Category: RedPacket Security

HackerOne Bug Bounty Disclosure: b-uaf-on-jsethereumprovider-b-nick-ve

Company Name: b’Brave Software’ Company HackerOne URL: https://hackerone.com/brave Submitted By:b’nick0ve’ Link to Submitters Profile:https://hackerone.com/b’nick0ve’ Report… This article has been indexed from RedPacket Security Read the original article: HackerOne Bug Bounty Disclosure: b-uaf-on-jsethereumprovider-b-nick-ve

Black Basta Ransomware Victim: REH

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: Black Basta Ransomware Victim: REH

Black Basta Ransomware Victim: STANTONWILLIAMS

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: Black Basta Ransomware Victim: STANTONWILLIAMS

Black Basta Ransomware Victim: GREGAGG

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: Black Basta Ransomware Victim: GREGAGG

Black Basta Ransomware Victim: HAEFFNER-ASP

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: Black Basta Ransomware Victim: HAEFFNER-ASP

LockBit 3.0 Ransomware Victim: foremostgroups[.]com

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: LockBit 3.0 Ransomware Victim: foremostgroups[.]com

Microsoft Windows Message Queuing code execution | CVE-2023-36593

NAME__________Microsoft Windows Message Queuing code execution Platforms Affected:Microsoft Windows Server 2012 Microsoft Windows Server 2012… This article has been indexed from RedPacket Security Read the original article: Microsoft Windows Message Queuing code execution | CVE-2023-36593

Google Chrome security bypass | CVE-2023-5486

NAME__________Google Chrome security bypass Platforms Affected:Google Chrome 118.0 Risk Level:4.3 Exploitability:Unproven Consequences:Bypass Security DESCRIPTION__________ Google… This article has been indexed from RedPacket Security Read the original article: Google Chrome security bypass | CVE-2023-5486

Lenovo Desktop products privilege escalation | CVE-2023-43574

NAME__________Lenovo Desktop products privilege escalation Platforms Affected:Lenovo Desktop Risk Level:7.8 Exploitability:Unproven Consequences:Gain Privileges DESCRIPTION__________ Lenovo… This article has been indexed from RedPacket Security Read the original article: Lenovo Desktop products privilege escalation | CVE-2023-43574

HackerOne Bug Bounty Disclosure: b-no-rate-limit-in-login-page-b-mr-sparrow

Company Name: b’On ‘ Company HackerOne URL: https://hackerone.com/on Submitted By:b’mr_sparrow’ Link to Submitters Profile:https://hackerone.com/b’mr_sparrow’ Report… This article has been indexed from RedPacket Security Read the original article: HackerOne Bug Bounty Disclosure: b-no-rate-limit-in-login-page-b-mr-sparrow

HackerOne Bug Bounty Disclosure: b-xss-from-mastodon-embeds-b-lotsofloops

Company Name: b’IRCCloud’ Company HackerOne URL: https://hackerone.com/irccloud Submitted By:b’lotsofloops’ Link to Submitters Profile:https://hackerone.com/b’lotsofloops’ Report Title:b’XSS… This article has been indexed from RedPacket Security Read the original article: HackerOne Bug Bounty Disclosure: b-xss-from-mastodon-embeds-b-lotsofloops

HackerOne Bug Bounty Disclosure: b-stored-xss-in-plan-name-field-acronis-cyber-protect-b-und-sc-n-c-d

Company Name: b’Acronis’ Company HackerOne URL: https://hackerone.com/acronis Submitted By:b’und3sc0n0c1d0′ Link to Submitters Profile:https://hackerone.com/b’und3sc0n0c1d0′ Report Title:b’Stored… This article has been indexed from RedPacket Security Read the original article: HackerOne Bug Bounty Disclosure: b-stored-xss-in-plan-name-field-acronis-cyber-protect-b-und-sc-n-c-d

LockBit 3.0 Ransomware Victim: securicon[.]co[.]za

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: LockBit 3.0 Ransomware Victim: securicon[.]co[.]za

LockBit 3.0 Ransomware Victim: enerjet[.]com[.]pe

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: LockBit 3.0 Ransomware Victim: enerjet[.]com[.]pe

LockBit 3.0 Ransomware Victim: urc-automation[.]com

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: LockBit 3.0 Ransomware Victim: urc-automation[.]com

HackerOne Bug Bounty Disclosure: b-cve-permissions-policies-can-impersonate-other-modules-in-using-module-constructor-createrequire-b-haxatron

Company Name: b’Internet Bug Bounty’ Company HackerOne URL: https://hackerone.com/ibb Submitted By:b’haxatron1′ Link to Submitters Profile:https://hackerone.com/b’haxatron1′… This article has been indexed from RedPacket Security Read the original article: HackerOne Bug Bounty Disclosure: b-cve-permissions-policies-can-impersonate-other-modules-in-using-module-constructor-createrequire-b-haxatron

CACTUS Ransomware Victim: www[.]hurleygroup[.]net

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: CACTUS Ransomware Victim: www[.]hurleygroup[.]net

8 Base Ransomware Victim: Petersen Johnson

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: 8 Base Ransomware Victim: Petersen Johnson

HackerOne Bug Bounty Disclosure: b-previously-created-sessions-continue-being-valid-after-fa-activation-b-tanvir-x

Company Name: b’WordPress’ Company HackerOne URL: https://hackerone.com/wordpress Submitted By:b’tanvir0x’ Link to Submitters Profile:https://hackerone.com/b’tanvir0x’ Report Title:b’Previously… This article has been indexed from RedPacket Security Read the original article: HackerOne Bug Bounty Disclosure: b-previously-created-sessions-continue-being-valid-after-fa-activation-b-tanvir-x

Akira Ransomware Victim: Healix

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: Akira Ransomware Victim: Healix

LockBit 3.0 Ransomware Victim: suncoast-chc[.]org

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: LockBit 3.0 Ransomware Victim: suncoast-chc[.]org

LockBit 3.0 Ransomware Victim: sogebank[.]com

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: LockBit 3.0 Ransomware Victim: sogebank[.]com

D-Link DIR-846 code execution | CVE-2023-43284

NAME__________D-Link DIR-846 code execution Platforms Affected:D-Link DIR-846 100A53DBR-Retail Risk Level:6.3 Exploitability:Proof of Concept Consequences:Gain Access… This article has been indexed from RedPacket Security Read the original article: D-Link DIR-846 code execution | CVE-2023-43284

IBM Robotic Process Automation privilege escalation | CVE-2023-43058

NAME__________IBM Robotic Process Automation privilege escalation Platforms Affected:IBM Robotic Process Automation 23.0.9 Risk Level:5.3 Exploitability:Unproven… This article has been indexed from RedPacket Security Read the original article: IBM Robotic Process Automation privilege escalation | CVE-2023-43058

Personal Management System file upload | CVE-2023-43838

NAME__________Personal Management System file upload Platforms Affected:Volmarg Personal Management System 1.4.64 Risk Level:5.3 Exploitability:Unproven Consequences:File… This article has been indexed from RedPacket Security Read the original article: Personal Management System file upload | CVE-2023-43838

Milesight routers information disclosure | CVE-2023-43261

NAME__________Milesight routers information disclosure Platforms Affected:Milesight UR32L 32.3.0.5 Milesight UR5X 35.3.0.6 Milesight UR32 35.3.0.6 Milesight… This article has been indexed from RedPacket Security Read the original article: Milesight routers information disclosure | CVE-2023-43261

HackerOne Bug Bounty Disclosure: b-draft-report-exposure-via-slack-alerting-system-for-programs-b-imranhudaa

Company Name: b’HackerOne’ Company HackerOne URL: https://hackerone.com/security Submitted By:b’imranhudaa’ Link to Submitters Profile:https://hackerone.com/b’imranhudaa’ Report Title:b’Draft… This article has been indexed from RedPacket Security Read the original article: HackerOne Bug Bounty Disclosure: b-draft-report-exposure-via-slack-alerting-system-for-programs-b-imranhudaa

LockBit 3.0 Ransomware Victim: eemotors[.]com

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: LockBit 3.0 Ransomware Victim: eemotors[.]com

LockBit 3.0 Ransomware Victim: sinedieadvisor[.]com

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: LockBit 3.0 Ransomware Victim: sinedieadvisor[.]com

LockBit 3.0 Ransomware Victim: tatatelebusiness[.]com

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: LockBit 3.0 Ransomware Victim: tatatelebusiness[.]com

LockBit 3.0 Ransomware Victim: sirva[.]com

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: LockBit 3.0 Ransomware Victim: sirva[.]com

LockBit 3.0 Ransomware Victim: cote-expert-equipements[.]com

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: LockBit 3.0 Ransomware Victim: cote-expert-equipements[.]com

SuiteCRM SQL injection | CVE-2023-5350

NAME__________SuiteCRM SQL injection Platforms Affected:ssalesagility suitecrm 7.12.12 ssalesagility suitecrm 7.13.4 ssalesagility suitecrm 8.3.1 Risk Level:6.4… This article has been indexed from RedPacket Security Read the original article: SuiteCRM SQL injection | CVE-2023-5350

emlog file upload | CVE-2023-44974

NAME__________emlog file upload Platforms Affected:Emlog Emlog 2.2.0 Pro Risk Level:7.2 Exploitability:Unproven Consequences:Gain Access DESCRIPTION__________ emlog… This article has been indexed from RedPacket Security Read the original article: emlog file upload | CVE-2023-44974

Dolibarr ERP/CRM cross-site scripting | CVE-2023-5323

NAME__________Dolibarr ERP/CRM cross-site scripting Platforms Affected:Dolibarr Dolibarr ERP/CRM 18.0.0 Risk Level:5.4 Exploitability:High Consequences:Cross-Site Scripting DESCRIPTION__________… This article has been indexed from RedPacket Security Read the original article: Dolibarr ERP/CRM cross-site scripting | CVE-2023-5323

Emlog Pro file upload | CVE-2023-44973

NAME__________Emlog Pro file upload Platforms Affected:Emlog Emlog 2.2.0 Pro Risk Level:7.2 Exploitability:Unproven Consequences:Gain Access DESCRIPTION__________… This article has been indexed from RedPacket Security Read the original article: Emlog Pro file upload | CVE-2023-44973

CACTUS Ransomware Victim: www[.]cornerstoneprojectsgroup[.]com

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: CACTUS Ransomware Victim: www[.]cornerstoneprojectsgroup[.]com

BianLian Ransomware Victim: Low Keng Huat (Singapore) Limited

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: BianLian Ransomware Victim: Low Keng Huat (Singapore) Limited

BlackByte Ransomware Victim: Meridian Cooperative

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: BlackByte Ransomware Victim: Meridian Cooperative

HackerOne Bug Bounty Disclosure: b-mysupport-informatica-com-reflected-xss-b-mtk

Company Name: b’Informatica’ Company HackerOne URL: https://hackerone.com/informatica Submitted By:b’mtk0308′ Link to Submitters Profile:https://hackerone.com/b’mtk0308′ Report Title:b'[mysupport.informatica.com]… This article has been indexed from RedPacket Security Read the original article: HackerOne Bug Bounty Disclosure: b-mysupport-informatica-com-reflected-xss-b-mtk

Blog Filter Plugin for WordPress cross-site scripting | CVE-2023-5295

NAME__________Blog Filter Plugin for WordPress cross-site scripting Platforms Affected:WordPress facebook-comment-by-vivacity Plugin for WordPress 1.4 Risk… This article has been indexed from RedPacket Security Read the original article: Blog Filter Plugin for WordPress cross-site scripting | CVE-2023-5295

phpMyFAQ cross-site scripting | CVE-2023-5320

NAME__________phpMyFAQ cross-site scripting Platforms Affected:phpMyFAQ phpMyFAQ 2.9.0 phpMyFAQ phpMyFAQ 2.9.6 phpMyFAQ phpMyFAQ 2.9.8 phpMyFAQ phpMyFAQ… This article has been indexed from RedPacket Security Read the original article: phpMyFAQ cross-site scripting | CVE-2023-5320

HackerOne Bug Bounty Disclosure: b-bypassing-garbage-collection-with-uppercase-endpoint-b-h-xploit

Company Name: b’inDrive’ Company HackerOne URL: https://hackerone.com/indrive Submitted By:b’h1xploit’ Link to Submitters Profile:https://hackerone.com/b’h1xploit’ Report Title:b’Bypassing… This article has been indexed from RedPacket Security Read the original article: HackerOne Bug Bounty Disclosure: b-bypassing-garbage-collection-with-uppercase-endpoint-b-h-xploit

Medusa Locker Ransomware Victim: Somagic

  NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues… This article has been indexed from RedPacket Security Read the original article: Medusa Locker Ransomware Victim: Somagic

Android Multiple Vulnerabilities

Multiple vulnerabilities were identified in Android. A remote attacker could exploit some of these vulnerabilities… This article has been indexed from RedPacket Security Read the original article: Android Multiple Vulnerabilities

Activision – 16,006 breached accounts

In December 2022, attackers socially engineered an Activision HR employee into disclosing information which led… This article has been indexed from RedPacket Security Read the original article: Activision – 16,006 breached accounts

LockBit 3.0 Ransomware Victim: aicsacorp[.]com

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: LockBit 3.0 Ransomware Victim: aicsacorp[.]com

Dell EMC AppSync privilege escalation | CVE-2023-32458

NAME__________Dell EMC AppSync privilege escalation Platforms Affected:Dell EMC AppSync 4.4.0.0 Dell EMC AppSync 4.6.0.0 Risk… This article has been indexed from RedPacket Security Read the original article: Dell EMC AppSync privilege escalation | CVE-2023-32458

Dell Data Protection Central information disclosure | CVE-2023-4129

NAME__________Dell Data Protection Central information disclosure Platforms Affected:Dell Data Protection Central 19.9 Risk Level:5.9 Exploitability:Unproven… This article has been indexed from RedPacket Security Read the original article: Dell Data Protection Central information disclosure | CVE-2023-4129

MediaTek Chipsets privilege escalation | CVE-2023-32828

NAME__________MediaTek Chipsets privilege escalation Platforms Affected:MediaTek Android MediaTek Chipsets Risk Level:6.7 Exploitability:Unproven Consequences:Gain Privileges DESCRIPTION__________… This article has been indexed from RedPacket Security Read the original article: MediaTek Chipsets privilege escalation | CVE-2023-32828

MediaTek Chipsets privilege escalation | CVE-2023-32826

NAME__________MediaTek Chipsets privilege escalation Platforms Affected:MediaTek Android MediaTek Chipsets Risk Level:6.7 Exploitability:Unproven Consequences:Gain Privileges DESCRIPTION__________… This article has been indexed from RedPacket Security Read the original article: MediaTek Chipsets privilege escalation | CVE-2023-32826