Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

news
  • News
  • Premium Members Content

Cigna Agrees $172m Payment to Settle Fraud Allegations

October 3, 2023
news
  • News
  • Premium Members Content

Royal Family Website Downed by DDoS Attack

October 3, 2023
news
  • News
  • Premium Members Content

Cybersecurity Awareness Month Celebrates 20 Years

October 3, 2023
news
  • News
  • Premium Members Content

Data Theft Overtakes Ransomware as Top Concern for IT Decision Makers

October 3, 2023
news
  • News
  • Premium Members Content

AI-Generated Phishing Emails Almost Impossible to Detect, Report Finds

October 3, 2023

Editor’s Picks

2fc88b5643570da30e4ddbe613f742411fe14600e310a58e9f4271358b38789a
  • Tools

Apepe – Enumerate Information From An App Based On The APK File

October 2, 2023
cyber security 1805632 1280
  • Tools

Mellon – OSDP Attack Tool

October 1, 2023

Trending Story

motel one
1
  • News

Motel One discloses data breach following ransomware attack

smartphone internals
2
  • News

Arm warns of Mali GPU flaws likely exploited in targeted attacks

Hacker phone scam
3
  • News

FBI warns of surge in ‘phantom hacker’ scams impacting elderly

Tor
4
  • News

Microsoft Defender no longer flags Tor Browser as malware

hacker staring
5
  • News

Ransomware gangs now exploiting critical TeamCity RCE flaw

Featured Story

Cryptography blog
  • NCSC
  • News

Building on our history of cryptographic research

September 22, 2023
Cybercrimeeco front cover promo
  • NCSC
  • News

Ransomware and the cyber crime ecosystem

September 12, 2023
iStock 186591412 6
  • NCSC
  • News

To SOC or not to SOC ?

August 9, 2023
Shadow IT 6
  • NCSC
  • News

Spotlight on shadow IT

August 9, 2023
Toolbox risk
  • NCSC
  • News

New techniques added to the NCSC’s ‘risk management toolbox’

June 27, 2023
image 11
  • Data Breach
  • Ransomware

LockBit 3.0 Ransomware Victim: aicsacorp[.]com

October 3, 2023

LockBit 3.0 Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read More
CVE prog
  • Vulnerabilities

HashiCorp Vault and Vault Enterprise security bypass | CVE-2023-5077

October 3, 2023

NAME__________HashiCorp Vault and Vault Enterprise security bypassPlatforms Affected:HashiCorp Vault 1.12.0 HashiCorp Vault Enterprise 1.12.0Risk Level:7.5Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________HashiCorp Vault and Vault...

Read More
CVE prog
  • Vulnerabilities

Online Movie Ticket Booking System cross-site scripting | CVE-2023-44174

October 3, 2023

NAME__________Online Movie Ticket Booking System cross-site scriptingPlatforms Affected:Projectworlds Online Movie Ticket Booking System 1.0Risk Level:6.4Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________Online Movie Ticket Booking...

Read More
CVE prog
  • Vulnerabilities

Dell Data Protection Central information disclosure | CVE-2023-4129

October 3, 2023

NAME__________Dell Data Protection Central information disclosurePlatforms Affected:Dell Data Protection Central 19.9Risk Level:5.9Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Dell Data Protection Central could allow a...

Read More
CVE prog
  • Vulnerabilities

Dell EMC AppSync privilege escalation | CVE-2023-32458

October 3, 2023

NAME__________Dell EMC AppSync privilege escalationPlatforms Affected:Dell EMC AppSync 4.4.0.0 Dell EMC AppSync 4.6.0.0Risk Level:7.3Exploitability:UnprovenConsequences:Gain Privileges DESCRIPTION__________Dell EMC AppSync could allow...

Read More
CVE prog
  • Vulnerabilities

Online Movie Ticket Booking System cross-site scripting | CVE-2023-44173

October 3, 2023

NAME__________Online Movie Ticket Booking System cross-site scriptingPlatforms Affected:Projectworlds Online Movie Ticket Booking System 1.0Risk Level:5.4Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________Online Movie Ticket Booking...

Read More
CVE prog
  • Vulnerabilities

PostCSS security bypass | CVE-2023-44270

October 3, 2023

NAME__________PostCSS security bypassPlatforms Affected:PostCSS PostCSS 8.4.30Risk Level:5.3Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________PostCSS could allow a remote attacker to bypass security restrictions, caused by...

Read More
CVE prog
  • Vulnerabilities

Online Banquet Booking System cross-site scripting | CVE-2023-5303

October 3, 2023

NAME__________Online Banquet Booking System cross-site scriptingPlatforms Affected:PHPGurukul Online Banquet Booking System 1.0Risk Level:3.5Exploitability:UnprovenConsequences:Cross-Site Scripting DESCRIPTION__________Online Banquet Booking System is vulnerable...

Read More
CVE prog
  • Vulnerabilities

phpMyFAQ cross-site scripting | CVE-2023-5316

October 3, 2023

NAME__________phpMyFAQ cross-site scriptingPlatforms Affected:phpMyFAQ phpMyFAQ 2.9.0 phpMyFAQ phpMyFAQ 2.9.6 phpMyFAQ phpMyFAQ 2.9.8 phpMyFAQ phpMyFAQ 2.9.9 phpMyFAQ phpMyFAQ 2.9.10 phpMyFAQ phpMyFAQ...

Read More
CVE prog
  • Vulnerabilities

PDF-XChange Editor code execution | CVE-2023-42108

October 3, 2023

NAME__________PDF-XChange Editor code executionPlatforms Affected:Tracker Software PDF-XChange EditorRisk Level:7.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________PDF-XChange Editor could allow a remote attacker to execute arbitrary...

Read More
CVE prog
  • Vulnerabilities

Ajax Poll Script security bypass | CVE-2023-5313

October 3, 2023

NAME__________Ajax Poll Script security bypassPlatforms Affected:PHPKOBO Ajax Poll Script 3.18Risk Level:5.3Exploitability:Proof of ConceptConsequences:Bypass Security DESCRIPTION__________Ajax Poll Script could allow a...

Read More
CVE prog
  • Vulnerabilities

E107 cross-site scripting | CVE-2023-43874

October 3, 2023

NAME__________E107 cross-site scriptingPlatforms Affected:e107 e107 2.3.2Risk Level:6.1Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________E107 is vulnerable to cross-site scripting, caused by improper validation of user-supplied...

Read More
CVE prog
  • Vulnerabilities

Online Banquet Booking System cross-site scripting | CVE-2023-5304

October 3, 2023

NAME__________Online Banquet Booking System cross-site scriptingPlatforms Affected:PHPGurukul Online Banquet Booking System 1.0Risk Level:3.5Exploitability:UnprovenConsequences:Cross-Site Scripting DESCRIPTION__________Online Banquet Booking System is vulnerable...

Read More
CVE prog
  • Vulnerabilities

Linux Kernel information disclosure | CVE-2023-39192

October 3, 2023

NAME__________Linux Kernel information disclosurePlatforms Affected:Linux KernelRisk Level:6.7Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Linux Kernel could allow a local authenticated attacker to obtain sensitive information,...

Read More
CVE prog
  • Vulnerabilities

PDF-XChange Editor code execution | CVE-2023-42111

October 3, 2023

NAME__________PDF-XChange Editor code executionPlatforms Affected:Tracker Software PDF-XChange EditorRisk Level:7.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________PDF-XChange Editor could allow a remote attacker to execute arbitrary...

Read More
CVE prog
  • Vulnerabilities

PDF-XChange Editor information disclosure | CVE-2023-42107

October 3, 2023

NAME__________PDF-XChange Editor information disclosurePlatforms Affected:Tracker Software PDF-XChange EditorRisk Level:3.3Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________PDF-XChange Editor could allow a remote attacker to obtain sensitive...

Read More
CVE prog
  • Vulnerabilities

Linux Kernel information disclosure | CVE-2023-39194

October 3, 2023

NAME__________Linux Kernel information disclosurePlatforms Affected:Linux KernelRisk Level:3.2Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Linux Kernel could allow a local authenticated attacker to obtain sensitive information,...

Read More
CVE prog
  • Vulnerabilities

G Data Total Security privilege escalation | CVE-2023-42126

October 3, 2023

NAME__________G Data Total Security privilege escalationPlatforms Affected:G Data Total SecurityRisk Level:7.8Exploitability:UnprovenConsequences:Gain Privileges DESCRIPTION__________G Data Total Security could allow a local...

Read More
CVE prog
  • Vulnerabilities

PDF-XChange Editor information disclosure | CVE-2023-42113

October 3, 2023

NAME__________PDF-XChange Editor information disclosurePlatforms Affected:Tracker Software PDF-XChange EditorRisk Level:3.3Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________PDF-XChange Editor could allow a remote attacker to obtain sensitive...

Read More
CVE prog
  • Vulnerabilities

PDF-XChange Editor information disclosure | CVE-2023-42110

October 3, 2023

NAME__________PDF-XChange Editor information disclosurePlatforms Affected:Tracker Software PDF-XChange EditorRisk Level:3.3Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________PDF-XChange Editor could allow a remote attacker to obtain sensitive...

Read More
CVE prog
  • Vulnerabilities

PDF-XChange Editor information disclosure | CVE-2023-42112

October 3, 2023

NAME__________PDF-XChange Editor information disclosurePlatforms Affected:Tracker Software PDF-XChange EditorRisk Level:3.3Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________PDF-XChange Editor could allow a remote attacker to obtain sensitive...

Read More
CVE prog
  • Vulnerabilities

Online Banquet Booking System cross-site scripting | CVE-2023-5305

October 3, 2023

NAME__________Online Banquet Booking System cross-site scriptingPlatforms Affected:PHPGurukul Online Banquet Booking System 1.0Risk Level:3.5Exploitability:UnprovenConsequences:Cross-Site Scripting DESCRIPTION__________Online Banquet Booking System is vulnerable...

Read More
CVE prog
  • Vulnerabilities

phpMyFAQ cross-site scripting | CVE-2023-5317

October 3, 2023

NAME__________phpMyFAQ cross-site scriptingPlatforms Affected:phpMyFAQ phpMyFAQ 2.9.0 phpMyFAQ phpMyFAQ 2.9.6 phpMyFAQ phpMyFAQ 2.9.8 phpMyFAQ phpMyFAQ 2.9.9 phpMyFAQ phpMyFAQ 2.9.10 phpMyFAQ phpMyFAQ...

Read More
CVE prog
  • Vulnerabilities

Microweber information disclosure | CVE-2023-5318

October 3, 2023

NAME__________Microweber information disclosurePlatforms Affected:Microweber Microweber 1.3.4Risk Level:5.8Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Microweber could allow a remote authenticated attacker to obtain sensitive information caused...

Read More

Posts navigation

1 2 3 4 … 2,411 Next

You may have missed

image 11
  • Data Breach
  • Ransomware

LockBit 3.0 Ransomware Victim: aicsacorp[.]com

October 3, 2023
CVE prog
  • Vulnerabilities

HashiCorp Vault and Vault Enterprise security bypass | CVE-2023-5077

October 3, 2023
CVE prog
  • Vulnerabilities

Online Movie Ticket Booking System cross-site scripting | CVE-2023-44174

October 3, 2023
CVE prog
  • Vulnerabilities

Dell Data Protection Central information disclosure | CVE-2023-4129

October 3, 2023
CVE prog
  • Vulnerabilities

Dell EMC AppSync privilege escalation | CVE-2023-32458

October 3, 2023
Copyright © All rights reserved. | CoverNews by AF themes.