Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Firewall Technology for Better Cyber Defense

July 2, 2025
northkorea
  • News
  • Premium Members Content

“Jasper Sleet”: North Korean AI-assisted threat actors

July 1, 2025
image
  • Offensive Security
  • Premium Members Content

Introducing PromptFoo: Fast, Local LLM Evaluation for Developers

July 1, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Biometric Security

June 30, 2025
unlock_membership
  • Premium Members Content

Mastering Secure Coding Practices to Protect Your Software

June 27, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
image-11
  • Data Breach
  • Ransomware

LockBit 3.0 Ransomware Victim: cpstate[.]org

October 17, 2023

LockBit 3.0 Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about LockBit 3.0 Ransomware Victim: cpstate[.]org
CVE-prog
  • Vulnerabilities

GPAC denial of service | CVE-2023-5595

October 17, 2023

NAME__________GPAC denial of servicePlatforms Affected:GPAC GPAC 0.7.2 GPAC GPAC 0.8.0 GPAC GPAC 1.0.0 GPAC GPAC 1.1.0 GPAC GPAC 1.0.1 GPAC...

Read MoreRead more about GPAC denial of service | CVE-2023-5595
CVE-prog
  • Vulnerabilities

GPAC denial of service | CVE-2023-5586

October 17, 2023

NAME__________GPAC denial of servicePlatforms Affected:GPAC GPAC 0.7.2 GPAC GPAC 0.8.0 GPAC GPAC 1.0.0 GPAC GPAC 1.1.0 GPAC GPAC 1.0.1 GPAC...

Read MoreRead more about GPAC denial of service | CVE-2023-5586
CVE-prog
  • Vulnerabilities

Video Playlist For YouTube Plugin for WordPress cross-site request forgery | CVE-2023-45653

October 17, 2023

NAME__________Video Playlist For YouTube Plugin for WordPress cross-site request forgeryPlatforms Affected:WordPress Video Playlist For YouTube Plugin for WordPress 6.0Risk Level:4.3Exploitability:UnprovenConsequences:Gain...

Read MoreRead more about Video Playlist For YouTube Plugin for WordPress cross-site request forgery | CVE-2023-45653
CVE-prog
  • Vulnerabilities

ZZZCMS cross-site scripting | CVE-2023-5582

October 17, 2023

NAME__________ZZZCMS cross-site scriptingPlatforms Affected:ZZZCMS ZZZCMS 2.2.0Risk Level:3.5Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________ZZZCMS is vulnerable to cross-site scripting, caused by improper validation of user-supplied...

Read MoreRead more about ZZZCMS cross-site scripting | CVE-2023-5582
CVE-prog
  • Vulnerabilities

HP ThinUpdate information disclosure | CVE-2023-4499

October 17, 2023

NAME__________HP ThinUpdate information disclosurePlatforms Affected:HP ThinUpdateRisk Level:4.8Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________HP ThinUpdate could allow a remote attacker to obtain sensitive information. An...

Read MoreRead more about HP ThinUpdate information disclosure | CVE-2023-4499
CVE-prog
  • Vulnerabilities

IRivYou Plugin for WordPress cross-site request forgery | CVE-2023-45267

October 17, 2023

NAME__________IRivYou Plugin for WordPress cross-site request forgeryPlatforms Affected:WordPress IRivYou Plugin for WordPress 2.2.1Risk Level:4.3Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________IRivYou Plugin for WordPress for...

Read MoreRead more about IRivYou Plugin for WordPress cross-site request forgery | CVE-2023-45267
CVE-prog
  • Vulnerabilities

Microsoft Edge (Chromium-based) spoofing | CVE-2023-36559

October 17, 2023

NAME__________Microsoft Edge (Chromium-based) spoofingPlatforms Affected:Microsoft Edge (Chromium-based)Risk Level:4.2Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Microsoft Edge (Chromium-based) could allow a remote attacker to conduct spoofing...

Read MoreRead more about Microsoft Edge (Chromium-based) spoofing | CVE-2023-36559
CVE-prog
  • Vulnerabilities

Netis N3Mv2 denial of service | CVE-2023-45463

October 17, 2023

NAME__________Netis N3Mv2 denial of servicePlatforms Affected:Netis N3Mv2 1.0.1.865Risk Level:7.5Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________Netis N3Mv2 is vulnerable to a denial of service,...

Read MoreRead more about Netis N3Mv2 denial of service | CVE-2023-45463
CVE-prog
  • Vulnerabilities

Medicine Tracker System cross-site scripting | CVE-2023-5581

October 17, 2023

NAME__________Medicine Tracker System cross-site scriptingPlatforms Affected:Risk Level:3.5Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________Medicine Tracker System is vulnerable to cross-site scripting, caused by improper validation...

Read MoreRead more about Medicine Tracker System cross-site scripting | CVE-2023-5581
CVE-prog
  • Vulnerabilities

Comments Ratings Plugin for WordPress cross-site request forgery | CVE-2023-45654

October 17, 2023

NAME__________Comments Ratings Plugin for WordPress cross-site request forgeryPlatforms Affected:WordPress Comments Ratings Plugin for WordPress 1.1.7Risk Level:4.3Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Comments Ratings Plugin...

Read MoreRead more about Comments Ratings Plugin for WordPress cross-site request forgery | CVE-2023-45654
CVE-prog
  • Vulnerabilities

Online Motorcycle (Bike) Rental System cross-site scripting | CVE-2023-5585

October 17, 2023

NAME__________Online Motorcycle (Bike) Rental System cross-site scriptingPlatforms Affected:Sourcecodester Online Motorcycle (Bike) Rental System 1.0Risk Level:2.4Exploitability:UnprovenConsequences:Cross-Site Scripting DESCRIPTION__________Online Motorcycle (Bike) Rental...

Read MoreRead more about Online Motorcycle (Bike) Rental System cross-site scripting | CVE-2023-5585
CVE-prog
  • Vulnerabilities

Free Hospital Management System for Small Practices SQL injection | CVE-2023-5587

October 17, 2023

NAME__________Free Hospital Management System for Small Practices SQL injectionPlatforms Affected:Sourcecodester Free Hospital Management System for Small Practices 1.0Risk Level:6.3Exploitability:HighConsequences:Data Manipulation...

Read MoreRead more about Free Hospital Management System for Small Practices SQL injection | CVE-2023-5587
CVE-prog
  • Vulnerabilities

RANDING UTime Master information dusclosure | CVE-2023-45393

October 17, 2023

NAME__________RANDING UTime Master information dusclosurePlatforms Affected:GRANDING UTime Master 9.0.7Risk Level:4.3Exploitability:UnprovenConsequences:Cross-Site Scripting DESCRIPTION__________RANDING UTime Master could allow a remote attacker to...

Read MoreRead more about RANDING UTime Master information dusclosure | CVE-2023-45393
CVE-prog
  • Vulnerabilities

Netis N3Mv2 denial of service | CVE-2023-45468

October 17, 2023

NAME__________Netis N3Mv2 denial of servicePlatforms Affected:Netis N3Mv2 1.0.1.865Risk Level:7.5Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________Netis N3Mv2 is vulnerable to a denial of service,...

Read MoreRead more about Netis N3Mv2 denial of service | CVE-2023-45468
CVE-prog
  • Vulnerabilities

Lazy Load for Videos Plugin for WordPress cross-site request forgery | CVE-2023-45656

October 17, 2023

NAME__________Lazy Load for Videos Plugin for WordPress cross-site request forgeryPlatforms Affected:WordPress Lazy Load for Videos Plugin for WordPress 2.18.2Risk Level:5.4Exploitability:UnprovenConsequences:Gain...

Read MoreRead more about Lazy Load for Videos Plugin for WordPress cross-site request forgery | CVE-2023-45656
CVE-prog
  • Vulnerabilities

Netis N3Mv2 denial of service | CVE-2023-45464

October 17, 2023

NAME__________Netis N3Mv2 denial of servicePlatforms Affected:Netis N3Mv2 1.0.1.865Risk Level:7.5Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________Netis N3Mv2 is vulnerable to a denial of service,...

Read MoreRead more about Netis N3Mv2 denial of service | CVE-2023-45464
CVE-prog
  • Vulnerabilities

Nextcloud Server and Enterprise Server information disclosure | CVE-2023-39960

October 17, 2023

NAME__________Nextcloud Server and Enterprise Server information disclosurePlatforms Affected:Nextcloud Nextcloud Server 25.0.0 Nextcloud Nextcloud Enterprise Server 23.0.0 Nextcloud Nextcloud Enterprise Server...

Read MoreRead more about Nextcloud Server and Enterprise Server information disclosure | CVE-2023-39960
CVE-prog
  • Vulnerabilities

Constant Contact Forms by MailMunch Plugin for WordPress cross-site request forgery | CVE-2023-45647

October 17, 2023

NAME__________Constant Contact Forms by MailMunch Plugin for WordPress cross-site request forgeryPlatforms Affected:WordPress Constant Contact Forms by MailMunch Plugin for WordPress...

Read MoreRead more about Constant Contact Forms by MailMunch Plugin for WordPress cross-site request forgery | CVE-2023-45647
CVE-prog
  • Vulnerabilities

Apache InLong SQL injection | CVE-2023-43667

October 17, 2023

NAME__________Apache InLong SQL injectionPlatforms Affected:Apache InLong 1.4.0 Apache InLong 1.5.0 Apache InLong 1.6.0 Apache InLong 1.7.0 Apache InLong 1.8.0Risk Level:6.5Exploitability:HighConsequences:Data...

Read MoreRead more about Apache InLong SQL injection | CVE-2023-43667
CVE-prog
  • Vulnerabilities

MailChimp Forms by MailMunch Plugin for WordPress cross-site request forgery | CVE-2023-45748

October 17, 2023

NAME__________MailChimp Forms by MailMunch Plugin for WordPress cross-site request forgeryPlatforms Affected:WordPress MailChimp Forms by MailMunch Plugin for WordPress 3.1.4Risk Level:4.3Exploitability:UnprovenConsequences:Gain...

Read MoreRead more about MailChimp Forms by MailMunch Plugin for WordPress cross-site request forgery | CVE-2023-45748
CVE-prog
  • Vulnerabilities

WP Attachments Plugin for WordPress cross-site request forgery | CVE-2023-45651

October 17, 2023

NAME__________WP Attachments Plugin for WordPress cross-site request forgeryPlatforms Affected:WordPress WP Attachments Plugin for WordPress 5.0.6Risk Level:4.3Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________WP Attachments Plugin...

Read MoreRead more about WP Attachments Plugin for WordPress cross-site request forgery | CVE-2023-45651
CVE-prog
  • Vulnerabilities

HTML5 Maps Plugin for WordPress cross-site request forgery | CVE-2023-45650

October 17, 2023

NAME__________HTML5 Maps Plugin for WordPress cross-site request forgeryPlatforms Affected:WordPress HTML5 Maps Plugin for WordPress 1.7.1.4Risk Level:4.3Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________HTML5 Maps Plugin...

Read MoreRead more about HTML5 Maps Plugin for WordPress cross-site request forgery | CVE-2023-45650
CVE-prog
  • Vulnerabilities

WP Open Street Map Plugin for WordPress cross-site request forgery | CVE-2023-45645

October 17, 2023

NAME__________WP Open Street Map Plugin for WordPress cross-site request forgeryPlatforms Affected:WordPress WP Open Street Map Plugin for WordPress 1.25Risk Level:5.4Exploitability:UnprovenConsequences:Gain...

Read MoreRead more about WP Open Street Map Plugin for WordPress cross-site request forgery | CVE-2023-45645

Posts pagination

Previous 1 … 1,757 1,758 1,759 1,760 1,761 1,762 1,763 … 4,204 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-24328

July 3, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-6464

July 3, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-6017

July 3, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2024-13786

July 3, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-24334

July 3, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel