CVE Alert: CVE-2024-40445
Vulnerability Summary: CVE-2024-40445 Directory Traversal vulnerability in forkosh Mime Tex before v.1.77 allows an attacker to execute arbitrary code via...
Vulnerability Summary: CVE-2024-40445 Directory Traversal vulnerability in forkosh Mime Tex before v.1.77 allows an attacker to execute arbitrary code via...
Vulnerability Summary: CVE-2025-1951 IBM Hardware Management Console - Power Systems V10.2.1030.0 and V10.3.1050.0 could allow a local user to execute...
Vulnerability Summary: CVE-2024-46546 NEXTU FLETA AX1500 WIFI6 Router v1.0.3 was discovered to contain a stack overflow via the url parameter...
Vulnerability Summary: CVE-2025-23176 CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Affected Endpoints: No affected...
Vulnerability Summary: CVE-2025-23175 Multiple XSS (CWE-79) Affected Endpoints: No affected endpoints listed. Published Date: 4/22/2025, 1:15:42 PM ⚠️ CVSS Score:...
Ransomware Group: LYNX VICTIM NAME: Farmo Res NOTE: No files or stolen information are by RedPacket Security. Any legal issues...
Ransomware Group: AKIRA VICTIM NAME: Rayle Electric Membership Corporation NOTE: No files or stolen information are by RedPacket Security. Any...
Ransomware Group: GUNRA VICTIM NAME: Varela Hermanos NOTE: No files or stolen information are by RedPacket Security. Any legal issues...
Ransomware Group: GUNRA VICTIM NAME: Dar Al Teb NOTE: No files or stolen information are by RedPacket Security. Any legal...
Ransomware Group: GUNRA VICTIM NAME: Shinko Shoji NOTE: No files or stolen information are by RedPacket Security. Any legal issues...
Vulnerability Summary: CVE-2025-23250 NVIDIA NeMo Framework contains a vulnerability where an attacker could cause an improper limitation of a pathname...
Vulnerability Summary: CVE-2025-23249 NVIDIA NeMo Framework contains a vulnerability where a user could cause a deserialization of untrusted data by...
Vulnerability Summary: CVE-2025-29547 In Rollback Rx Professional 12.8.0.0, the driver file shieldm.sys allows local users to cause a denial of...
Vulnerability Summary: CVE-2025-1950 IBM Hardware Management Console - Power Systems V10.2.1030.0 and V10.3.1050.0 could allow a local user to execute...
Vulnerability Summary: CVE-2025-23251 NVIDIA NeMo Framework contains a vulnerability where a user could cause an improper control of generation of...
Vulnerability Summary: CVE-2025-3767 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Centreon BAM (Boolean...
Vulnerability Summary: CVE-2025-34028 A path traversal vulnerability in Commvault Command Center Innovation Release allows an unauthenticated actor to upload ZIP...
Vulnerability Summary: CVE-2025-28031 TOTOLINK A810R V4.1.2cu.5182_B20201026 was discovered to contain a hardcoded password for the telnet service in product.ini. Affected...
Vulnerability Summary: CVE-2024-33452 An issue in OpenResty lua-nginx-module v.0.10.26 and before allows a remote attacker to conduct HTTP request smuggling...
Vulnerability Summary: CVE-2025-27907 IBM WebSphere Application Server 8.5 and 9.0 is vulnerable to server-side request forgery (SSRF). This may allow...
Ransomware Group: SILENT VICTIM NAME: ESP Associates NOTE: No files or stolen information are by RedPacket Security. Any legal issues...
Ransomware Group: INCRANSOM VICTIM NAME: lemi-group NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...
Ransomware Group: CRYPTO24 VICTIM NAME: N8XT NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...