Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Securing Critical Infrastructure in the Digital Age

July 18, 2025
unlock_membership
  • Premium Members Content

Mastering Mobile Device Security for a Safer Digital Life

July 16, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

July 14, 2025
unlock_membership
  • Premium Members Content

Mastering Web Application Security Strategies

July 11, 2025
unlock_membership
  • Premium Members Content

Unlocking the Power of Zero Trust Security for Modern Organizations

July 9, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
CVE-prog
  • Vulnerabilities

JetBrains IntelliJ IDEA security bypass | CVE-2023-39261

July 31, 2023

NAME__________JetBrains IntelliJ IDEA security bypassPlatforms Affected:JetBrains IntelliJ IDEA 2023.1Risk Level:5.2Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________JetBrains IntelliJ IDEA could allow a local authenticated attacker...

Read MoreRead more about JetBrains IntelliJ IDEA security bypass | CVE-2023-39261
CVE-prog
  • Vulnerabilities

HCL BigFix Mobile cross-site scripting | CVE-2023-28013

July 31, 2023

NAME__________HCL BigFix Mobile cross-site scriptingPlatforms Affected:HCL BigFix Mobile 3.0Risk Level:6.6Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________HCL BigFix Mobile is vulnerable to cross-site scripting, caused...

Read MoreRead more about HCL BigFix Mobile cross-site scripting | CVE-2023-28013
CVE-prog
  • Vulnerabilities

Palantir Foundry Slate security bypass | CVE-2023-30949

July 31, 2023

NAME__________Palantir Foundry Slate security bypassPlatforms Affected:Palantir Foundry Slate 6.206Risk Level:4.3Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________Palantir Foundry Slate could allow a remote attacker to...

Read MoreRead more about Palantir Foundry Slate security bypass | CVE-2023-30949
CVE-prog
  • Vulnerabilities

Availability Booking Calendar PHP file upload |

July 31, 2023

NAME__________Availability Booking Calendar PHP file uploadPlatforms Affected:Availability Booking Calendar PHP Availability Booking Calendar PHPRisk Level:5.3Exploitability:UnprovenConsequences:File Manipulation DESCRIPTION__________Availability Booking Calendar PHP...

Read MoreRead more about Availability Booking Calendar PHP file upload |
CVE-prog
  • Vulnerabilities

GX Software XperienCentral cross-site request forgery | CVE-2022-43710

July 31, 2023

NAME__________GX Software XperienCentral cross-site request forgeryPlatforms Affected:GX Software XperienCentral 10.32 GX Software XperienCentral 10.31Risk Level:4.3Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________GX Software XperienCentral is...

Read MoreRead more about GX Software XperienCentral cross-site request forgery | CVE-2022-43710
CVE-prog
  • Vulnerabilities

Minify Source HTML module for Drupal cross-site scripting |

July 31, 2023

NAME__________Minify Source HTML module for Drupal cross-site scriptingPlatforms Affected:WordPress Minify Source HTML module for Drupal 2.0.2Risk Level:6.1Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________Minify Source...

Read MoreRead more about Minify Source HTML module for Drupal cross-site scripting |
CVE-prog
  • Vulnerabilities

Symfony Mailer module for Drupal cross-site request forgery |

July 31, 2023

NAME__________Symfony Mailer module for Drupal cross-site request forgeryPlatforms Affected:WordPress Symfony Mailer module for Drupal 1.2.1 WordPress Symfony Mailer module for...

Read MoreRead more about Symfony Mailer module for Drupal cross-site request forgery |
CVE-prog
  • Vulnerabilities

Apple macOS Ventura security bypass | CVE-2023-38601

July 31, 2023

NAME__________Apple macOS Ventura security bypassPlatforms Affected:Apple macOS Ventura 13.4Risk Level:3.3Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________Apple macOS Ventura could allow a local attacker to...

Read MoreRead more about Apple macOS Ventura security bypass | CVE-2023-38601
CVE-prog
  • Vulnerabilities

Arm products execution | CVE-2022-43702

July 31, 2023

NAME__________Arm products executionPlatforms Affected:Arm Forge 22.0 Arm Compiler for Functional Safety 6.6.4 Arm Compiler for Functional Safety 6.6.5 Arm Compiler...

Read MoreRead more about Arm products execution | CVE-2022-43702
CVE-prog
  • Vulnerabilities

Kirby cross-site scripting | CVE-2023-38491

July 31, 2023

NAME__________Kirby cross-site scriptingPlatforms Affected:Kirby Kirby 3.6.0 Kirby Kirby 3.7.0 Kirby Kirby 3.8.0 Kirby Kirby 3.5.8.2 Kirby Kirby 3.6.6.2 Kirby Kirby...

Read MoreRead more about Kirby cross-site scripting | CVE-2023-38491
CVE-prog
  • Vulnerabilities

Apple macOS Ventura privilege escalation | CVE-2023-38604

July 31, 2023

NAME__________Apple macOS Ventura privilege escalationPlatforms Affected:Apple macOS Ventura 13.4Risk Level:7.8Exploitability:UnprovenConsequences:Gain Privileges DESCRIPTION__________Apple macOS Ventura could allow a local attacker to...

Read MoreRead more about Apple macOS Ventura privilege escalation | CVE-2023-38604
CVE-prog
  • Vulnerabilities

HashiCorp Vault Enterprise denial of service | CVE-2023-3774

July 31, 2023

NAME__________HashiCorp Vault Enterprise denial of servicePlatforms Affected:HashiCorp Vault Enterprise 1.12.8 HashiCorp Vault Enterprise 1.13.4 HashiCorp Vault Enterprise 1.14.0Risk Level:3.4Exploitability:UnprovenConsequences:Denial of...

Read MoreRead more about HashiCorp Vault Enterprise denial of service | CVE-2023-3774
CVE-prog
  • Vulnerabilities

Crossplane denial of service | CVE-2023-37900

July 31, 2023

NAME__________Crossplane denial of servicePlatforms Affected:Crossplane Crossplane 1.11.4 Crossplane Crossplane 1.12.2Risk Level:3.4Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________Crossplane is vulnerable to a denial of...

Read MoreRead more about Crossplane denial of service | CVE-2023-37900
CVE-prog
  • Vulnerabilities

GX Software XperienCentral cross-site scripting | CVE-2022-43711

July 31, 2023

NAME__________GX Software XperienCentral cross-site scriptingPlatforms Affected:GX Software XperienCentral 10.32 GX Software XperienCentral 10.29.1Risk Level:6.1Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________GX Software XperienCentral is vulnerable...

Read MoreRead more about GX Software XperienCentral cross-site scripting | CVE-2022-43711
CVE-prog
  • Vulnerabilities

Netdisco open redirect | CVE-2023-37624

July 31, 2023

NAME__________Netdisco open redirectPlatforms Affected:Netdisco Netdisco 2.062000 Netdisco Netdisco 2.061000Risk Level:5.3Exploitability:UnprovenConsequences:Other DESCRIPTION__________Netdisco could allow a remote attacker to conduct phishing attacks,...

Read MoreRead more about Netdisco open redirect | CVE-2023-37624
CVE-prog
  • Vulnerabilities

ETIC Telecom RAS denial of service | CVE-2023-3453

July 31, 2023

NAME__________ETIC Telecom RAS denial of servicePlatforms Affected:ETIC Telecom RAS 4.7.0Risk Level:7.1Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________ETIC Telecom RAS is vulnerable to a...

Read MoreRead more about ETIC Telecom RAS denial of service | CVE-2023-3453
CVE-prog
  • Vulnerabilities

Kirby weak security | CVE-2023-38489

July 31, 2023

NAME__________Kirby weak securityPlatforms Affected:Kirby Kirby 3.6.0 Kirby Kirby 3.7.0 Kirby Kirby 3.8.0 Kirby Kirby 3.5.8.2 Kirby Kirby 3.6.6.2 Kirby Kirby...

Read MoreRead more about Kirby weak security | CVE-2023-38489
CVE-prog
  • Vulnerabilities

Apple macOS Ventura information disclosure | CVE-2023-38599

July 31, 2023

NAME__________Apple macOS Ventura information disclosurePlatforms Affected:Apple macOS Ventura 13.4Risk Level:6.5Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Apple macOS Ventura could allow a remote attacker to...

Read MoreRead more about Apple macOS Ventura information disclosure | CVE-2023-38599
CVE-prog
  • Vulnerabilities

IBM Spectrum Scale privilege escalation | CVE-2022-43831

July 31, 2023

NAME__________IBM Spectrum Scale privilege escalationPlatforms Affected:IBM Storage Scale Container Native Storage Access 5.1.2.1 IBM Storage Scale Container Native Storage Access...

Read MoreRead more about IBM Spectrum Scale privilege escalation | CVE-2022-43831
CVE-prog
  • Vulnerabilities

Kirby security bypass | CVE-2023-38488

July 31, 2023

NAME__________Kirby security bypassPlatforms Affected:Kirby Kirby 3.6.0 Kirby Kirby 3.7.0 Kirby Kirby 3.8.0 Kirby Kirby 3.5.8.2 Kirby Kirby 3.6.6.2 Kirby Kirby...

Read MoreRead more about Kirby security bypass | CVE-2023-38488
CVE-prog
  • Vulnerabilities

D-Link DWA-117 AC600 MU-MIMO privilege escalation | US-CERT VU#813349

July 31, 2023

NAME__________D-Link DWA-117 AC600 MU-MIMO privilege escalationPlatforms Affected:D-Link DWA-117 AC600 MU-MIMO Wi-Fi USB AdapterRisk Level:7.8Exploitability:UnprovenConsequences:Gain Privileges DESCRIPTION__________D-Link DWA-117 AC600 MU-MIMO could...

Read MoreRead more about D-Link DWA-117 AC600 MU-MIMO privilege escalation | US-CERT VU#813349
CVE-prog
  • Vulnerabilities

IBM B2B Advanced Communication cross-site scripting | CVE-2023-22595

July 31, 2023

NAME__________IBM B2B Advanced Communication cross-site scriptingPlatforms Affected:IBM B2B Advanced Communications 1.0.0.0 IBM Multi-Enterprise Integration Gateway 1.0.0.1Risk Level:5.4Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________IBM B2B...

Read MoreRead more about IBM B2B Advanced Communication cross-site scripting | CVE-2023-22595
CVE-prog
  • Vulnerabilities

RecipePoint SQL injection | CVE-2023-3984

July 31, 2023

NAME__________RecipePoint SQL injectionPlatforms Affected:phpscriptpoint RecipePoint 1.9Risk Level:6.3Exploitability:UnprovenConsequences:Data Manipulation DESCRIPTION__________RecipePoint is vulnerable to SQL injection. A remote authenticated attacker could send...

Read MoreRead more about RecipePoint SQL injection | CVE-2023-3984
CVE-prog
  • Vulnerabilities

Apple macOS Ventura privilege escalation | CVE-2023-38598

July 31, 2023

NAME__________Apple macOS Ventura privilege escalationPlatforms Affected:Apple macOS Ventura 13.4Risk Level:7.8Exploitability:UnprovenConsequences:Gain Privileges DESCRIPTION__________Apple macOS Ventura could allow a local attacker to...

Read MoreRead more about Apple macOS Ventura privilege escalation | CVE-2023-38598

Posts pagination

Previous 1 … 2,031 2,032 2,033 2,034 2,035 2,036 2,037 … 4,255 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Data Breach
  • Ransomware

[QILIN] – Ransomware Victim: Ritenour School District

July 18, 2025
image
  • Data Breach
  • Ransomware

[CICADA3301] – Ransomware Victim: B&M – Expertise – Audit

July 18, 2025
image
  • Data Breach
  • Ransomware

[AKIRA] – Ransomware Victim: LeasePLUS

July 18, 2025
image
  • Data Breach
  • Ransomware

[AKIRA] – Ransomware Victim: Polykar

July 18, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-23270

July 18, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel