Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Securing Critical Infrastructure in the Digital Age

July 18, 2025
unlock_membership
  • Premium Members Content

Mastering Mobile Device Security for a Safer Digital Life

July 16, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

July 14, 2025
unlock_membership
  • Premium Members Content

Mastering Web Application Security Strategies

July 11, 2025
unlock_membership
  • Premium Members Content

Unlocking the Power of Zero Trust Security for Modern Organizations

July 9, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
CVE-prog
  • Vulnerabilities

Oracle Commerce Guided Search unspecified | CVE-2023-22029

October 19, 2023

NAME__________Oracle Commerce Guided Search unspecifiedPlatforms Affected:Oracle Commerce Guided Search 11.3.2Risk Level:6.1Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________An unspecified vulnerability in Oracle Commerce Guided Search...

Read MoreRead more about Oracle Commerce Guided Search unspecified | CVE-2023-22029
CVE-prog
  • Vulnerabilities

Dreamer CMS cross-site request forgery | CVE-2023-45902

October 19, 2023

NAME__________Dreamer CMS cross-site request forgeryPlatforms Affected:I Teach You Dreamer CMS 4.1.3Risk Level:5.4Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Dreamer CMS is vulnerable to cross-site request...

Read MoreRead more about Dreamer CMS cross-site request forgery | CVE-2023-45902
CVE-prog
  • Vulnerabilities

Mattermost Desktop information disclosure | CVE-2023-5339

October 19, 2023

NAME__________Mattermost Desktop information disclosurePlatforms Affected:Mattermost Mattermost Desktop AppRisk Level:5.5Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Mattermost Desktop could allow a local attacker to obtain sensitive...

Read MoreRead more about Mattermost Desktop information disclosure | CVE-2023-5339
CVE-prog
  • Vulnerabilities

OpenSearch security bypass | CVE-2023-45807

October 19, 2023

NAME__________OpenSearch security bypassPlatforms Affected:OpenSearch OpenSearchRisk Level:5.4Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________OpenSearch could allow a remote authenticated attacker to bypass security restrictions, caused by...

Read MoreRead more about OpenSearch security bypass | CVE-2023-45807
CVE-prog
  • Vulnerabilities

AMP WP Plugin for WordPress cross-site request forgery | CVE-2023-45831

October 19, 2023

NAME__________AMP WP Plugin for WordPress cross-site request forgeryPlatforms Affected:WordPress AMP WP Plugin for WordPress 1.5.15Risk Level:4.3Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________AMP WP Plugin...

Read MoreRead more about AMP WP Plugin for WordPress cross-site request forgery | CVE-2023-45831
CVE-prog
  • Vulnerabilities

Sophos Firewall information disclosure | CVE-2023-5552

October 19, 2023

NAME__________Sophos Firewall information disclosurePlatforms Affected:Sophos Firewall 19.5 MR3Risk Level:7.1Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Sophos Firewall could allow a local attacker to obtain sensitive...

Read MoreRead more about Sophos Firewall information disclosure | CVE-2023-5552
CVE-prog
  • Vulnerabilities

Caret Country Access Limit Plugin for WordPress cross-site request forgery | CVE-2023-45641

October 19, 2023

NAME__________Caret Country Access Limit Plugin for WordPress cross-site request forgeryPlatforms Affected:WordPress Caret Country Access Limit Plugin for WordPress 1.0.2Risk Level:4.3Exploitability:UnprovenConsequences:Gain...

Read MoreRead more about Caret Country Access Limit Plugin for WordPress cross-site request forgery | CVE-2023-45641
CVE-prog
  • Vulnerabilities

Oracle PeopleSoft unspecified | CVE-2023-22090

October 19, 2023

NAME__________Oracle PeopleSoft unspecifiedPlatforms Affected:Oracle PeopleSoft Enterprise CC Common Application Objects 9.2Risk Level:6.5Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________An unspecified vulnerability in Oracle PeopleSoft Enterprise...

Read MoreRead more about Oracle PeopleSoft unspecified | CVE-2023-22090
CVE-prog
  • Vulnerabilities

Dreamer CMS cross-site request forgery | CVE-2023-45901

October 19, 2023

NAME__________Dreamer CMS cross-site request forgeryPlatforms Affected:I Teach You Dreamer CMS 4.1.3Risk Level:4.3Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Dreamer CMS is vulnerable to cross-site request...

Read MoreRead more about Dreamer CMS cross-site request forgery | CVE-2023-45901
CVE-prog
  • Vulnerabilities

Oracle Enterprise Communications Broker unspecified | CVE-2023-22083

October 19, 2023

NAME__________Oracle Enterprise Communications Broker unspecifiedPlatforms Affected:Oracle Enterprise Communications Broker 3.3 Oracle Enterprise Communications Broker 4.0 Oracle Enterprise Communications Broker 4.1Risk...

Read MoreRead more about Oracle Enterprise Communications Broker unspecified | CVE-2023-22083
CVE-prog
  • Vulnerabilities

WhatsApp denial of service | CVE-2023-38537

October 19, 2023

NAME__________WhatsApp denial of servicePlatforms Affected:WhatsApp Inc. WhatsAppRisk Level:5.6Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________WhatsApp is vulnerable to a denial of service, caused by...

Read MoreRead more about WhatsApp denial of service | CVE-2023-38537
CVE-prog
  • Vulnerabilities

Oracle Database Server unspecified |

October 19, 2023

NAME__________Oracle Database Server unspecifiedPlatforms Affected:Oracle Database Server 19.3 Oracle Database Server 19.19 Oracle Database Server 21.3 Oracle Database Server 21.10...

Read MoreRead more about Oracle Database Server unspecified |
CVE-prog
  • Vulnerabilities

WhatsApp denial of service | CVE-2023-38538

October 19, 2023

NAME__________WhatsApp denial of servicePlatforms Affected:WhatsApp Inc. WhatsAppRisk Level:5Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________WhatsApp is vulnerable to a denial of service, caused by...

Read MoreRead more about WhatsApp denial of service | CVE-2023-38538
CVE-prog
  • Vulnerabilities

Oracle Communications Order and Service Management unspecified | CVE-2023-22088

October 19, 2023

NAME__________Oracle Communications Order and Service Management unspecifiedPlatforms Affected:Oracle Communications Order and Service Management 7.4.1 Oracle Communications Order and Service Management...

Read MoreRead more about Oracle Communications Order and Service Management unspecified | CVE-2023-22088
CVE-prog
  • Vulnerabilities

Dreamer CMS cross-site request forgery | CVE-2023-45903

October 19, 2023

NAME__________Dreamer CMS cross-site request forgeryPlatforms Affected:I Teach You Dreamer CMS 4.1.3Risk Level:5.4Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Dreamer CMS is vulnerable to cross-site request...

Read MoreRead more about Dreamer CMS cross-site request forgery | CVE-2023-45903
CVE-prog
  • Vulnerabilities

Oracle Database Server unspecified | CVE-2023-22074

October 19, 2023

NAME__________Oracle Database Server unspecifiedPlatforms Affected:Oracle Database Server 19.3 Oracle Database Server 19.19 Oracle Database Server 21.3 Oracle Database Server 21.10...

Read MoreRead more about Oracle Database Server unspecified | CVE-2023-22074
CVE-prog
  • Vulnerabilities

Oracle VM VirtualBox unspecified | CVE-2023-22099

October 19, 2023

NAME__________Oracle VM VirtualBox unspecifiedPlatforms Affected:Oracle VM VirtualBox 7.0.10Risk Level:7.3Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________An unspecified vulnerability in Oracle VM VirtualBox related to the...

Read MoreRead more about Oracle VM VirtualBox unspecified | CVE-2023-22099
CVE-prog
  • Vulnerabilities

Oracle VM VirtualBox unspecified | CVE-2023-22098

October 19, 2023

NAME__________Oracle VM VirtualBox unspecifiedPlatforms Affected:Oracle VM VirtualBox 7.0.10Risk Level:7.3Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________An unspecified vulnerability in Oracle VM VirtualBox related to the...

Read MoreRead more about Oracle VM VirtualBox unspecified | CVE-2023-22098
CVE-prog
  • Vulnerabilities

Oracle Business Intelligence Enterprise Edition unspecified | CVE-2023-22082

October 19, 2023

NAME__________Oracle Business Intelligence Enterprise Edition unspecifiedPlatforms Affected:Oracle Business Intelligence Enterprise Edition 6.4.0.0.0 Oracle Business Intelligence Enterprise Edition 7.0.0.0.0Risk Level:5.4Exploitability:UnprovenConsequences:Gain Access...

Read MoreRead more about Oracle Business Intelligence Enterprise Edition unspecified | CVE-2023-22082
CVE-prog
  • Vulnerabilities

Dreamer CMS cross-site request forgery | CVE-2023-45904

October 19, 2023

NAME__________Dreamer CMS cross-site request forgeryPlatforms Affected:I Teach You Dreamer CMS 4.1.3Risk Level:4.3Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Dreamer CMS is vulnerable to cross-site request...

Read MoreRead more about Dreamer CMS cross-site request forgery | CVE-2023-45904
CVE-prog
  • Vulnerabilities

Oracle Enterprise Command Center Framework unspecified | CVE-2023-22106

October 19, 2023

NAME__________Oracle Enterprise Command Center Framework unspecifiedPlatforms Affected:Oracle Enterprise Command Center Framework 9.0 Oracle Enterprise Command Center Framework 8.0 Oracle Enterprise...

Read MoreRead more about Oracle Enterprise Command Center Framework unspecified | CVE-2023-22106
CVE-prog
  • Vulnerabilities

Oracle Enterprise Command Center Framework unspecified | CVE-2023-22107

October 19, 2023

NAME__________Oracle Enterprise Command Center Framework unspecifiedPlatforms Affected:Oracle Enterprise Command Center Framework 9.0 Oracle Enterprise Command Center Framework 8.0 Oracle Enterprise...

Read MoreRead more about Oracle Enterprise Command Center Framework unspecified | CVE-2023-22107
CVE-prog
  • Vulnerabilities

Oracle Java SE unspecified | CVE-2023-22091

October 19, 2023

NAME__________Oracle Java SE unspecifiedPlatforms Affected:Oracle GraalVM for JDK 17.0.8 Oracle GraalVM for JDK 20.0.2Risk Level:4.8Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________An unspecified vulnerability...

Read MoreRead more about Oracle Java SE unspecified | CVE-2023-22091
CVE-prog
  • Vulnerabilities

Oracle Database Server unspecified | CVE-2023-22073

October 19, 2023

NAME__________Oracle Database Server unspecifiedPlatforms Affected:Oracle Database Server 19.3 Oracle Database Server 19.19 Oracle Database Server 21.3 Oracle Database Server 21.10...

Read MoreRead more about Oracle Database Server unspecified | CVE-2023-22073

Posts pagination

Previous 1 … 1,800 1,801 1,802 1,803 1,804 1,805 1,806 … 4,254 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-6248

July 18, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-6231

July 18, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-6230

July 18, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-6232

July 18, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-7753

July 18, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel