Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

July 14, 2025
unlock_membership
  • Premium Members Content

Mastering Web Application Security Strategies

July 11, 2025
unlock_membership
  • Premium Members Content

Unlocking the Power of Zero Trust Security for Modern Organizations

July 9, 2025
unlock_membership
  • Premium Members Content

Unlocking Blockchain Security Strategies for a Safer Digital Future

July 7, 2025
unlock_membership
  • Premium Members Content

Mastering Phishing Attacks: How to Recognize and Prevent These Cyber Threats

July 4, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
CVE-prog
  • Vulnerabilities

DedeCMS directory traversal | CVE-2023-30380

May 2, 2023

NAME__________DedeCMS directory traversalPlatforms Affected:DedeCMS DedeCMS 5.7.107Risk Level:7.5Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________DedeCMS could allow a remote attacker to traverse directories on the system,...

Read MoreRead more about DedeCMS directory traversal | CVE-2023-30380
CVE-prog
  • Vulnerabilities

Sourcecodester Service Provider Management System SQL injection | CVE-2023-2344

May 2, 2023

NAME__________Sourcecodester Service Provider Management System SQL injectionPlatforms Affected:Risk Level:6.5Exploitability:HighConsequences:Data Manipulation DESCRIPTION__________Sourcecodester Service Provider Management System is vulnerable to SQL injection....

Read MoreRead more about Sourcecodester Service Provider Management System SQL injection | CVE-2023-2344
CVE-prog
  • Vulnerabilities

Gradle Build Action information disclosure | CVE-2023-30853

May 2, 2023

NAME__________Gradle Build Action information disclosurePlatforms Affected:Gradle Build Action 2.4.1Risk Level:7.6Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Gradle Build Action could allow a remote authenticated attacker...

Read MoreRead more about Gradle Build Action information disclosure | CVE-2023-30853
CVE-prog
  • Vulnerabilities

Sourcecodester Service Provider Management System SQL injection | CVE-2023-2348

May 2, 2023

NAME__________Sourcecodester Service Provider Management System SQL injectionPlatforms Affected:Risk Level:6.5Exploitability:HighConsequences:Data Manipulation DESCRIPTION__________Sourcecodester Service Provider Management System is vulnerable to SQL injection....

Read MoreRead more about Sourcecodester Service Provider Management System SQL injection | CVE-2023-2348
CVE-prog
  • Vulnerabilities

Sourcecodester Service Provider Management System SQL injection | CVE-2023-2347

May 2, 2023

NAME__________Sourcecodester Service Provider Management System SQL injectionPlatforms Affected:Risk Level:6.5Exploitability:HighConsequences:Data Manipulation DESCRIPTION__________Sourcecodester Service Provider Management System is vulnerable to SQL injection....

Read MoreRead more about Sourcecodester Service Provider Management System SQL injection | CVE-2023-2347
CVE-prog
  • Vulnerabilities

WWBN AVideo code execution | CVE-2023-30854

May 2, 2023

NAME__________WWBN AVideo code executionPlatforms Affected:World Wide Broadcast Network AVideo 12.3Risk Level:7.6Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________WWBN AVideo could allow a remote authenticated attacker...

Read MoreRead more about WWBN AVideo code execution | CVE-2023-30854
CVE-prog
  • Vulnerabilities

Aigital Wireless-N Repeater cross-site scripting | CVE-2023-30405

May 2, 2023

NAME__________Aigital Wireless-N Repeater cross-site scriptingPlatforms Affected:Aigital Wireless-N Repeater Mini_Router 0.131229Risk Level:6.5Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________Aigital Wireless-N Repeater is vulnerable to cross-site scripting,...

Read MoreRead more about Aigital Wireless-N Repeater cross-site scripting | CVE-2023-30405
CVE-prog
  • Vulnerabilities

Sourcecodester Service Provider Management System SQL injection | CVE-2023-2346

May 2, 2023

NAME__________Sourcecodester Service Provider Management System SQL injectionPlatforms Affected:Risk Level:6.5Exploitability:HighConsequences:Data Manipulation DESCRIPTION__________Sourcecodester Service Provider Management System is vulnerable to SQL injection....

Read MoreRead more about Sourcecodester Service Provider Management System SQL injection | CVE-2023-2346
CVE-prog
  • Vulnerabilities

ebankIT denial of service | CVE-2023-30455

May 2, 2023

NAME__________ebankIT denial of servicePlatforms Affected:ebankIT ebankIT 6Risk Level:7.5Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________ebankIT is vulnerable to a denial of service, caused by...

Read MoreRead more about ebankIT denial of service | CVE-2023-30455
CVE-prog
  • Vulnerabilities

ebankIT cross-site scripting | CVE-2023-30454

May 2, 2023

NAME__________ebankIT cross-site scriptingPlatforms Affected:ebankIT ebankIT 6Risk Level:6.1Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________ebankIT is vulnerable to cross-site scripting, caused by improper validation of user-supplied...

Read MoreRead more about ebankIT cross-site scripting | CVE-2023-30454
CVE-prog
  • Vulnerabilities

eDEX-UI command execution | CVE-2023-30856

May 2, 2023

NAME__________eDEX-UI command executionPlatforms Affected:eDEX-UI eDEX-UI 2.2.8Risk Level:7.2Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________eDEX-UI could allow a remote attacker to execute arbitrary commands on the...

Read MoreRead more about eDEX-UI command execution | CVE-2023-30856
CVE-prog
  • Vulnerabilities

Simple Mobile Comparison Website cross-site scripting | CVE-2023-2397

May 2, 2023

NAME__________Simple Mobile Comparison Website cross-site scriptingPlatforms Affected:Risk Level:2.4Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________Simple Mobile Comparison Website is vulnerable to cross-site scripting, caused by...

Read MoreRead more about Simple Mobile Comparison Website cross-site scripting | CVE-2023-2397
CVE-prog
  • Vulnerabilities

Node.js @aedart/support module security bypass | CVE-2023-30857

May 2, 2023

NAME__________Node.js @aedart/support module security bypassPlatforms Affected:Node.js @aedart/support 0.6.0Risk Level:3.7Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________Node.js @aedart/support module could allow a remote attacker to bypass...

Read MoreRead more about Node.js @aedart/support module security bypass | CVE-2023-30857
CVE-prog
  • Vulnerabilities

EyouCMS cross-site scripting | CVE-2023-30125

May 2, 2023

NAME__________EyouCMS cross-site scriptingPlatforms Affected:EyouCms EyouCms 1.6.1-UTF8-sp1Risk Level:5.4Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________EyouCMS is vulnerable to cross-site scripting, caused by improper validation of user-supplied...

Read MoreRead more about EyouCMS cross-site scripting | CVE-2023-30125
CVE-prog
  • Vulnerabilities

Acronis Snap Deploy (Windows) privilege escalation | CVE-2023-2355

May 2, 2023

NAME__________Acronis Snap Deploy (Windows) privilege escalationPlatforms Affected:Acronis Snap Deploy (Windows)Risk Level:6.7Exploitability:UnprovenConsequences:Gain Privileges DESCRIPTION__________Acronis Snap Deploy (Windows) could allow a local...

Read MoreRead more about Acronis Snap Deploy (Windows) privilege escalation | CVE-2023-2355
CVE-prog
  • Vulnerabilities

Denosaurs emoji denial of service | CVE-2023-30858

May 2, 2023

NAME__________Denosaurs emoji denial of servicePlatforms Affected:Denosaurs emoji 0.2.1Risk Level:5.3Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________Denosaurs emoji is vulnerable to a denial of service,...

Read MoreRead more about Denosaurs emoji denial of service | CVE-2023-30858
CVE-prog
  • Vulnerabilities

Advanced Host Monitor privilege escalation | CVE-2023-2417

May 2, 2023

NAME__________Advanced Host Monitor privilege escalationPlatforms Affected:Risk Level:5.3Exploitability:UnprovenConsequences:Gain Privilege DESCRIPTION__________Advanced Host Monitor could allow a local authenticated attacker to gain elevated...

Read MoreRead more about Advanced Host Monitor privilege escalation | CVE-2023-2417
CVE-prog
  • Vulnerabilities

Pimcore directory traversal | CVE-2023-30852

May 2, 2023

NAME__________Pimcore directory traversalPlatforms Affected:Pimcore Pimcore 10.5.20Risk Level:4.4Exploitability:UnprovenConsequences:Data Manipulation DESCRIPTION__________Pimcore could allow a remote authenticated attacker to traverse directories on the...

Read MoreRead more about Pimcore directory traversal | CVE-2023-30852
CVE-prog
  • Vulnerabilities

AC Repair and Services System SQL Injection | CVE-2023-2412

May 2, 2023

NAME__________AC Repair and Services System SQL InjectionPlatforms Affected:Risk Level:6.3Exploitability:UnprovenConsequences:Data Manipulation DESCRIPTION__________AC Repair and Services System is vulnerable to SQL injection....

Read MoreRead more about AC Repair and Services System SQL Injection | CVE-2023-2412
CVE-prog
  • Vulnerabilities

AC Repair and Services System SQL Injection | CVE-2023-2410

May 2, 2023

NAME__________AC Repair and Services System SQL InjectionPlatforms Affected:Risk Level:6.3Exploitability:UnprovenConsequences:Data Manipulation DESCRIPTION__________AC Repair and Services System is vulnerable to SQL injection....

Read MoreRead more about AC Repair and Services System SQL Injection | CVE-2023-2410
CVE-prog
  • Vulnerabilities

AC Repair and Services System SQL Injection | CVE-2023-2411

May 2, 2023

NAME__________AC Repair and Services System SQL InjectionPlatforms Affected:Risk Level:6.3Exploitability:UnprovenConsequences:Data Manipulation DESCRIPTION__________AC Repair and Services System is vulnerable to SQL injection....

Read MoreRead more about AC Repair and Services System SQL Injection | CVE-2023-2411
CVE-prog
  • Vulnerabilities

Sourcecodester Online DJ Management System SQL injection | CVE-2023-2371

May 2, 2023

NAME__________Sourcecodester Online DJ Management System SQL injectionPlatforms Affected:Risk Level:6.5Exploitability:HighConsequences:Data Manipulation DESCRIPTION__________Sourcecodester Online DJ Management System is vulnerable to SQL injection....

Read MoreRead more about Sourcecodester Online DJ Management System SQL injection | CVE-2023-2371
CVE-prog
  • Vulnerabilities

AC Repair and Services System SQL Injection | CVE-2023-2409

May 2, 2023

NAME__________AC Repair and Services System SQL InjectionPlatforms Affected:Risk Level:6.3Exploitability:UnprovenConsequences:Data Manipulation DESCRIPTION__________AC Repair and Services System is vulnerable to SQL injection....

Read MoreRead more about AC Repair and Services System SQL Injection | CVE-2023-2409
CVE-prog
  • Vulnerabilities

Sourcecodester Online DJ Management System cross-site scripting | CVE-2023-2372

May 2, 2023

NAME__________Sourcecodester Online DJ Management System cross-site scriptingPlatforms Affected:Risk Level:5.5Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________Sourcecodester Online DJ Management System is vulnerable to cross-site scripting,...

Read MoreRead more about Sourcecodester Online DJ Management System cross-site scripting | CVE-2023-2372

Posts pagination

Previous 1 … 2,343 2,344 2,345 2,346 2,347 2,348 2,349 … 4,239 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-7540

July 14, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-7536

July 14, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-53865

July 14, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-7538

July 14, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-7537

July 14, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel