[RANSOMHUB] – Ransomware Victim: www[.]jpwindustries[.]com
Ransomware Group: RANSOMHUB VICTIM NAME: wwwjpwindustriescom NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...
Ransomware Group: RANSOMHUB VICTIM NAME: wwwjpwindustriescom NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...
Vulnerability Summary: CVE-2024-53692 A command injection vulnerability has been reported to affect several QNAP operating system versions. If exploited, the...
Vulnerability Summary: CVE-2024-50405 An improper neutralization of CRLF sequences ('CRLF Injection') vulnerability has been reported to affect several QNAP operating...
Vulnerability Summary: CVE-2024-53693 An improper neutralization of CRLF sequences ('CRLF Injection') vulnerability has been reported to affect several QNAP operating...
Vulnerability Summary: CVE-2024-13086 An exposure of sensitive information vulnerability has been reported to affect product. If exploited, the vulnerability could...
Vulnerability Summary: CVE-2023-43052 IBM Control Center 6.2.1 through 6.3.1 is vulnerable to an external service interaction attack, caused by improper...
Vulnerability Summary: CVE-2025-27604 XWiki Confluence Migrator Pro helps admins to import confluence packages into their XWiki instance. The homepage of...
Vulnerability Summary: CVE-2025-2024 Trimble SketchUp SKP File Parsing Uninitialized Variable Remote Code Execution Vulnerability. This vulnerability allows remote attackers to...
Vulnerability Summary: CVE-2025-0162 IBM Aspera Shares 1.9.9 through 1.10.0 PL7 is vulnerable to an XML external entity injection (XXE) attack...
Vulnerability Summary: CVE-2025-26643 No cwe for this issue in Microsoft Edge (Chromium-based) allows an unauthorized attacker to perform spoofing over...
Vulnerability Summary: CVE-2025-27607 Python JSON Logger is a JSON Formatter for Python Logging. Between 30 December 2024 and 4 March...
Vulnerability Summary: CVE-2025-27826 An XSS issue was discovered in the Bootstrap Lite theme before 1.x-1.4.5 for Backdrop CMS. It doesn't...
Vulnerability Summary: CVE-2025-27822 An issue was discovered in the Masquerade module before 1.x-1.0.1 for Backdrop CMS. It allows people to...
Vulnerability Summary: CVE-2025-27825 An XSS issue was discovered in the Bootstrap 5 Lite theme before 1.x-1.0.3 for Backdrop CMS. It...
Vulnerability Summary: CVE-2025-2094 A vulnerability was found in TOTOLINK EX1800T 9.1.0cu.2112_B20220316. It has been rated as critical. Affected by this...
Vulnerability Summary: CVE-2025-2093 A vulnerability was found in PHPGurukul Online Library Management System 3.0. It has been declared as problematic....
Vulnerability Summary: CVE-2025-27823 An issue was discovered in the Mail Disguise module before 1.x-1.0.5 for Backdrop CMS. It enables a...
Vulnerability Summary: CVE-2025-27824 An XSS issue was discovered in the Link iframe formatter module before 1.x-1.1.1 for Backdrop CMS. It...
Vulnerability Summary: CVE-2025-2097 A vulnerability, which was classified as critical, has been found in TOTOLINK EX1800T 9.1.0cu.2112_B20220316. This issue affects...
Vulnerability Summary: CVE-2025-2096 A vulnerability classified as critical was found in TOTOLINK EX1800T 9.1.0cu.2112_B20220316. This vulnerability affects the function setRebootScheCfg...
Vulnerability Summary: CVE-2025-2095 A vulnerability classified as critical has been found in TOTOLINK EX1800T 9.1.0cu.2112_B20220316. This affects the function setDmzCfg...
Ransomware Group: FUNKSEC VICTIM NAME: univ-rennesfr NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...
CISA Adds One Known Exploited Vulnerability to Catalog CISA has added one new vulnerability to its Known Exploited Vulnerabilities Catalog, based...
CISA Releases Fact Sheet Detailing Embedded Backdoor Function of Contec CMS8000 Firmware CISA released a fact sheet, Contec CMS8000 Contains...