Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

void_execution
  • Premium Members Content
  • Try Hack Me
  • Tutorials

[TRYHACKME] – Void Execution Challenge

September 10, 2025
london-bridge
  • Premium Members Content
  • Try Hack Me

[TRYHACKME] – LondonBridge Full Walkthrough.

September 10, 2025
unlock_membership
  • Premium Members Content

Navigating Cybersecurity Compliance and Regulations

September 5, 2025
try_hack_me_order
  • Premium Members Content
  • Try Hack Me

Try Hack Me Walkthrough: ORDER

September 1, 2025
unlock_membership
  • Premium Members Content

Insider Threat Management Unlocked: A Practical Guide for 2025

September 1, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

void_execution
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

[TRYHACKME] – Void Execution Challenge

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
3
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
4
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
CVE-prog
  • Vulnerabilities

Online Piggery Management System cross-site scripting | CVE-2023-37630

July 18, 2023

NAME__________Online Piggery Management System cross-site scriptingPlatforms Affected:SourceCodester Online Piggery Management System 1.0Risk Level:6.1Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________Online Piggery Management System is vulnerable...

Read MoreRead more about Online Piggery Management System cross-site scripting | CVE-2023-37630
CVE-prog
  • Vulnerabilities

Retro Cellphone Online Store cross-site scripting | CVE-2023-3681

July 18, 2023

NAME__________Retro Cellphone Online Store cross-site scriptingPlatforms Affected:CampCodes Retro Cellphone Online Store 1.0Risk Level:3.5Exploitability:UnprovenConsequences:Cross-Site Scripting DESCRIPTION__________Retro Cellphone Online Store is vulnerable...

Read MoreRead more about Retro Cellphone Online Store cross-site scripting | CVE-2023-3681
CVE-prog
  • Vulnerabilities

Umbraco CMS security bypass | CVE-2023-37267

July 18, 2023

NAME__________Umbraco CMS security bypassPlatforms Affected:Umbraco Umbraco CMS 10.6.0 Umbraco Umbraco CMS 11.4.1 Umbraco Umbraco CMS 12.0.0Risk Level:7.5Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________Umbraco CMS...

Read MoreRead more about Umbraco CMS security bypass | CVE-2023-37267
CVE-prog
  • Vulnerabilities

Buy Me a Coffee plugin for WordPress cross-site scripting | CVE-2023-2082

July 18, 2023

NAME__________Buy Me a Coffee plugin for WordPress cross-site scriptingPlatforms Affected:WordPress Buy Me a Coffee plugin for WordPress 3.6 WordPress Buy...

Read MoreRead more about Buy Me a Coffee plugin for WordPress cross-site scripting | CVE-2023-2082
CVE-prog
  • Vulnerabilities

OpenSSL security bypass | CVE-2023-2975

July 18, 2023

NAME__________OpenSSL security bypassPlatforms Affected:OpenSSL OpenSSL 1.1.1 OpenSSL OpenSSL 1.0.2 OpenSSL OpenSSL 3.0.0 OpenSSL OpenSSL 3.1.0 OpenSSL OpenSSL 3.0.9 OpenSSL OpenSSL...

Read MoreRead more about OpenSSL security bypass | CVE-2023-2975
CVE-prog
  • Vulnerabilities

Honeywell Experion PKS, LX, and PlantCruise denial of service | CVE-2023-26597

July 18, 2023

NAME__________Honeywell Experion PKS, LX, and PlantCruise denial of servicePlatforms Affected:Honeywell Experion LX Honeywell Experion PKS Honeywell Experion PlantCruiseRisk Level:7.5Exploitability:UnprovenConsequences:Denial of...

Read MoreRead more about Honeywell Experion PKS, LX, and PlantCruise denial of service | CVE-2023-26597
CVE-prog
  • Vulnerabilities

Archer Platform cross-site scripting | CVE-2023-37223

July 18, 2023

NAME__________Archer Platform cross-site scriptingPlatforms Affected:Archer Archer Platform 6.0Risk Level:5.4Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________Archer Platform is vulnerable to cross-site scripting, caused by improper...

Read MoreRead more about Archer Platform cross-site scripting | CVE-2023-37223
CVE-prog
  • Vulnerabilities

Teacher Subject Allocation SQL injection |

July 18, 2023

NAME__________Teacher Subject Allocation SQL injectionPlatforms Affected:PHPGurukul Teacher Subject Allocation Management SystemRisk Level:6.5Exploitability:HighConsequences:Data Manipulation DESCRIPTION__________Teacher Subject Allocation is vulnerable to SQL...

Read MoreRead more about Teacher Subject Allocation SQL injection |
CVE-prog
  • Vulnerabilities

Honeywell Experion PKS, LX, and PlantCruise denial of service | CVE-2023-22435

July 18, 2023

NAME__________Honeywell Experion PKS, LX, and PlantCruise denial of servicePlatforms Affected:Honeywell Experion LX Honeywell Experion PKS Honeywell Experion PlantCruiseRisk Level:7.5Exploitability:UnprovenConsequences:Denial of...

Read MoreRead more about Honeywell Experion PKS, LX, and PlantCruise denial of service | CVE-2023-22435
CVE-prog
  • Vulnerabilities

Razer RazerCentral privilege escalation | CVE-2023-3514

July 18, 2023

NAME__________Razer RazerCentral privilege escalationPlatforms Affected:Razer RazerCentral 7.11.0.558Risk Level:7.8Exploitability:UnprovenConsequences:Gain Privileges DESCRIPTION__________Razer RazerCentral could allow a local authenticated attacker to gain elevated...

Read MoreRead more about Razer RazerCentral privilege escalation | CVE-2023-3514
CVE-prog
  • Vulnerabilities

Archer Platform information disclosure | CVE-2023-37224

July 18, 2023

NAME__________Archer Platform information disclosurePlatforms Affected:Archer Archer Platform 6.0Risk Level:6Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Archer Platform could allow a local authenticated attacker to obtain...

Read MoreRead more about Archer Platform information disclosure | CVE-2023-37224
CVE-prog
  • Vulnerabilities

QuickAI OpenAI SQL injection | CVE-2023-3686

July 18, 2023

NAME__________QuickAI OpenAI SQL injectionPlatforms Affected:Bylancer QuickAI OpenAI 3.8.1Risk Level:6.3Exploitability:UnprovenConsequences:Data Manipulation DESCRIPTION__________QuickAI OpenAI is vulnerable to SQL injection. A remote authenticated...

Read MoreRead more about QuickAI OpenAI SQL injection | CVE-2023-3686
CVE-prog
  • Vulnerabilities

Razer RazerCentral privilege escalation | CVE-2023-3513

July 18, 2023

NAME__________Razer RazerCentral privilege escalationPlatforms Affected:Razer RazerCentral 7.11.0.558Risk Level:7.8Exploitability:UnprovenConsequences:Gain Privileges DESCRIPTION__________Razer RazerCentral could allow a local authenticated attacker to gain elevated...

Read MoreRead more about Razer RazerCentral privilege escalation | CVE-2023-3513
CVE-prog
  • Vulnerabilities

Inout Blockchain EasyPayments SQL injection | CVE-2023-3682

July 18, 2023

NAME__________Inout Blockchain EasyPayments SQL injectionPlatforms Affected:Inout Scripts Inout Blockchain EasyPayments 1.0Risk Level:6.3Exploitability:UnprovenConsequences:Data Manipulation DESCRIPTION__________Inout Blockchain EasyPayments is vulnerable to SQL...

Read MoreRead more about Inout Blockchain EasyPayments SQL injection | CVE-2023-3682
CVE-prog
  • Vulnerabilities

QuickOrder SQL injection | CVE-2023-3690

July 18, 2023

NAME__________QuickOrder SQL injectionPlatforms Affected:Bylancer QuickOrder 6.3.7Risk Level:6.3Exploitability:UnprovenConsequences:Data Manipulation DESCRIPTION__________QuickOrder is vulnerable to SQL injection. A remote authenticated attacker could send...

Read MoreRead more about QuickOrder SQL injection | CVE-2023-3690
CVE-prog
  • Vulnerabilities

Extreme Network IQ Engine buffer overflow | CVE-2023-35802

July 18, 2023

NAME__________Extreme Network IQ Engine buffer overflowPlatforms Affected:Extreme Networks IQ EngineRisk Level:7.2Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Extreme Network IQ Engine is vulnerable to a...

Read MoreRead more about Extreme Network IQ Engine buffer overflow | CVE-2023-35802
CVE-prog
  • Vulnerabilities

Knowage Labs KNOWAGE information disclosure | CVE-2023-37472

July 18, 2023

NAME__________Knowage Labs KNOWAGE information disclosurePlatforms Affected:Knowage Labs KNOWAGE 6.0 Knowage Labs KNOWAGE 7.0 Knowage Labs KNOWAGE 8.0 Knowage Labs KNOWAGE...

Read MoreRead more about Knowage Labs KNOWAGE information disclosure | CVE-2023-37472
CVE-prog
  • Vulnerabilities

WBCE CMS intro.php cross-site scripting |

July 18, 2023

NAME__________WBCE CMS intro.php cross-site scriptingPlatforms Affected:WBCE CMS WBCE CMS 1.6.1Risk Level:6.4Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________WBCE CMS is vulnerable to cross-site scripting, caused...

Read MoreRead more about WBCE CMS intro.php cross-site scripting |
CVE-prog
  • Vulnerabilities

copyparty directory traversal | CVE-2023-37474

July 18, 2023

NAME__________copyparty directory traversalPlatforms Affected:copyparty copyparty 1.8.1Risk Level:7.5Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________copyparty could allow a remote attacker to traverse directories on the system,...

Read MoreRead more about copyparty directory traversal | CVE-2023-37474
CVE-prog
  • Vulnerabilities

QuickQR SQL injection | CVE-2023-3689

July 18, 2023

NAME__________QuickQR SQL injectionPlatforms Affected:Bylancer QuickQR 6.3.7Risk Level:6.3Exploitability:UnprovenConsequences:Data Manipulation DESCRIPTION__________QuickQR is vulnerable to SQL injection. A remote authenticated attacker could send...

Read MoreRead more about QuickQR SQL injection | CVE-2023-3689
CVE-prog
  • Vulnerabilities

AC Repair and Services System SQL Injection | CVE-2023-3678

July 18, 2023

NAME__________AC Repair and Services System SQL InjectionPlatforms Affected:Risk Level:6.3Exploitability:UnprovenConsequences:Data Manipulation DESCRIPTION__________AC Repair and Services System is vulnerable to SQL injection....

Read MoreRead more about AC Repair and Services System SQL Injection | CVE-2023-3678
CVE-prog
  • Vulnerabilities

QuickJob SQL injection | CVE-2023-3688

July 18, 2023

NAME__________QuickJob SQL injectionPlatforms Affected:Bylancer QuickJob 6.1Risk Level:6.3Exploitability:UnprovenConsequences:Data Manipulation DESCRIPTION__________QuickJob is vulnerable to SQL injection. A remote authenticated attacker could send...

Read MoreRead more about QuickJob SQL injection | CVE-2023-3688
CVE-prog
  • Vulnerabilities

QuickVCard SQL injection | CVE-2023-3687

July 18, 2023

NAME__________QuickVCard SQL injectionPlatforms Affected:Bylancer QuickVCard 2.1Risk Level:6.3Exploitability:UnprovenConsequences:Data Manipulation DESCRIPTION__________QuickVCard is vulnerable to SQL injection. A remote authenticated attacker could send...

Read MoreRead more about QuickVCard SQL injection | CVE-2023-3687
CVE-prog
  • Vulnerabilities

Articart cross-site scripting | CVE-2023-3683

July 18, 2023

NAME__________Articart cross-site scriptingPlatforms Affected:livelyworks Articart 2.0.1Risk Level:3.5Exploitability:UnprovenConsequences:Other DESCRIPTION__________Articart is vulnerable to cross-site scripting, caused by improper validation of user-supplied input...

Read MoreRead more about Articart cross-site scripting | CVE-2023-3683

Posts pagination

Previous 1 … 2,224 2,225 2,226 2,227 2,228 2,229 2,230 … 4,412 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

hackerone
  • Bug Bounty

HackerOne Bug Bounty Disclosure: stack-buffer-overflow-in-curl-cookie-parsing-leads-to-rce-batuhanilgarr

September 16, 2025
Bugcrowd Logo
  • Bug Bounty

BugCrowd Bug Bounty Disclosure: P3 – Publicly Editable Google Docs Linked from NASA SnowEx PPT –

September 16, 2025
Bugcrowd Logo
  • Bug Bounty

BugCrowd Bug Bounty Disclosure: P3 – Details of the collaboration between NASA and Inmarsat Government and the type of contract –

September 16, 2025
hkcert
  • HKCERT
  • News

Apple Products Multiple Vulnerabilities

September 16, 2025
HIBP-Banner-1
  • Data Breach

Miljödata – 870,108 breached accounts

September 16, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel