Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Zero Trust Security for a Safer Digital World

April 23, 2025

Editor’s Picks

31cae46859538e4906235926eb81f8419e6f9b403412f20752d03e9a886a073d
  • Tools

API-s-for-OSINT – List Of API’s For Gathering Information About Phone Numbers, Addresses, Domains Etc

May 8, 2025
eb2a3fda589d351411d087ba23e2981f2b6068e650882e84127f6b56aed93ac0
  • Tools

Firecrawl-Mcp-Server – Official Firecrawl MCP Server – Adds Powerful Web Scraping To Cursor, Claude And Any Other LLM Clients

May 7, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
CVE-prog
  • Vulnerabilities

sbt directory traversal | CVE-2023-46122

October 25, 2023

NAME__________sbt directory traversalPlatforms Affected:sbt sbt 1.9.6Risk Level:5.5Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________sbt could allow a remote attacker to traverse directories on the system,...

Read MoreRead more about sbt directory traversal | CVE-2023-46122
CVE-prog
  • Vulnerabilities

Wp Ultimate Review Plugin for WordPress cross-site request forgery | CVE-2023-46085

October 25, 2023

NAME__________Wp Ultimate Review Plugin for WordPress cross-site request forgeryPlatforms Affected:WordPress Wp Ultimate Review Plugin for WordPress 2.2.4Risk Level:4.3Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Wp...

Read MoreRead more about Wp Ultimate Review Plugin for WordPress cross-site request forgery | CVE-2023-46085
CVE-prog
  • Vulnerabilities

SuperWebMailer code execution | CVE-2023-38193

October 25, 2023

NAME__________SuperWebMailer code executionPlatforms Affected:SuperWebMailer SuperWebMailer 9.00.0.01710Risk Level:6.3Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________SuperWebMailer could allow a remote authenticated attacker to execute arbitrary code on...

Read MoreRead more about SuperWebMailer code execution | CVE-2023-38193
CVE-prog
  • Vulnerabilities

Dell Unity file creation | CVE-2023-43074

October 25, 2023

NAME__________Dell Unity file creationPlatforms Affected:Dell Unity Operating Environment 5.2.2.0.5.004 Dell Unity Operating Environment 5.2.1.0.5.013 Dell Unity Operating Environment 5.2.0.0.5.173 Dell...

Read MoreRead more about Dell Unity file creation | CVE-2023-43074
CVE-prog
  • Vulnerabilities

NETGEAR NMS300 information disclosure |

October 25, 2023

NAME__________NETGEAR NMS300 information disclosurePlatforms Affected:NETGEAR NMS300Risk Level:5.3Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________NETGEAR NMS300 could allow a remote attacker to obtain sensitive information, caused...

Read MoreRead more about NETGEAR NMS300 information disclosure |
CVE-prog
  • Vulnerabilities

Frappe HTML injection | CVE-2023-46127

October 25, 2023

NAME__________Frappe HTML injectionPlatforms Affected:Frappe Frappe 14.48.1Risk Level:4.3Exploitability:UnprovenConsequences:Data Manipulation DESCRIPTION__________Frappe is vulnerable to HTML injection. A remote authenticated attacker could inject...

Read MoreRead more about Frappe HTML injection | CVE-2023-46127
CVE-prog
  • Vulnerabilities

Userback Plugin for WordPress cross-site request forgery | CVE-2023-46089

October 25, 2023

NAME__________Userback Plugin for WordPress cross-site request forgeryPlatforms Affected:WordPress Userback Plugin for WordPress 1.0.13Risk Level:4.3Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Userback Plugin for WordPress is...

Read MoreRead more about Userback Plugin for WordPress cross-site request forgery | CVE-2023-46089
CVE-prog
  • Vulnerabilities

Smooth Scroll Links Plugin for WordPress cross-site request forgery | CVE-2023-46095

October 25, 2023

NAME__________Smooth Scroll Links Plugin for WordPress cross-site request forgeryPlatforms Affected:WordPress Smooth Scroll Links Plugin for WordPress 1.1.0Risk Level:5.4Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Smooth...

Read MoreRead more about Smooth Scroll Links Plugin for WordPress cross-site request forgery | CVE-2023-46095
CVE-prog
  • Vulnerabilities

Mozilla Firefox clickjacking | CVE-2023-5721

October 25, 2023

NAME__________Mozilla Firefox clickjackingPlatforms Affected:Mozilla Firefox 118 Mozilla Firefox ESR 115.3 Mozilla Thunderbird 115.3Risk Level:6.5Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Mozilla Firefox could allow a...

Read MoreRead more about Mozilla Firefox clickjacking | CVE-2023-5721
CVE-prog
  • Vulnerabilities

Dell Unity XML external entity injection | CVE-2023-43067

October 25, 2023

NAME__________Dell Unity XML external entity injectionPlatforms Affected:Dell Unity Operating Environment 5.2.2.0.5.004 Dell Unity Operating Environment 5.2.1.0.5.013 Dell Unity Operating Environment...

Read MoreRead more about Dell Unity XML external entity injection | CVE-2023-43067
CVE-prog
  • Vulnerabilities

Dell Unity security bypass | CVE-2023-43066

October 25, 2023

NAME__________Dell Unity security bypassPlatforms Affected:Dell Unity Operating Environment 5.2.2.0.5.004 Dell Unity Operating Environment 5.2.1.0.5.013 Dell Unity Operating Environment 5.2.0.0.5.173 Dell...

Read MoreRead more about Dell Unity security bypass | CVE-2023-43066
CVE-prog
  • Vulnerabilities

HCL Commerce directory traversal | CVE-2023-37532

October 25, 2023

NAME__________HCL Commerce directory traversalPlatforms Affected:HCL Software HCL Commerce 9.1.8 HCL Software HCL Commerce 9.1.13.2Risk Level:5.8Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________HCL Commerce could allow...

Read MoreRead more about HCL Commerce directory traversal | CVE-2023-37532
CVE-prog
  • Vulnerabilities

Dell Unity cross-site scripting | CVE-2023-43065

October 25, 2023

NAME__________Dell Unity cross-site scriptingPlatforms Affected:Dell Unity Operating Environment 5.2.2.0.5.004 Dell Unity Operating Environment 5.2.1.0.5.013 Dell Unity Operating Environment 5.2.0.0.5.173 Dell...

Read MoreRead more about Dell Unity cross-site scripting | CVE-2023-43065
CVE-prog
  • Vulnerabilities

Linux Kernel privilege escalation | CVE-2023-5633

October 25, 2023

NAME__________Linux Kernel privilege escalationPlatforms Affected:Linux Kernel 6.6-rc5Risk Level:7.8Exploitability:UnprovenConsequences:Gain Privileges DESCRIPTION__________Linux Kernel could allow a local authenticated attacker to gain elevated...

Read MoreRead more about Linux Kernel privilege escalation | CVE-2023-5633
CVE-prog
  • Vulnerabilities

Mozilla Firefox for iOS cross-site scripting | CVE-2023-5758

October 25, 2023

NAME__________Mozilla Firefox for iOS cross-site scriptingPlatforms Affected:Mozilla Firefox for iOS 118Risk Level:6.5Exploitability:UnprovenConsequences:Cross-Site Scripting DESCRIPTION__________Mozilla Firefox for iOS is vulnerable to...

Read MoreRead more about Mozilla Firefox for iOS cross-site scripting | CVE-2023-5758
CVE-prog
  • Vulnerabilities

Mozilla Firefox information disclosure | CVE-2023-5725

October 25, 2023

NAME__________Mozilla Firefox information disclosurePlatforms Affected:Mozilla Firefox 118 Mozilla Firefox ESR 115.3 Mozilla Thunderbird 115.3Risk Level:6.5Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Mozilla Firefox could allow...

Read MoreRead more about Mozilla Firefox information disclosure | CVE-2023-5725
CVE-prog
  • Vulnerabilities

OMRON CX-Designer XML external entity injection | CVE-2023-43624

October 25, 2023

NAME__________OMRON CX-Designer XML external entity injectionPlatforms Affected:OMRON CX-Designer 3.740Risk Level:5.5Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________OMRON CX-Designer is vulnerable to an XML external entity...

Read MoreRead more about OMRON CX-Designer XML external entity injection | CVE-2023-43624
CVE-prog
  • Vulnerabilities

Mozilla Firefox denial of service | CVE-2023-5724

October 25, 2023

NAME__________Mozilla Firefox denial of servicePlatforms Affected:Mozilla Firefox 118 Mozilla Firefox ESR 115.3 Mozilla Thunderbird 115.3Risk Level:6.5Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________Mozilla Firefox...

Read MoreRead more about Mozilla Firefox denial of service | CVE-2023-5724
CVE-prog
  • Vulnerabilities

Mozilla Firefox security bypass | CVE-2023-5727

October 25, 2023

NAME__________Mozilla Firefox security bypassPlatforms Affected:Mozilla Firefox 118 Mozilla Firefox ESR 115.3 Mozilla Thunderbird 115.3Risk Level:6.5Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________Mozilla Firefox could allow...

Read MoreRead more about Mozilla Firefox security bypass | CVE-2023-5727
CVE-prog
  • Vulnerabilities

Mozilla Firefox information disclosure | CVE-2023-5722

October 25, 2023

NAME__________Mozilla Firefox information disclosurePlatforms Affected:Mozilla Firefox 118Risk Level:6.5Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Mozilla Firefox could allow a remote attacker to obtain sensitive information,...

Read MoreRead more about Mozilla Firefox information disclosure | CVE-2023-5722
CVE-prog
  • Vulnerabilities

Mozilla Firefox spoofing | CVE-2023-5726

October 25, 2023

NAME__________Mozilla Firefox spoofingPlatforms Affected:Mozilla Firefox 118 Mozilla Firefox ESR 115.3 Mozilla Thunderbird 115.3Risk Level:6.5Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Mozilla Firefox could allow a...

Read MoreRead more about Mozilla Firefox spoofing | CVE-2023-5726
CVE-prog
  • Vulnerabilities

Mozilla Firefox spoofing | CVE-2023-5729

October 25, 2023

NAME__________Mozilla Firefox spoofingPlatforms Affected:Mozilla Firefox 118Risk Level:6.5Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Mozilla Firefox could allow a remote attacker to conduct spoofing attacks, caused...

Read MoreRead more about Mozilla Firefox spoofing | CVE-2023-5729
CVE-prog
  • Vulnerabilities

IBM WebSphere Application Server Liberty session fixation | CVE-2023-46158

October 25, 2023

NAME__________IBM WebSphere Application Server Liberty session fixationPlatforms Affected:IBM WebSphere Hybrid Edition 5.1 IBM Cloud Pak for Applications 5.1 IBM WebSphere...

Read MoreRead more about IBM WebSphere Application Server Liberty session fixation | CVE-2023-46158
CVE-prog
  • Vulnerabilities

OpenSSL information disclosure | CVE-2023-5363

October 25, 2023

NAME__________OpenSSL information disclosurePlatforms Affected:OpenSSL OpenSSL 3.0.0 OpenSSL OpenSSL 3.1.0Risk Level:5.9Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________OpenSSL could allow a remote attacker to obtain sensitive...

Read MoreRead more about OpenSSL information disclosure | CVE-2023-5363

Posts pagination

Previous 1 … 1,592 1,593 1,594 1,595 1,596 1,597 1,598 … 4,061 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Data Breach
  • Ransomware

[NOVA] – Ransomware Victim: novaevo+ / T[.]consulT

May 8, 2025
image
  • Data Breach
  • Ransomware

[AKIRA] – Ransomware Victim: Selenis (Evertis is also involved)

May 8, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-32820

May 8, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-32821

May 8, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-20223

May 8, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel