CVE Alert: CVE-2025-25429
Vulnerability Summary: CVE-2025-25429 Trendnet TEW-929DRU 1.0.0.10 contains a Stored Cross-site Scripting (XSS) vulnerability via the r_name variable inside the have_same_name...
Vulnerability Summary: CVE-2025-25429 Trendnet TEW-929DRU 1.0.0.10 contains a Stored Cross-site Scripting (XSS) vulnerability via the r_name variable inside the have_same_name...
Vulnerability Summary: CVE-2025-24843 Insecure file retrieval process that facilitates potential for file manipulation to affect product stability and confidentiality, integrity,...
Vulnerability Summary: CVE-2025-24849 Lack of encryption in transit for cloud infrastructure facilitating potential for sensitive data manipulation or exposure. Affected...
Vulnerability Summary: CVE-2025-20049 The Dario Health portal service application is vulnerable to XSS, which could allow an attacker to obtain...
Vulnerability Summary: CVE-2025-27408 Manifest offers users a one-file micro back end. Prior to version 4.9.1, Manifest employs a weak password...
Vulnerability Summary: CVE-2025-0159 IBM FlashSystem (IBM Storage Virtualize (8.5.0.0 through 8.5.0.13, 8.5.1.0, 8.5.2.0 through 8.5.2.3, 8.5.3.0 through 8.5.3.1, 8.5.4.0, 8.6.0.0...
Vulnerability Summary: CVE-2025-26466 A flaw was found in the OpenSSH package. For each ping packet the SSH server receives, a...
Vulnerability Summary: CVE-2025-0160 IBM FlashSystem (IBM Storage Virtualize (8.5.0.0 through 8.5.0.13, 8.5.1.0, 8.5.2.0 through 8.5.2.3, 8.5.3.0 through 8.5.3.1, 8.5.4.0, 8.6.0.0...
Vulnerability Summary: CVE-2025-27413 PwnDoc is a penetration test reporting application. Prior to version 1.2.0, the backup restore functionality allows an...
Vulnerability Summary: CVE-2025-27410 PwnDoc is a penetration test reporting application. Prior to version 1.2.0, the backup restore functionality is vulnerable...
Ransomware Group: RANSOMHUB VICTIM NAME: wwwcasinoessentialscom NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...
Ransomware Group: MEDUSALOCKER VICTIM NAME: Inversiones Clinica Del Meta SA NOTE: No files or stolen information are by RedPacket Security....
Ransomware Group: QILIN VICTIM NAME: Ministry of Health of Palau NOTE: No files or stolen information are by RedPacket Security....
Ransomware Group: FUNKSEC VICTIM NAME: mytowercombr NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...
Ransomware Group: FUNKSEC VICTIM NAME: stayzappin NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...
Ransomware Group: SAFEPAY VICTIM NAME: plasseramericancom NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...
Ransomware Group: RANSOMHUB VICTIM NAME: wwwjourneyoilfieldnet NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...
Ransomware Group: FUNKSEC VICTIM NAME: mandarincombr NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
CISA Releases Seven Industrial Control Systems Advisories CISA released seven Industrial Control Systems (ICS) advisories on January 28, 2025. These...
CISA Adds One Known Exploited Vulnerability to Catalog CISA has added one new vulnerability to its Known Exploited Vulnerabilities Catalog, based...
CISA Adds One Known Exploited Vulnerability to Catalog CISA has added one new vulnerability to its Known Exploited Vulnerabilities Catalog, based...
CISA Adds One Known Exploited Vulnerability to Catalog CISA has added one new vulnerability to its Known Exploited Vulnerabilities Catalog, based...