CISA: CISA and FBI Warn of Malicious Cyber Actors Using Buffer Overflow Vulnerabilities to Compromise Software
CISA and FBI Warn of Malicious Cyber Actors Using Buffer Overflow Vulnerabilities to Compromise Software CISA and the Federal Bureau...
CISA and FBI Warn of Malicious Cyber Actors Using Buffer Overflow Vulnerabilities to Compromise Software CISA and the Federal Bureau...
CISA Adds Four Known Exploited Vulnerabilities to Catalog CISA has added four vulnerabilities to its Known Exploited Vulnerabilities Catalog, based on...
CISA Releases Twenty Industrial Control Systems Advisories CISA released twenty Industrial Control Systems (ICS) advisories on February 13, 2025. These...
Ransomware Group: RANSOMHUB VICTIM NAME: wwwmactercom NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...
Ransomware Group: PLAY VICTIM NAME: Bulldog Oilfield Services NOTE: No files or stolen information are by RedPacket Security. Any legal...
Ransomware Group: PLAY VICTIM NAME: Weed Man Canada NOTE: No files or stolen information are by RedPacket Security. Any legal...
Ransomware Group: PLAY VICTIM NAME: Startek Peglar & Calcagni NOTE: No files or stolen information are by RedPacket Security. Any...
Ransomware Group: PLAY VICTIM NAME: Rheinischer Sch NOTE: No files or stolen information are by RedPacket Security. Any legal issues...
Ransomware Group: PLAY VICTIM NAME: Transkid NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...
Ransomware Group: PLAY VICTIM NAME: Stage 3 Separation NOTE: No files or stolen information are by RedPacket Security. Any legal...
Ransomware Group: PLAY VICTIM NAME: Oxford Companies NOTE: No files or stolen information are by RedPacket Security. Any legal issues...
Ransomware Group: PLAY VICTIM NAME: Wylie Steel Fabricators NOTE: No files or stolen information are by RedPacket Security. Any legal...
Ransomware Group: PLAY VICTIM NAME: Inland Empire Distribution Systems, Inc NOTE: No files or stolen information are by RedPacket Security....
Ransomware Group: PLAY VICTIM NAME: Cuna Supply NOTE: No files or stolen information are by RedPacket Security. Any legal issues...
Ransomware Group: PLAY VICTIM NAME: Bushmans NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...
Ransomware Group: PLAY VICTIM NAME: The Townsley Law Firm Information NOTE: No files or stolen information are by RedPacket Security....
Vulnerability Summary: CVE-2025-1335 A vulnerability, which was classified as problematic, was found in CmsEasy 7.7.7.9. Affected is the function deleteimg_action...
Vulnerability Summary: CVE-2025-1332 A vulnerability has been found in FastCMS up to 0.1.5 and classified as problematic. This vulnerability affects...
Vulnerability Summary: CVE-2024-57970 libarchive through 3.7.7 has a heap-based buffer over-read in header_gnu_longlink in archive_read_support_format_tar.c via a TAR archive because...
Vulnerability Summary: CVE-2025-1339 A vulnerability was found in TOTOLINK X18 9.1.0cu.2024_B20220329. It has been rated as critical. This issue affects...
Vulnerability Summary: CVE-2024-57971 DataSourceResource.java in the SpagoBI API support in Knowage Server in KNOWAGE before 8.1.30 does not ensure that...
Vulnerability Summary: CVE-2025-1337 A vulnerability was found in Eastnets PaymentSafe 2.5.26.0. It has been classified as problematic. This affects an...
Vulnerability Summary: CVE-2025-1336 A vulnerability has been found in CmsEasy 7.7.7.9 and classified as problematic. Affected by this vulnerability is...
Vulnerability Summary: CVE-2025-1338 A vulnerability was found in NUUO Camera up to 20250203. It has been declared as critical. This...