Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Security Assessment and Testing to Protect Your Digital Assets

July 25, 2025
PODCAST-Patreon
  • Offensive Security
  • Premium Members Content

[PODCAST] TruffleHog: Leaked Credential Discovery and Analysis

July 24, 2025
unlock_membership
  • Premium Members Content

Mastering SOAR Technology to Strengthen Cyber Defense

July 23, 2025
37322b4d-6610-4491-8ecb-1bb2d8e8840e
  • Premium Members Content

[Deep Research] Autonomous AI Adversaries: Inside the Rise of Vibe Hacking

July 22, 2025
unlock_membership
  • Premium Members Content

Securing Critical Infrastructure in the Digital Age

July 18, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
CVE-prog
  • Vulnerabilities

VIPRE Antivirus Plus privilege escalation | CVE-2023-32176

June 2, 2023

NAME__________VIPRE Antivirus Plus privilege escalationPlatforms Affected:VIPRE Antivirus PlusRisk Level:7.8Exploitability:UnprovenConsequences:Gain Privileges DESCRIPTION__________VIPRE Antivirus Plus could allow a local authenticated attacker to...

Read MoreRead more about VIPRE Antivirus Plus privilege escalation | CVE-2023-32176
CVE-prog
  • Vulnerabilities

Shop Beat Solutions LTD Shop Beat Media Player cross-site scripting | CVE-2022-36244

June 2, 2023

NAME__________Shop Beat Solutions LTD Shop Beat Media Player cross-site scriptingPlatforms Affected:Shop Beat Solutions LTD Shop Beat Media Player 2.5.95 Shop...

Read MoreRead more about Shop Beat Solutions LTD Shop Beat Media Player cross-site scripting | CVE-2022-36244
CVE-prog
  • Vulnerabilities

Broadcom Advanced Secure Gateway and Broadcom Content Analysis privilege escalation | CVE-2023-23953

June 2, 2023

NAME__________Broadcom Advanced Secure Gateway and Broadcom Content Analysis privilege escalationPlatforms Affected:Broadcom Symantec Advanced Secure Gateway (ASG) 6.6 Broadcom Symantec Advanced...

Read MoreRead more about Broadcom Advanced Secure Gateway and Broadcom Content Analysis privilege escalation | CVE-2023-23953
CVE-prog
  • Vulnerabilities

Nested Pages Plugin for WordPress security bypass | CVE-2023-2434

June 2, 2023

NAME__________Nested Pages Plugin for WordPress security bypassPlatforms Affected:WordPress Nested Pages Plugin for WordPress 3.2.3Risk Level:3.8Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________Nested Pages Plugin for...

Read MoreRead more about Nested Pages Plugin for WordPress security bypass | CVE-2023-2434
CVE-prog
  • Vulnerabilities

Blog-in-Blog Plugin for WordPress cross-site scripting | CVE-2023-2436

June 2, 2023

NAME__________Blog-in-Blog Plugin for WordPress cross-site scriptingPlatforms Affected:WordPress Blog-in-Blog Plugin for WordPress 1.1.1Risk Level:5.5Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________Blog-in-Blog Plugin for WordPress is vulnerable...

Read MoreRead more about Blog-in-Blog Plugin for WordPress cross-site scripting | CVE-2023-2436
CVE-prog
  • Vulnerabilities

Broadcom Advanced Secure Gateway and Broadcom Content Analysis server-side request forgery | CVE-2023-23955

June 2, 2023

NAME__________Broadcom Advanced Secure Gateway and Broadcom Content Analysis server-side request forgeryPlatforms Affected:Broadcom Symantec Advanced Secure Gateway (ASG) 6.6 Broadcom Symantec...

Read MoreRead more about Broadcom Advanced Secure Gateway and Broadcom Content Analysis server-side request forgery | CVE-2023-23955
CVE-prog
  • Vulnerabilities

Pimcore privilege escalation | CVE-2023-2983

June 2, 2023

NAME__________Pimcore privilege escalationPlatforms Affected:Pimcore Pimcore 10.5.22Risk Level:6.5Exploitability:UnprovenConsequences:Gain Privileges DESCRIPTION__________Pimcore could allow a remote authenticated attacker to gain elevated privileges on...

Read MoreRead more about Pimcore privilege escalation | CVE-2023-2983
CVE-prog
  • Vulnerabilities

My inventory module for PrestaShop directory traversal | CVE-2023-30197

June 2, 2023

NAME__________My inventory module for PrestaShop directory traversalPlatforms Affected:PrestaShop My inventory module for PrestaShop 1.6.6 PrestaShop My inventory module for PrestaShop...

Read MoreRead more about My inventory module for PrestaShop directory traversal | CVE-2023-30197
CVE-prog
  • Vulnerabilities

phpMyFAQ cross-site scripting | CVE-2023-2999

June 2, 2023

NAME__________phpMyFAQ cross-site scriptingPlatforms Affected:phpMyFAQ phpMyFAQ 3.1.13Risk Level:6.7Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________phpMyFAQ is vulnerable to cross-site scripting, caused by improper validation of user-supplied...

Read MoreRead more about phpMyFAQ cross-site scripting | CVE-2023-2999
CVE-prog
  • Vulnerabilities

Unified Automation UaGateway denial of service | CVE-2023-32171

June 2, 2023

NAME__________Unified Automation UaGateway denial of servicePlatforms Affected:Unified Automation UaGateway 1.5.13Risk Level:6.5Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________Unified Automation UaGateway is vulnerable to a...

Read MoreRead more about Unified Automation UaGateway denial of service | CVE-2023-32171
CVE-prog
  • Vulnerabilities

JetBrains TeamCity open redirect | CVE-2023-34224

June 2, 2023

NAME__________JetBrains TeamCity open redirectPlatforms Affected:JetBrains TeamCity 2023.04 JetBrains TeamCity 2023.03 JetBrains TeamCity 2023.02 JetBrains TeamCity 2023.01Risk Level:4.8Exploitability:UnprovenConsequences:Other DESCRIPTION__________JetBrains TeamCity could...

Read MoreRead more about JetBrains TeamCity open redirect | CVE-2023-34224
CVE-prog
  • Vulnerabilities

BeipyVideoResolution cross-site scripting | CVE-2023-3014

June 2, 2023

NAME__________BeipyVideoResolution cross-site scriptingPlatforms Affected:Beipy BeipyVideoResolution 2.6Risk Level:5.5Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________BeipyVideoResolution is vulnerable to cross-site scripting, caused by improper validation of user-supplied...

Read MoreRead more about BeipyVideoResolution cross-site scripting | CVE-2023-3014
CVE-prog
  • Vulnerabilities

Microsoft 3D Viewer buffer overflow |

June 2, 2023

NAME__________Microsoft 3D Viewer buffer overflowPlatforms Affected:Microsoft 3D ViewerRisk Level:7.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Microsoft 3D Viewer is vulnerable to a heap-based buffer overflow,...

Read MoreRead more about Microsoft 3D Viewer buffer overflow |
CVE-prog
  • Vulnerabilities

Fatek Automation FvDesigner code execution | CVE-2023-34267

June 2, 2023

NAME__________Fatek Automation FvDesigner code executionPlatforms Affected:Fatek Automation FvDesignerRisk Level:7.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Fatek Automation FvDesigner could allow a remote attacker to execute...

Read MoreRead more about Fatek Automation FvDesigner code execution | CVE-2023-34267
CVE-prog
  • Vulnerabilities

VIPRE Antivirus Plus privilege escalation | CVE-2023-32179

June 2, 2023

NAME__________VIPRE Antivirus Plus privilege escalationPlatforms Affected:VIPRE Antivirus PlusRisk Level:7.8Exploitability:UnprovenConsequences:Gain Privileges DESCRIPTION__________VIPRE Antivirus Plus could allow a local authenticated attacker to...

Read MoreRead more about VIPRE Antivirus Plus privilege escalation | CVE-2023-32179
CVE-prog
  • Vulnerabilities

Fatek Automation FvDesigner code execution | CVE-2023-34269

June 2, 2023

NAME__________Fatek Automation FvDesigner code executionPlatforms Affected:Fatek Automation FvDesignerRisk Level:7.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Fatek Automation FvDesigner could allow a remote attacker to execute...

Read MoreRead more about Fatek Automation FvDesigner code execution | CVE-2023-34269
CVE-prog
  • Vulnerabilities

VIPRE Antivirus Plus privilege escalation | CVE-2023-32177

June 2, 2023

NAME__________VIPRE Antivirus Plus privilege escalationPlatforms Affected:VIPRE Antivirus PlusRisk Level:7.8Exploitability:UnprovenConsequences:Gain Privileges DESCRIPTION__________VIPRE Antivirus Plus could allow a local authenticated attacker to...

Read MoreRead more about VIPRE Antivirus Plus privilege escalation | CVE-2023-32177
CVE-prog
  • Vulnerabilities

Fatek Automation FvDesigner code execution | CVE-2023-34270

June 2, 2023

NAME__________Fatek Automation FvDesigner code executionPlatforms Affected:Fatek Automation FvDesignerRisk Level:7.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Fatek Automation FvDesigner could allow a remote attacker to execute...

Read MoreRead more about Fatek Automation FvDesigner code execution | CVE-2023-34270
CVE-prog
  • Vulnerabilities

JetBrains TeamCity cross-site scripting | CVE-2023-34226

June 2, 2023

NAME__________JetBrains TeamCity cross-site scriptingPlatforms Affected:JetBrains TeamCity 2023.04 JetBrains TeamCity 2023.03 JetBrains TeamCity 2023.02 JetBrains TeamCity 2023.01Risk Level:4.6Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________JetBrains TeamCity...

Read MoreRead more about JetBrains TeamCity cross-site scripting | CVE-2023-34226
CVE-prog
  • Vulnerabilities

JetBrains TeamCity cross-site scripting | CVE-2023-34225

June 2, 2023

NAME__________JetBrains TeamCity cross-site scriptingPlatforms Affected:JetBrains TeamCity 2023.04 JetBrains TeamCity 2023.03 JetBrains TeamCity 2023.02 JetBrains TeamCity 2023.01Risk Level:4.6Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________JetBrains TeamCity...

Read MoreRead more about JetBrains TeamCity cross-site scripting | CVE-2023-34225
CVE-prog
  • Vulnerabilities

JetBrains TeamCity security bypass | CVE-2023-34228

June 2, 2023

NAME__________JetBrains TeamCity security bypassPlatforms Affected:JetBrains TeamCity 2023.04 JetBrains TeamCity 2023.03 JetBrains TeamCity 2023.02 JetBrains TeamCity 2023.01Risk Level:5.3Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________JetBrains TeamCity...

Read MoreRead more about JetBrains TeamCity security bypass | CVE-2023-34228
CVE-prog
  • Vulnerabilities

VIPRE Antivirus Plus privilege escalation | CVE-2023-32178

June 2, 2023

NAME__________VIPRE Antivirus Plus privilege escalationPlatforms Affected:VIPRE Antivirus PlusRisk Level:7.8Exploitability:UnprovenConsequences:Gain Privileges DESCRIPTION__________VIPRE Antivirus Plus could allow a local authenticated attacker to...

Read MoreRead more about VIPRE Antivirus Plus privilege escalation | CVE-2023-32178
CVE-prog
  • Vulnerabilities

Fatek Automation FvDesigner code execution | CVE-2023-34262

June 2, 2023

NAME__________Fatek Automation FvDesigner code executionPlatforms Affected:Fatek Automation FvDesignerRisk Level:7.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Fatek Automation FvDesigner could allow a remote attacker to execute...

Read MoreRead more about Fatek Automation FvDesigner code execution | CVE-2023-34262
CVE-prog
  • Vulnerabilities

JetBrains TeamCity cross-site scripting | CVE-2023-34229

June 2, 2023

NAME__________JetBrains TeamCity cross-site scriptingPlatforms Affected:JetBrains TeamCity 2023.04 JetBrains TeamCity 2023.03 JetBrains TeamCity 2023.02 JetBrains TeamCity 2023.01Risk Level:4.6Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________JetBrains TeamCity...

Read MoreRead more about JetBrains TeamCity cross-site scripting | CVE-2023-34229

Posts pagination

Previous 1 … 2,256 2,257 2,258 2,259 2,260 2,261 2,262 … 4,279 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

2c81c101e8d91863890e04a1aeb6ac58639b7368763c4b5fe0f95650287a1215
  • News

Trump Ai Plan Rips The Brakes Out Of The Car And Gives Big Tech Exactly What Itwanted

July 26, 2025
dcfa9df45d4de2012d4ea81722c27f3b82bc713a27e1da520ab113d45aef002d
  • News

The Eff Is 35, But The Battle To Defend Internet Freedom Is Far From Over

July 26, 2025
c80527cf4bf2afba3fe9f63287d0474a0ce9e1918c2232c09bb941369fb082c4
  • News

Eu Cloud Gang Challenges Broadcom’s $61b Vmware Buy In Court

July 26, 2025
f69e105fdd057db1e8b665bf24deebc9b694de6ece91fdaa9dc582e39a8aeb24
  • News

50 Years Ago, Gates And Allen Made The Deal That Launched Microsoft

July 26, 2025
7d644c1535ca7895105ac5bb4498effbceb2f62d69773e925e6a76e96a291ec0
  • News

Compromised Amazon Q Extension Told Ai To Delete Everything – And It Shipped

July 26, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel