Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering SOAR Technology to Strengthen Cyber Defense

July 23, 2025
37322b4d-6610-4491-8ecb-1bb2d8e8840e
  • Premium Members Content

[Deep Research] Autonomous AI Adversaries: Inside the Rise of Vibe Hacking

July 22, 2025
unlock_membership
  • Premium Members Content

Securing Critical Infrastructure in the Digital Age

July 18, 2025
unlock_membership
  • Premium Members Content

Mastering Mobile Device Security for a Safer Digital Life

July 16, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

July 14, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
CVE-prog
  • Vulnerabilities

Delinea Secret Server information disclosure | CVE-2023-4588

September 12, 2023

NAME__________Delinea Secret Server information disclosurePlatforms Affected:Delinea Secret Server 10.9.000002 Delinea Secret Server 11.4.000002Risk Level:6.8Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Delinea Secret Server could allow...

Read MoreRead more about Delinea Secret Server information disclosure | CVE-2023-4588
CVE-prog
  • Vulnerabilities

Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers buffer overflow | CVE-2023-20250

September 12, 2023

NAME__________Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers buffer overflowPlatforms Affected:Cisco RV110W Wireless-N VPN Firewall Cisco RV130W Wireless-N Multifunction...

Read MoreRead more about Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers buffer overflow | CVE-2023-20250
CVE-prog
  • Vulnerabilities

Resort Data Online Booking Engine SQL injection | CVE-2023-39423

September 12, 2023

NAME__________Resort Data Online Booking Engine SQL injectionPlatforms Affected:Resort Data Online Booking EngineRisk Level:6.5Exploitability:UnprovenConsequences:Data Manipulation DESCRIPTION__________Resort Data Online Booking Engine is...

Read MoreRead more about Resort Data Online Booking Engine SQL injection | CVE-2023-39423
CVE-prog
  • Vulnerabilities

Frappe SQL injection | CVE-2023-41328

September 12, 2023

NAME__________Frappe SQL injectionPlatforms Affected:Frappe Frappe 13.46.0 Frappe Frappe 14.19.1Risk Level:4.2Exploitability:HighConsequences:Data Manipulation DESCRIPTION__________Frappe is vulnerable to SQL injection. A remote authenticated...

Read MoreRead more about Frappe SQL injection | CVE-2023-41328
CVE-prog
  • Vulnerabilities

Visualware MyConnection Server XXE information disclosure | CVE-2023-42035

September 12, 2023

NAME__________Visualware MyConnection Server XXE information disclosurePlatforms Affected:Visualware MyConnection ServerRisk Level:6.5Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Visualware MyConnection Server is vulnerable to an XML External...

Read MoreRead more about Visualware MyConnection Server XXE information disclosure | CVE-2023-42035
CVE-prog
  • Vulnerabilities

WireMock security bypass | CVE-2023-41329

September 12, 2023

NAME__________WireMock security bypassPlatforms Affected:WireMock WireMock 2.35.0 WireMock WireMock 3.0.2Risk Level:3.9Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________WireMock could allow a remote authenticated attacker to bypass...

Read MoreRead more about WireMock security bypass | CVE-2023-41329
CVE-prog
  • Vulnerabilities

Jenkins Qualys Container Scanning Connector Plugin security bypass | CVE-2023-4777

September 12, 2023

NAME__________Jenkins Qualys Container Scanning Connector Plugin security bypassPlatforms Affected:Jenkins Qualys Container Scanning Connector Plugin 1.6.2.6Risk Level:7.1Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________Jenkins Qualys Container...

Read MoreRead more about Jenkins Qualys Container Scanning Connector Plugin security bypass | CVE-2023-4777
CVE-prog
  • Vulnerabilities

Tolgee cross-site scripting | CVE-2023-41316

September 12, 2023

NAME__________Tolgee cross-site scriptingPlatforms Affected:Tolgee Tolgee 3.29.1Risk Level:6.5Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________Tolgee is vulnerable to cross-site scripting, caused by improper validation of user-supplied...

Read MoreRead more about Tolgee cross-site scripting | CVE-2023-41316
CVE-prog
  • Vulnerabilities

Hitachi Energy Asset Suite security bypass | CVE-2023-4816

September 12, 2023

NAME__________Hitachi Energy Asset Suite security bypassPlatforms Affected:Hitachi Energy Asset Suite 9.6.3.11.1 Hitachi Energy Asset Suite 9.6.4Risk Level:6.9Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________Hitachi Energy...

Read MoreRead more about Hitachi Energy Asset Suite security bypass | CVE-2023-4816
CVE-prog
  • Vulnerabilities

WireMock server-side request forgery | CVE-2023-41327

September 12, 2023

NAME__________WireMock server-side request forgeryPlatforms Affected:WireMock WireMock 2.35.0 WireMock WireMock 3.0.2Risk Level:4.6Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________WireMock is vulnerable to server-side request forgery, caused...

Read MoreRead more about WireMock server-side request forgery | CVE-2023-41327
CVE-prog
  • Vulnerabilities

Kofax Power PDF code execution | CVE-2023-42037

September 12, 2023

NAME__________Kofax Power PDF code executionPlatforms Affected:Kofax Power PDFRisk Level:7.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Kofax Power PDF could allow a remote attacker to execute...

Read MoreRead more about Kofax Power PDF code execution | CVE-2023-42037
CVE-prog
  • Vulnerabilities

Zope AccessControl information disclosure | CVE-2023-41050

September 12, 2023

NAME__________Zope AccessControl information disclosurePlatforms Affected:Zope AccessControl 4.3 Zope AccessControl 5.7 Zope AccessControl 6.1Risk Level:6.8Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Zope AccessControl could allow a...

Read MoreRead more about Zope AccessControl information disclosure | CVE-2023-41050
CVE-prog
  • Vulnerabilities

Contec SolarView Compact directory traversal | CVE-2023-40924

September 12, 2023

NAME__________Contec SolarView Compact directory traversalPlatforms Affected:Contec SolarView Compact 5.00Risk Level:7.5Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Contecinc SolarView Compact could allow a remote attacker to...

Read MoreRead more about Contec SolarView Compact directory traversal | CVE-2023-40924
CVE-prog
  • Vulnerabilities

PDF-XChange Editor code execution | CVE-2023-42082

September 12, 2023

NAME__________PDF-XChange Editor code executionPlatforms Affected:Tracker Software PDF-XChange EditorRisk Level:7.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________PDF-XChange Editor could allow a remote attacker to execute arbitrary...

Read MoreRead more about PDF-XChange Editor code execution | CVE-2023-42082
CVE-prog
  • Vulnerabilities

PDF-XChange Editor code execution |

September 12, 2023

NAME__________PDF-XChange Editor code executionPlatforms Affected:Tracker Software PDF-XChange EditorRisk Level:7.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________PDF-XChange Editor could allow a remote attacker to execute arbitrary...

Read MoreRead more about PDF-XChange Editor code execution |
CVE-prog
  • Vulnerabilities

Kofax Power PDF code execution | CVE-2023-42036

September 12, 2023

NAME__________Kofax Power PDF code executionPlatforms Affected:Kofax Power PDFRisk Level:7.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Kofax Power PDF could allow a remote attacker to execute...

Read MoreRead more about Kofax Power PDF code execution | CVE-2023-42036
CVE-prog
  • Vulnerabilities

PDF-XChange Editor information disclosure | CVE-2023-42079

September 12, 2023

NAME__________PDF-XChange Editor information disclosurePlatforms Affected:Tracker Software PDF-XChange EditorRisk Level:3.3Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________PDF-XChange Editor could allow a remote attacker to obtain sensitive...

Read MoreRead more about PDF-XChange Editor information disclosure | CVE-2023-42079
CVE-prog
  • Vulnerabilities

Visualware MyConnection Server code execution | CVE-2023-42033

September 12, 2023

NAME__________Visualware MyConnection Server code executionPlatforms Affected:Visualware MyConnection ServerRisk Level:7.2Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Visualware MyConnection Server could allow a remote authenticated attacker to...

Read MoreRead more about Visualware MyConnection Server code execution | CVE-2023-42033
CVE-prog
  • Vulnerabilities

PDF-XChange Editor information disclosure | CVE-2023-42084

September 12, 2023

NAME__________PDF-XChange Editor information disclosurePlatforms Affected:Tracker Software PDF-XChange EditorRisk Level:3.3Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________PDF-XChange Editor could allow a remote attacker to obtain sensitive...

Read MoreRead more about PDF-XChange Editor information disclosure | CVE-2023-42084
CVE-prog
  • Vulnerabilities

Kofax Power PDF code execution | CVE-2023-42038

September 12, 2023

NAME__________Kofax Power PDF code executionPlatforms Affected:Kofax Power PDFRisk Level:7.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Kofax Power PDF could allow a remote attacker to execute...

Read MoreRead more about Kofax Power PDF code execution | CVE-2023-42038
CVE-prog
  • Vulnerabilities

matrix-media-repo cross-site scripting | CVE-2023-41318

September 12, 2023

NAME__________matrix-media-repo cross-site scriptingPlatforms Affected:matrix-media-repo matrix-media-repo 1.2.13Risk Level:4.1Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________matrix-media-repo is vulnerable to cross-site scripting, caused by improper validation of user-supplied...

Read MoreRead more about matrix-media-repo cross-site scripting | CVE-2023-41318
CVE-prog
  • Vulnerabilities

Fiber security bypass | CVE-2023-41338

September 12, 2023

NAME__________Fiber security bypassPlatforms Affected:Fiber Fiber 2.49.1Risk Level:5.3Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________Fiber could allow a remote attacker to bypass security restrictions, caused by...

Read MoreRead more about Fiber security bypass | CVE-2023-41338
CVE-prog
  • Vulnerabilities

Sourcecodester Take-Note App cross-site scripting | CVE-2023-4864

September 12, 2023

NAME__________Sourcecodester Take-Note App cross-site scriptingPlatforms Affected:Sourcecodester Take-Note App 1.0Risk Level:6.4Exploitability:HighConsequences:Gain Access DESCRIPTION__________Sourcecodester Take-Note App is vulnerable to cross-site scripting, caused...

Read MoreRead more about Sourcecodester Take-Note App cross-site scripting | CVE-2023-4864
CVE-prog
  • Vulnerabilities

Mutt denial of service | CVE-2023-4875

September 12, 2023

NAME__________Mutt denial of servicePlatforms Affected:Mutt Mutt 2.2.11Risk Level:2.2Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________Mutt is vulnerable to a denial of service, caused by...

Read MoreRead more about Mutt denial of service | CVE-2023-4875

Posts pagination

Previous 1 … 1,911 1,912 1,913 1,914 1,915 1,916 1,917 … 4,269 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Data Breach
  • Ransomware

[EVEREST] – Ransomware Victim: Vantage Finance

July 23, 2025
image
  • Data Breach
  • Ransomware

[EVEREST] – Ransomware Victim: APL

July 23, 2025
image
  • Data Breach
  • Ransomware

[EVEREST] – Ransomware Victim: Watchfinder & Co

July 23, 2025
image
  • Data Breach
  • Ransomware

[QILIN] – Ransomware Victim: DelCampo

July 23, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-8019

July 23, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel