Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Securing Critical Infrastructure in the Digital Age

July 18, 2025
unlock_membership
  • Premium Members Content

Mastering Mobile Device Security for a Safer Digital Life

July 16, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

July 14, 2025
unlock_membership
  • Premium Members Content

Mastering Web Application Security Strategies

July 11, 2025
unlock_membership
  • Premium Members Content

Unlocking the Power of Zero Trust Security for Modern Organizations

July 9, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
CVE-prog
  • Vulnerabilities

Email Encoder Bundle Plugin for WordPress cross-site scripting | CVE-2023-47821

November 28, 2023

NAME__________Email Encoder Bundle Plugin for WordPress cross-site scriptingPlatforms Affected:WordPress Email Encoder Bundle Plugin for WordPress 2.1.8Risk Level:6.5Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________Email Encoder...

Read MoreRead more about Email Encoder Bundle Plugin for WordPress cross-site scripting | CVE-2023-47821
CVE-prog
  • Vulnerabilities

Warptech Industries Warpgate privilege escalation | CVE-2023-48712

November 28, 2023

NAME__________Warptech Industries Warpgate privilege escalationPlatforms Affected:Warptech Industries Warpgate 0.8.1Risk Level:7.1Exploitability:UnprovenConsequences:Gain Privileges DESCRIPTION__________Warptech Industries Warpgate could allow a remote authenticated attacker...

Read MoreRead more about Warptech Industries Warpgate privilege escalation | CVE-2023-48712
CVE-prog
  • Vulnerabilities

LOYTEC electronics GmbH L-INX Automation Servers information disclosure | CVE-2023-46388

November 28, 2023

NAME__________LOYTEC electronics GmbH L-INX Automation Servers information disclosurePlatforms Affected:LOYTEC electronics GmbH LINX-212 6.2.4 LOYTEC electronics GmbH LINX-151 7.2.4Risk Level:5.5Exploitability:UnprovenConsequences:Obtain Information...

Read MoreRead more about LOYTEC electronics GmbH L-INX Automation Servers information disclosure | CVE-2023-46388
CVE-prog
  • Vulnerabilities

Quiz And Survey Master Plugin for WordPress cross-site scripting | CVE-2023-47834

November 28, 2023

NAME__________Quiz And Survey Master Plugin for WordPress cross-site scriptingPlatforms Affected:WordPress Quiz And Survey Master Plugin for WordPress 8.1.13Risk Level:6.5Exploitability:HighConsequences:Cross-Site Scripting...

Read MoreRead more about Quiz And Survey Master Plugin for WordPress cross-site scripting | CVE-2023-47834
CVE-prog
  • Vulnerabilities

LOYTEC electronics LINX Configurator information disclosure | CVE-2023-46384

November 28, 2023

NAME__________LOYTEC electronics LINX Configurator information disclosurePlatforms Affected:LOYTEC electronics GmbH LINX Configurator 7.4.10Risk Level:5.5Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________LOYTEC electronics LINX Configurator could allow...

Read MoreRead more about LOYTEC electronics LINX Configurator information disclosure | CVE-2023-46384
CVE-prog
  • Vulnerabilities

LOYTEC electronics LINX Configurator information disclosure | CVE-2023-46385

November 28, 2023

NAME__________LOYTEC electronics LINX Configurator information disclosurePlatforms Affected:LOYTEC electronics GmbH LINX Configurator 7.4.10Risk Level:7.5Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________LOYTEC electronics LINX Configurator could allow...

Read MoreRead more about LOYTEC electronics LINX Configurator information disclosure | CVE-2023-46385
CVE-prog
  • Vulnerabilities

WordPress Theater Plugin for WordPress cross-site scripting | CVE-2023-47833

November 28, 2023

NAME__________WordPress Theater Plugin for WordPress cross-site scriptingPlatforms Affected:WordPress Quiz And Survey Master Plugin for WordPress 8.1.13Risk Level:5.9Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________WordPress Theater...

Read MoreRead more about WordPress Theater Plugin for WordPress cross-site scripting | CVE-2023-47833
CVE-prog
  • Vulnerabilities

DrawIt Plugin for WordPress cross-site scripting | CVE-2023-47831

November 28, 2023

NAME__________DrawIt Plugin for WordPress cross-site scriptingPlatforms Affected:Risk Level:6.5Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________DrawIt Plugin for WordPress is vulnerable to cross-site scripting, caused by...

Read MoreRead more about DrawIt Plugin for WordPress cross-site scripting | CVE-2023-47831
CVE-prog
  • Vulnerabilities

ARI Stream Quiz Plugin for WordPress cross-site scripting | CVE-2023-47835

November 28, 2023

NAME__________ARI Stream Quiz Plugin for WordPress cross-site scriptingPlatforms Affected:WordPress ARI Soft ARI Stream Quiz Plugin for WordPress 1.2.32Risk Level:6.5Exploitability:HighConsequences:Cross-Site Scripting...

Read MoreRead more about ARI Stream Quiz Plugin for WordPress cross-site scripting | CVE-2023-47835
CVE-prog
  • Vulnerabilities

LOYTEC electronics LINX Configurator information disclosure | CVE-2023-46383

November 28, 2023

NAME__________LOYTEC electronics LINX Configurator information disclosurePlatforms Affected:LOYTEC electronics GmbH LINX Configurator 7.4.10Risk Level:7.5Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________LOYTEC electronics LINX Configurator could allow...

Read MoreRead more about LOYTEC electronics LINX Configurator information disclosure | CVE-2023-46383
CVE-prog
  • Vulnerabilities

LOYTEC electronics GmbH L-INX Automation Servers information disclosure | CVE-2023-46386

November 28, 2023

NAME__________LOYTEC electronics GmbH L-INX Automation Servers information disclosurePlatforms Affected:LOYTEC electronics GmbH LINX-212 6.2.4 LOYTEC electronics GmbH LINX-151 7.2.4Risk Level:5.5Exploitability:UnprovenConsequences:Obtain Information...

Read MoreRead more about LOYTEC electronics GmbH L-INX Automation Servers information disclosure | CVE-2023-46386
CVE-prog
  • Vulnerabilities

LOYTEC electronics GmbH L-INX Automation Servers information disclosure | CVE-2023-46387

November 28, 2023

NAME__________LOYTEC electronics GmbH L-INX Automation Servers information disclosurePlatforms Affected:LOYTEC electronics GmbH LINX-212 6.2.4 LOYTEC electronics GmbH LINX-151 7.2.4Risk Level:7.5Exploitability:UnprovenConsequences:Obtain Information...

Read MoreRead more about LOYTEC electronics GmbH L-INX Automation Servers information disclosure | CVE-2023-46387
CVE-prog
  • Vulnerabilities

LOYTEC electronics GmbH L-INX Automation Servers information disclosure | CVE-2023-46389

November 28, 2023

NAME__________LOYTEC electronics GmbH L-INX Automation Servers information disclosurePlatforms Affected:LOYTEC electronics GmbH LINX-212 6.2.4 LOYTEC electronics GmbH LINX-151 7.2.4Risk Level:5.5Exploitability:UnprovenConsequences:Obtain Information...

Read MoreRead more about LOYTEC electronics GmbH L-INX Automation Servers information disclosure | CVE-2023-46389
CVE-prog
  • Vulnerabilities

OpenZFS security bypass | CVE-2023-49298

November 28, 2023

NAME__________OpenZFS security bypassPlatforms Affected:OpenZFS OpenZFS 2.1.13 OpenZFS OpenZFS 2.2.1Risk Level:7.5Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________OpenZFS could allow a remote attacker to bypass security...

Read MoreRead more about OpenZFS security bypass | CVE-2023-49298
CVE-prog
  • Vulnerabilities

Apache DolphinScheduler information disclosure | CVE-2023-49068

November 28, 2023

NAME__________Apache DolphinScheduler information disclosurePlatforms Affected:Apache DolphinScheduler 3.2.0Risk Level:7.5Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Apache DolphinScheduler could allow a remote attacker to obtain sensitive information,...

Read MoreRead more about Apache DolphinScheduler information disclosure | CVE-2023-49068
CVE-prog
  • Vulnerabilities

Seattle Lab Software Slmail directory traversal | CVE-2023-4595

November 28, 2023

NAME__________Seattle Lab Software Slmail directory traversalPlatforms Affected:Seattle Lab Software Slmail 5.5.0.4433Risk Level:7.5Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Seattle Lab Software Slmail could allow a...

Read MoreRead more about Seattle Lab Software Slmail directory traversal | CVE-2023-4595
CVE-prog
  • Vulnerabilities

Seattle Lab Software Slmail directory traversal | CVE-2023-4593

November 28, 2023

NAME__________Seattle Lab Software Slmail directory traversalPlatforms Affected:Seattle Lab Software Slmail 5.5.0.4433Risk Level:6.5Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Seattle Lab Software Slmail could allow a...

Read MoreRead more about Seattle Lab Software Slmail directory traversal | CVE-2023-4593
CVE-prog
  • Vulnerabilities

Seattle Lab Software Slmail cross-site scripting | CVE-2023-4594

November 28, 2023

NAME__________Seattle Lab Software Slmail cross-site scriptingPlatforms Affected:Seattle Lab Software Slmail 5.5.0.4433Risk Level:6.1Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________Seattle Lab Software Slmail is vulnerable to...

Read MoreRead more about Seattle Lab Software Slmail cross-site scripting | CVE-2023-4594
CVE-prog
  • Vulnerabilities

Loan Management System SQL injection | CVE-2023-6311

November 28, 2023

NAME__________Loan Management System SQL injectionPlatforms Affected:Sourcecodester Loan Management System 1.0Risk Level:4.7Exploitability:HighConsequences:Data Manipulation DESCRIPTION__________Loan Management System is vulnerable to SQL injection....

Read MoreRead more about Loan Management System SQL injection | CVE-2023-6311
CVE-prog
  • Vulnerabilities

Node.js Google translate api browser module server-side request forgery | CVE-2023-48711

November 28, 2023

NAME__________Node.js Google translate api browser module server-side request forgeryPlatforms Affected:Node.js Google translate api browser 4.0.0Risk Level:3.7Exploitability:Proof of ConceptConsequences:Gain Access DESCRIPTION__________Node.js...

Read MoreRead more about Node.js Google translate api browser module server-side request forgery | CVE-2023-48711
CVE-prog
  • Vulnerabilities

Neutron IP Camera directory traversal | CVE-2023-6118

November 28, 2023

NAME__________Neutron IP Camera directory traversalPlatforms Affected:Neutron IP CameraRisk Level:7.5Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Neutron IP Camera could allow a remote attacker to traverse...

Read MoreRead more about Neutron IP Camera directory traversal | CVE-2023-6118
CVE-prog
  • Vulnerabilities

TOTVS Fluig Platform cross-site scripting | CVE-2023-6275

November 28, 2023

NAME__________TOTVS Fluig Platform cross-site scriptingPlatforms Affected:TOTVS Fluig Platform 1.6 TOTVS Fluig Platform 1.7 TOTVS Fluig Platform 1.8.0 TOTVS Fluig Platform...

Read MoreRead more about TOTVS Fluig Platform cross-site scripting | CVE-2023-6275
CVE-prog
  • Vulnerabilities

Tecno Mobile 4G Portable WiFi TR118 command execution | CVE-2023-6304

November 28, 2023

NAME__________Tecno Mobile 4G Portable WiFi TR118 command executionPlatforms Affected:Tecno Mobile 4G Portable WiFi TR118 TR118-M30E-RR-D-EnFrArSwHaPo-OP-V008-20220830Risk Level:7.2Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Tecno Mobile 4G...

Read MoreRead more about Tecno Mobile 4G Portable WiFi TR118 command execution | CVE-2023-6304
CVE-prog
  • Vulnerabilities

URL Shortener cross-site scripting | CVE-2023-6313

November 28, 2023

NAME__________URL Shortener cross-site scriptingPlatforms Affected:Sourcecodester URL Shortener 1.0Risk Level:3.5Exploitability:UnprovenConsequences:Cross-Site Scripting DESCRIPTION__________URL Shortener is vulnerable to cross-site scripting, caused by improper...

Read MoreRead more about URL Shortener cross-site scripting | CVE-2023-6313

Posts pagination

Previous 1 … 1,687 1,688 1,689 1,690 1,691 1,692 1,693 … 4,254 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Data Breach
  • Ransomware

[AKIRA] – Ransomware Victim: Souleret Engineering(LSSE)

July 18, 2025
image
  • Data Breach
  • Ransomware

[NOVA] – Ransomware Victim: Eurofins Scientific

July 18, 2025
image
  • Data Breach
  • Ransomware

[NOVA] – Ransomware Victim: Eurofins Healthcare

July 18, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-6248

July 18, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-6231

July 18, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel