:Fl3xx Fl3xx Dispatch app… This article has been indexed from RedPacket Security Read the original article: Fl3xx Dispatch app for iOS and Fl3xx Crew privilege escalation | CVE-2023-42334
Hotel Druid SQL injection | CVE-2023-43374
NAME__________Hotel Druid SQL injection Platforms Affected:HotelDruid HotelDruid 3.0.5 Risk Level:6.5 Exploitability:High Consequences:Data Manipulation DESCRIPTION__________ Hotel… This article has been indexed from RedPacket Security Read the original article: Hotel Druid SQL injection | CVE-2023-43374
CACTUS Ransomware Victim: www[.]dmcivil[.]com[.]au
NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: CACTUS Ransomware Victim: www[.]dmcivil[.]com[.]au
Pizza Hut Australia warns 193,000 customers of a data breach
Pizza Hut Australia is sending data breach notifications to customers, warning that a cyberattack allowed… This article has been indexed from RedPacket Security Read the original article: Pizza Hut Australia warns 193,000 customers of a data breach
‘Sandman’ hackers backdoor telcos with new LuaDream malware
A previously unknown threat actor dubbed ‘Sandman’ targets telecommunication service providers in the Middle East,… This article has been indexed from RedPacket Security Read the original article: ‘Sandman’ hackers backdoor telcos with new LuaDream malware
Building on our history of cryptographic research
Our organisation has a long history of cryptographic research. As the UK national technical authority for cryptography, the… This article has been indexed from RedPacket Security Read the original article: Building on our history of cryptographic research
BianLian Ransomware Victim: Smartfren Telecom
NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: BianLian Ransomware Victim: Smartfren Telecom
BianLian Ransomware Victim: Road Safety
NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: BianLian Ransomware Victim: Road Safety