Company Name: b’Brave Software’ Company HackerOne URL: https://hackerone.com/brave Submitted By:b’nick0ve’ Link to Submitters Profile:https://hackerone.com/b’nick0ve’ Report… This article has been indexed from RedPacket Security Read the original article: HackerOne Bug Bounty Disclosure: b-uaf-on-jsethereumprovider-b-nick-ve
Category: RedPacket Security
Black Basta Ransomware Victim: REH
NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: Black Basta Ransomware Victim: REH
Black Basta Ransomware Victim: STANTONWILLIAMS
NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: Black Basta Ransomware Victim: STANTONWILLIAMS
Black Basta Ransomware Victim: GREGAGG
NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: Black Basta Ransomware Victim: GREGAGG
Black Basta Ransomware Victim: HAEFFNER-ASP
NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: Black Basta Ransomware Victim: HAEFFNER-ASP
LockBit 3.0 Ransomware Victim: foremostgroups[.]com
NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: LockBit 3.0 Ransomware Victim: foremostgroups[.]com
Microsoft Windows Message Queuing code execution | CVE-2023-36593
NAME__________Microsoft Windows Message Queuing code execution Platforms Affected:Microsoft Windows Server 2012 Microsoft Windows Server 2012… This article has been indexed from RedPacket Security Read the original article: Microsoft Windows Message Queuing code execution | CVE-2023-36593
Google Chrome security bypass | CVE-2023-5486
NAME__________Google Chrome security bypass Platforms Affected:Google Chrome 118.0 Risk Level:4.3 Exploitability:Unproven Consequences:Bypass Security DESCRIPTION__________ Google… This article has been indexed from RedPacket Security Read the original article: Google Chrome security bypass | CVE-2023-5486
Microsoft Windows Runtime C++ Template Library privilege escalation | CVE-2023-36711
NAME__________Microsoft Windows Runtime C++ Template Library privilege escalation Platforms Affected:Microsoft Windows Server 2012 Microsoft Windows… This article has been indexed from RedPacket Security Read the original article: Microsoft Windows Runtime C++ Template Library privilege escalation | CVE-2023-36711
Lenovo Desktop products privilege escalation | CVE-2023-43574
NAME__________Lenovo Desktop products privilege escalation Platforms Affected:Lenovo Desktop Risk Level:7.8 Exploitability:Unproven Consequences:Gain Privileges DESCRIPTION__________ Lenovo… This article has been indexed from RedPacket Security Read the original article: Lenovo Desktop products privilege escalation | CVE-2023-43574
Microsoft Windows Mark of the Web security bypass | CVE-2023-36584
NAME__________Microsoft Windows Mark of the Web security bypass Platforms Affected:Microsoft Windows Server 2012 Microsoft Windows… This article has been indexed from RedPacket Security Read the original article: Microsoft Windows Mark of the Web security bypass | CVE-2023-36584
HackerOne Bug Bounty Disclosure: b-no-rate-limit-in-login-page-b-mr-sparrow
Company Name: b’On ‘ Company HackerOne URL: https://hackerone.com/on Submitted By:b’mr_sparrow’ Link to Submitters Profile:https://hackerone.com/b’mr_sparrow’ Report… This article has been indexed from RedPacket Security Read the original article: HackerOne Bug Bounty Disclosure: b-no-rate-limit-in-login-page-b-mr-sparrow
HackerOne Bug Bounty Disclosure: b-xss-from-mastodon-embeds-b-lotsofloops
Company Name: b’IRCCloud’ Company HackerOne URL: https://hackerone.com/irccloud Submitted By:b’lotsofloops’ Link to Submitters Profile:https://hackerone.com/b’lotsofloops’ Report Title:b’XSS… This article has been indexed from RedPacket Security Read the original article: HackerOne Bug Bounty Disclosure: b-xss-from-mastodon-embeds-b-lotsofloops
HackerOne Bug Bounty Disclosure: b-stored-xss-in-plan-name-field-acronis-cyber-protect-b-und-sc-n-c-d
Company Name: b’Acronis’ Company HackerOne URL: https://hackerone.com/acronis Submitted By:b’und3sc0n0c1d0′ Link to Submitters Profile:https://hackerone.com/b’und3sc0n0c1d0′ Report Title:b’Stored… This article has been indexed from RedPacket Security Read the original article: HackerOne Bug Bounty Disclosure: b-stored-xss-in-plan-name-field-acronis-cyber-protect-b-und-sc-n-c-d
LockBit 3.0 Ransomware Victim: securicon[.]co[.]za
NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: LockBit 3.0 Ransomware Victim: securicon[.]co[.]za
LockBit 3.0 Ransomware Victim: enerjet[.]com[.]pe
NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: LockBit 3.0 Ransomware Victim: enerjet[.]com[.]pe
LockBit 3.0 Ransomware Victim: urc-automation[.]com
NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: LockBit 3.0 Ransomware Victim: urc-automation[.]com
PaySystem.tech (unverified) – 1,410,764 breached accounts
In mid-2022, data alleged to have been sourced from the Russian payment provider PaySystem.tech appeared… This article has been indexed from RedPacket Security Read the original article: PaySystem.tech (unverified) – 1,410,764 breached accounts
HackerOne Bug Bounty Disclosure: b-cve-permissions-policies-can-impersonate-other-modules-in-using-module-constructor-createrequire-b-haxatron
Company Name: b’Internet Bug Bounty’ Company HackerOne URL: https://hackerone.com/ibb Submitted By:b’haxatron1′ Link to Submitters Profile:https://hackerone.com/b’haxatron1′… This article has been indexed from RedPacket Security Read the original article: HackerOne Bug Bounty Disclosure: b-cve-permissions-policies-can-impersonate-other-modules-in-using-module-constructor-createrequire-b-haxatron
HP Enterprise LaserJet, LaserJet Managed printers cross-site scripting | CVE-2023-5113
NAME__________HP Enterprise LaserJet, LaserJet Managed printers cross-site scripting Platforms Affected:HP Color LaserJet Enterprise MFP M577… This article has been indexed from RedPacket Security Read the original article: HP Enterprise LaserJet, LaserJet Managed printers cross-site scripting | CVE-2023-5113
CACTUS Ransomware Victim: www[.]hurleygroup[.]net
NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: CACTUS Ransomware Victim: www[.]hurleygroup[.]net
8 Base Ransomware Victim: Petersen Johnson
NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: 8 Base Ransomware Victim: Petersen Johnson
Weekly Cyber Security Tip: Understanding Security Assessment and Testing
Oops! It looks like the content you’re trying to access is exclusively available to our… This article has been indexed from RedPacket Security Read the original article: Weekly Cyber Security Tip: Understanding Security Assessment and Testing
Bounty offered for secret NSA seeds behind NIST elliptic curves algo
A bounty of $12,288 has been announced for the first person to crack the NIST… This article has been indexed from RedPacket Security Read the original article: Bounty offered for secret NSA seeds behind NIST elliptic curves algo
HackerOne Bug Bounty Disclosure: b-previously-created-sessions-continue-being-valid-after-fa-activation-b-tanvir-x
Company Name: b’WordPress’ Company HackerOne URL: https://hackerone.com/wordpress Submitted By:b’tanvir0x’ Link to Submitters Profile:https://hackerone.com/b’tanvir0x’ Report Title:b’Previously… This article has been indexed from RedPacket Security Read the original article: HackerOne Bug Bounty Disclosure: b-previously-created-sessions-continue-being-valid-after-fa-activation-b-tanvir-x
Akira Ransomware Victim: Healix
NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: Akira Ransomware Victim: Healix
LockBit 3.0 Ransomware Victim: suncoast-chc[.]org
NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: LockBit 3.0 Ransomware Victim: suncoast-chc[.]org
LockBit 3.0 Ransomware Victim: sogebank[.]com
NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: LockBit 3.0 Ransomware Victim: sogebank[.]com
Swifty Bar, sticky bar by WPGens plugin for WordPress cross-site scripting | CVE-2023-41737
NAME__________Swifty Bar, sticky bar by WPGens plugin for WordPress cross-site scripting Platforms Affected:WordPress Swifty Bar… This article has been indexed from RedPacket Security Read the original article: Swifty Bar, sticky bar by WPGens plugin for WordPress cross-site scripting | CVE-2023-41737
D-Link DIR-846 code execution | CVE-2023-43284
NAME__________D-Link DIR-846 code execution Platforms Affected:D-Link DIR-846 100A53DBR-Retail Risk Level:6.3 Exploitability:Proof of Concept Consequences:Gain Access… This article has been indexed from RedPacket Security Read the original article: D-Link DIR-846 code execution | CVE-2023-43284
IBM Robotic Process Automation privilege escalation | CVE-2023-43058
NAME__________IBM Robotic Process Automation privilege escalation Platforms Affected:IBM Robotic Process Automation 23.0.9 Risk Level:5.3 Exploitability:Unproven… This article has been indexed from RedPacket Security Read the original article: IBM Robotic Process Automation privilege escalation | CVE-2023-43058
Personal Management System file upload | CVE-2023-43838
NAME__________Personal Management System file upload Platforms Affected:Volmarg Personal Management System 1.4.64 Risk Level:5.3 Exploitability:Unproven Consequences:File… This article has been indexed from RedPacket Security Read the original article: Personal Management System file upload | CVE-2023-43838
Milesight routers information disclosure | CVE-2023-43261
NAME__________Milesight routers information disclosure Platforms Affected:Milesight UR32L 32.3.0.5 Milesight UR5X 35.3.0.6 Milesight UR32 35.3.0.6 Milesight… This article has been indexed from RedPacket Security Read the original article: Milesight routers information disclosure | CVE-2023-43261
D.C. Board of Elections confirms voter data stolen in site hack
Image: Lorie Shaull (CC BY 2.0 DEED) The District of Columbia Board of Elections (DCBOE) is… This article has been indexed from RedPacket Security Read the original article: D.C. Board of Elections confirms voter data stolen in site hack
Blackbaud agrees to $49.5 million settlement for ransomware data breach
Cloud computing provider Blackbaud reached a $49.5 million agreement with attorneys general from 49 U.S…. This article has been indexed from RedPacket Security Read the original article: Blackbaud agrees to $49.5 million settlement for ransomware data breach
MGM Resorts ransomware attack led to $100 million loss, data theft
MGM Resorts reveals that last month’s cyberattack cost the company $100 million and allowed the… This article has been indexed from RedPacket Security Read the original article: MGM Resorts ransomware attack led to $100 million loss, data theft
Genetics firm 23andMe says user data stolen in credential stuffing attack
23andMe has confirmed to BleepingComputer that it is aware of user data from its platform… This article has been indexed from RedPacket Security Read the original article: Genetics firm 23andMe says user data stolen in credential stuffing attack
FTC warns of ‘staggering’ losses to social media scams since 2021
The Federal Trade Commission says Americans have lost at least $2.7 billion to social media… This article has been indexed from RedPacket Security Read the original article: FTC warns of ‘staggering’ losses to social media scams since 2021
HackerOne Bug Bounty Disclosure: b-draft-report-exposure-via-slack-alerting-system-for-programs-b-imranhudaa
Company Name: b’HackerOne’ Company HackerOne URL: https://hackerone.com/security Submitted By:b’imranhudaa’ Link to Submitters Profile:https://hackerone.com/b’imranhudaa’ Report Title:b’Draft… This article has been indexed from RedPacket Security Read the original article: HackerOne Bug Bounty Disclosure: b-draft-report-exposure-via-slack-alerting-system-for-programs-b-imranhudaa
North Korea’s Lazarus Group Launders $900 Million in Cryptocurrency
As much as $7 billion in cryptocurrency has been illicitly laundered through cross-chain crime, with… This article has been indexed from RedPacket Security Read the original article: North Korea’s Lazarus Group Launders $900 Million in Cryptocurrency
Medusa Locker Ransomware Victim: Agència Catalana de Notícies (ACN)
NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues… This article has been indexed from RedPacket Security Read the original article: Medusa Locker Ransomware Victim: Agència Catalana de Notícies (ACN)
PikaBot C2 Detected – 38[.]242[.]240[.]28:1194
PikaBot Detection Alerts This article has been indexed from RedPacket Security Read the original article: PikaBot C2 Detected – 38[.]242[.]240[.]28:1194
PikaBot C2 Detected – 102[.]129[.]139[.]65:32999
PikaBot Detection Alerts This article has been indexed from RedPacket Security Read the original article: PikaBot C2 Detected – 102[.]129[.]139[.]65:32999
LockBit 3.0 Ransomware Victim: eemotors[.]com
NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: LockBit 3.0 Ransomware Victim: eemotors[.]com
LockBit 3.0 Ransomware Victim: sinedieadvisor[.]com
NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: LockBit 3.0 Ransomware Victim: sinedieadvisor[.]com
LockBit 3.0 Ransomware Victim: tatatelebusiness[.]com
NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: LockBit 3.0 Ransomware Victim: tatatelebusiness[.]com
LockBit 3.0 Ransomware Victim: sirva[.]com
NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: LockBit 3.0 Ransomware Victim: sirva[.]com
LockBit 3.0 Ransomware Victim: cote-expert-equipements[.]com
NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: LockBit 3.0 Ransomware Victim: cote-expert-equipements[.]com
SuiteCRM SQL injection | CVE-2023-5350
NAME__________SuiteCRM SQL injection Platforms Affected:ssalesagility suitecrm 7.12.12 ssalesagility suitecrm 7.13.4 ssalesagility suitecrm 8.3.1 Risk Level:6.4… This article has been indexed from RedPacket Security Read the original article: SuiteCRM SQL injection | CVE-2023-5350
emlog file upload | CVE-2023-44974
NAME__________emlog file upload Platforms Affected:Emlog Emlog 2.2.0 Pro Risk Level:7.2 Exploitability:Unproven Consequences:Gain Access DESCRIPTION__________ emlog… This article has been indexed from RedPacket Security Read the original article: emlog file upload | CVE-2023-44974
Dolibarr ERP/CRM cross-site scripting | CVE-2023-5323
NAME__________Dolibarr ERP/CRM cross-site scripting Platforms Affected:Dolibarr Dolibarr ERP/CRM 18.0.0 Risk Level:5.4 Exploitability:High Consequences:Cross-Site Scripting DESCRIPTION__________… This article has been indexed from RedPacket Security Read the original article: Dolibarr ERP/CRM cross-site scripting | CVE-2023-5323
Emlog Pro file upload | CVE-2023-44973
NAME__________Emlog Pro file upload Platforms Affected:Emlog Emlog 2.2.0 Pro Risk Level:7.2 Exploitability:Unproven Consequences:Gain Access DESCRIPTION__________… This article has been indexed from RedPacket Security Read the original article: Emlog Pro file upload | CVE-2023-44973
Ministry of Health, Labour and Welfare FD Application XML external entity injection | CVE-2023-42132
NAME__________Ministry of Health, Labour and Welfare FD Application XML external entity injection Platforms Affected:Ministry of… This article has been indexed from RedPacket Security Read the original article: Ministry of Health, Labour and Welfare FD Application XML external entity injection |…
CACTUS Ransomware Victim: www[.]cornerstoneprojectsgroup[.]com
NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: CACTUS Ransomware Victim: www[.]cornerstoneprojectsgroup[.]com
BianLian Ransomware Victim: Low Keng Huat (Singapore) Limited
NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: BianLian Ransomware Victim: Low Keng Huat (Singapore) Limited
China-linked cyberspies backdoor semiconductor firms with Cobalt Strike
Hackers engaging in cyber espionage have targeted Chinese-speaking semiconductor companies with TSMC-themed lures that infect… This article has been indexed from RedPacket Security Read the original article: China-linked cyberspies backdoor semiconductor firms with Cobalt Strike
Amazon to make MFA mandatory for ‘root’ AWS accounts by mid-2024
Amazon will require all privileged AWS (Amazon Web Services) accounts to use multi-factor authentication (MFA)… This article has been indexed from RedPacket Security Read the original article: Amazon to make MFA mandatory for ‘root’ AWS accounts by mid-2024
Lyca Mobile investigates customer data leak after cyberattack
Lyca Mobile has released a statement about an unexpected disruption on its network caused by… This article has been indexed from RedPacket Security Read the original article: Lyca Mobile investigates customer data leak after cyberattack
NSA and CISA reveal top 10 cybersecurity misconfigurations
The National Security Agency (NSA) and the Cybersecurity and Infrastructure Security Agency (CISA) revealed today… This article has been indexed from RedPacket Security Read the original article: NSA and CISA reveal top 10 cybersecurity misconfigurations
Exploits released for Linux flaw giving root on major distros
Proof-of-concept exploits have already surfaced online for a high-severity flaw in GNU C Library’s dynamic… This article has been indexed from RedPacket Security Read the original article: Exploits released for Linux flaw giving root on major distros
BlackByte Ransomware Victim: Meridian Cooperative
NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: BlackByte Ransomware Victim: Meridian Cooperative
Posh C2 Detected – 198[.]37[.]103[.]67:6443
Posh C2 Detection Alerts This article has been indexed from RedPacket Security Read the original article: Posh C2 Detected – 198[.]37[.]103[.]67:6443
Dissect – Digital Forensics, Incident Response Framework And Toolset That Allows You To Quickly Access And Analyse Forensic Artefacts From Various Disk And File Formats
Dissect is a digital forensics & incident response framework and toolset that allows you to… This article has been indexed from RedPacket Security Read the original article: Dissect – Digital Forensics, Incident Response Framework And Toolset That Allows You To…
US-CERT Vulnerability Summary for the Week of September 25, 2023
Bulletins provide weekly summaries of new vulnerabilities. Patch information is provided when available. This article has been indexed from RedPacket Security Read the original article: US-CERT Vulnerability Summary for the Week of September 25, 2023
CISA: CISA Adds Three Known Exploited Vulnerabilities to Catalog
CISA Adds Three Known Exploited Vulnerabilities to Catalog CISA has added three new vulnerabilities to… This article has been indexed from RedPacket Security Read the original article: CISA: CISA Adds Three Known Exploited Vulnerabilities to Catalog
HackerOne Bug Bounty Disclosure: b-mysupport-informatica-com-reflected-xss-b-mtk
Company Name: b’Informatica’ Company HackerOne URL: https://hackerone.com/informatica Submitted By:b’mtk0308′ Link to Submitters Profile:https://hackerone.com/b’mtk0308′ Report Title:b'[mysupport.informatica.com]… This article has been indexed from RedPacket Security Read the original article: HackerOne Bug Bounty Disclosure: b-mysupport-informatica-com-reflected-xss-b-mtk
Atlassian Confluence Hit by New Actively Exploited Zero-Day – Patch Now
Atlassian has released fixes to contain an actively exploited critical zero-day flaw impacting publicly accessible… This article has been indexed from RedPacket Security Read the original article: Atlassian Confluence Hit by New Actively Exploited Zero-Day – Patch Now
Blog Filter Plugin for WordPress cross-site scripting | CVE-2023-5295
NAME__________Blog Filter Plugin for WordPress cross-site scripting Platforms Affected:WordPress facebook-comment-by-vivacity Plugin for WordPress 1.4 Risk… This article has been indexed from RedPacket Security Read the original article: Blog Filter Plugin for WordPress cross-site scripting | CVE-2023-5295
phpMyFAQ cross-site scripting | CVE-2023-5320
NAME__________phpMyFAQ cross-site scripting Platforms Affected:phpMyFAQ phpMyFAQ 2.9.0 phpMyFAQ phpMyFAQ 2.9.6 phpMyFAQ phpMyFAQ 2.9.8 phpMyFAQ phpMyFAQ… This article has been indexed from RedPacket Security Read the original article: phpMyFAQ cross-site scripting | CVE-2023-5320
Images Slideshow by 2J plugin for WordPress cross-site scripting | CVE-2023-44242
NAME__________Images Slideshow by 2J plugin for WordPress cross-site scripting Platforms Affected:WordPress Images Slideshow by 2J… This article has been indexed from RedPacket Security Read the original article: Images Slideshow by 2J plugin for WordPress cross-site scripting | CVE-2023-44242
IBM Disconnected Log Collector information disclosure | CVE-2022-22447
NAME__________IBM Disconnected Log Collector information disclosure Platforms Affected:IBM Disconnected Log Collector 1.0 IBM Disconnected Log… This article has been indexed from RedPacket Security Read the original article: IBM Disconnected Log Collector information disclosure | CVE-2022-22447
IBM FileNet Content Manager cross-site scripting | CVE-2023-35905
NAME__________IBM FileNet Content Manager cross-site scripting Platforms Affected:IBM FileNet Content Manager 5.5.8 IBM FileNet Content… This article has been indexed from RedPacket Security Read the original article: IBM FileNet Content Manager cross-site scripting | CVE-2023-35905
Researchers warn of 100,000 industrial control systems exposed online
About 100,000 industrial control systems (ICS) were found on the public web, exposed to attackers… This article has been indexed from RedPacket Security Read the original article: Researchers warn of 100,000 industrial control systems exposed online
Microsoft: Hackers target Azure cloud VMs via breached SQL servers
Hackers have been observed trying to breach cloud environments through Microsoft SQL Servers vulnerable to… This article has been indexed from RedPacket Security Read the original article: Microsoft: Hackers target Azure cloud VMs via breached SQL servers
Atlassian patches critical Confluence zero-day exploited in attacks
Australian software company Atlassian released emergency security updates to fix a maximum severity zero-day vulnerability… This article has been indexed from RedPacket Security Read the original article: Atlassian patches critical Confluence zero-day exploited in attacks
Enhancing your application security program with continuous monitoring
Historically, cybersecurity models have been largely reactive. Organizations would assess vulnerabilities at specified intervals, typically… This article has been indexed from RedPacket Security Read the original article: Enhancing your application security program with continuous monitoring
Sony confirms data breach impacting thousands in the U.S.
Sony Interactive Entertainment (Sony) has notified current and former employees and their family members about… This article has been indexed from RedPacket Security Read the original article: Sony confirms data breach impacting thousands in the U.S.
HackerOne Bug Bounty Disclosure: b-reflected-xss-in-oauth-login-flow-https-access-line-me-b-tosun
Company Name: b’LY Corporation’ Company HackerOne URL: https://hackerone.com/line Submitted By:b’tosun’ Link to Submitters Profile:https://hackerone.com/b’tosun’ Report… This article has been indexed from RedPacket Security Read the original article: HackerOne Bug Bounty Disclosure: b-reflected-xss-in-oauth-login-flow-https-access-line-me-b-tosun
HackerOne Bug Bounty Disclosure: b-bypassing-garbage-collection-with-uppercase-endpoint-b-h-xploit
Company Name: b’inDrive’ Company HackerOne URL: https://hackerone.com/indrive Submitted By:b’h1xploit’ Link to Submitters Profile:https://hackerone.com/b’h1xploit’ Report Title:b’Bypassing… This article has been indexed from RedPacket Security Read the original article: HackerOne Bug Bounty Disclosure: b-bypassing-garbage-collection-with-uppercase-endpoint-b-h-xploit
Medusa Locker Ransomware Victim: Somagic
NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues… This article has been indexed from RedPacket Security Read the original article: Medusa Locker Ransomware Victim: Somagic
Android October security update fixes zero-days exploited in attacks
Google has released the October 2023 security updates for Android, addressing 54 unique vulnerabilities, including… This article has been indexed from RedPacket Security Read the original article: Android October security update fixes zero-days exploited in attacks
ShellTorch flaws expose AI servers to code execution attacks
A set of critical vulnerabilities dubbed ‘ShellTorch’ in the open-source TorchServe AI model-serving tool impact… This article has been indexed from RedPacket Security Read the original article: ShellTorch flaws expose AI servers to code execution attacks
New ‘Looney Tunables’ Linux bug gives root on major distros
A new Linux vulnerability known as ‘Looney Tunables‘ enables local attackers to gain root privileges… This article has been indexed from RedPacket Security Read the original article: New ‘Looney Tunables’ Linux bug gives root on major distros
Qualcomm says hackers exploit 3 zero-days in its GPU, DSP drivers
Qualcomm is warning of three zero-day vulnerabilities in its GPU and Compute DSP drivers that… This article has been indexed from RedPacket Security Read the original article: Qualcomm says hackers exploit 3 zero-days in its GPU, DSP drivers
EvilProxy uses indeed.com open redirect for Microsoft 365 phishing
A recently uncovered phishing campaign is targeting Microsoft 365 accounts of key executives in U.S.-based organizations… This article has been indexed from RedPacket Security Read the original article: EvilProxy uses indeed.com open redirect for Microsoft 365 phishing
Android Multiple Vulnerabilities
Multiple vulnerabilities were identified in Android. A remote attacker could exploit some of these vulnerabilities… This article has been indexed from RedPacket Security Read the original article: Android Multiple Vulnerabilities
Activision – 16,006 breached accounts
In December 2022, attackers socially engineered an Activision HR employee into disclosing information which led… This article has been indexed from RedPacket Security Read the original article: Activision – 16,006 breached accounts
CISA: Mozilla Releases Security Advisories for Thunderbird and Firefox
Mozilla Releases Security Advisories for Thunderbird and Firefox Mozilla has released security updates to address… This article has been indexed from RedPacket Security Read the original article: CISA: Mozilla Releases Security Advisories for Thunderbird and Firefox
CISA: CISA Adds One Known Exploited Vulnerability to Catalog
CISA Adds One Known Exploited Vulnerability to Catalog CISA has added one new vulnerability to… This article has been indexed from RedPacket Security Read the original article: CISA: CISA Adds One Known Exploited Vulnerability to Catalog
CISA: CISA Releases Six Industrial Control Systems Advisories
CISA Releases Six Industrial Control Systems Advisories CISA released six Industrial Control Systems (ICS) advisories… This article has been indexed from RedPacket Security Read the original article: CISA: CISA Releases Six Industrial Control Systems Advisories
CISA: Cisco Releases Security Advisories for Multiple Products
Cisco Releases Security Advisories for Multiple Products Cisco has released security advisories for vulnerabilities affecting… This article has been indexed from RedPacket Security Read the original article: CISA: Cisco Releases Security Advisories for Multiple Products
CISA: NSA, FBI, CISA, and Japanese Partners Release Advisory on PRC-Linked Cyber Actors
NSA, FBI, CISA, and Japanese Partners Release Advisory on PRC-Linked Cyber Actors Today, the U.S…. This article has been indexed from RedPacket Security Read the original article: CISA: NSA, FBI, CISA, and Japanese Partners Release Advisory on PRC-Linked Cyber Actors
LockBit 3.0 Ransomware Victim: aicsacorp[.]com
NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: LockBit 3.0 Ransomware Victim: aicsacorp[.]com
Online Movie Ticket Booking System cross-site scripting | CVE-2023-44173
NAME__________Online Movie Ticket Booking System cross-site scripting Platforms Affected:Projectworlds Online Movie Ticket Booking System 1.0… This article has been indexed from RedPacket Security Read the original article: Online Movie Ticket Booking System cross-site scripting | CVE-2023-44173
Dell EMC AppSync privilege escalation | CVE-2023-32458
NAME__________Dell EMC AppSync privilege escalation Platforms Affected:Dell EMC AppSync 4.4.0.0 Dell EMC AppSync 4.6.0.0 Risk… This article has been indexed from RedPacket Security Read the original article: Dell EMC AppSync privilege escalation | CVE-2023-32458
Dell Data Protection Central information disclosure | CVE-2023-4129
NAME__________Dell Data Protection Central information disclosure Platforms Affected:Dell Data Protection Central 19.9 Risk Level:5.9 Exploitability:Unproven… This article has been indexed from RedPacket Security Read the original article: Dell Data Protection Central information disclosure | CVE-2023-4129
Online Movie Ticket Booking System cross-site scripting | CVE-2023-44174
NAME__________Online Movie Ticket Booking System cross-site scripting Platforms Affected:Projectworlds Online Movie Ticket Booking System 1.0… This article has been indexed from RedPacket Security Read the original article: Online Movie Ticket Booking System cross-site scripting | CVE-2023-44174
HashiCorp Vault and Vault Enterprise security bypass | CVE-2023-5077
NAME__________HashiCorp Vault and Vault Enterprise security bypass Platforms Affected:HashiCorp Vault 1.12.0 HashiCorp Vault Enterprise 1.12.0… This article has been indexed from RedPacket Security Read the original article: HashiCorp Vault and Vault Enterprise security bypass | CVE-2023-5077
MediaTek Chipsets privilege escalation | CVE-2023-32828
NAME__________MediaTek Chipsets privilege escalation Platforms Affected:MediaTek Android MediaTek Chipsets Risk Level:6.7 Exploitability:Unproven Consequences:Gain Privileges DESCRIPTION__________… This article has been indexed from RedPacket Security Read the original article: MediaTek Chipsets privilege escalation | CVE-2023-32828
MediaTek Chipsets privilege escalation | CVE-2023-32826
NAME__________MediaTek Chipsets privilege escalation Platforms Affected:MediaTek Android MediaTek Chipsets Risk Level:6.7 Exploitability:Unproven Consequences:Gain Privileges DESCRIPTION__________… This article has been indexed from RedPacket Security Read the original article: MediaTek Chipsets privilege escalation | CVE-2023-32826