Category: RedPacket Security

TOTOLINK X2000R buffer overflow | CVE-2023-46544

NAME__________TOTOLINK X2000R buffer overflow Platforms Affected:TOTOLINK X2000R 1.0.0-B20230221.0948.web Risk Level:7.3 Exploitability:Unproven Consequences:Gain Access DESCRIPTION__________ TOTOLINK… This article has been indexed from RedPacket Security Read the original article: TOTOLINK X2000R buffer overflow | CVE-2023-46544

TOTOLINK X2000R buffer overflow | CVE-2023-46559

NAME__________TOTOLINK X2000R buffer overflow Platforms Affected:TOTOLINK X2000R 1.0.0-B20230221.0948.web Risk Level:7.3 Exploitability:Unproven Consequences:Gain Access DESCRIPTION__________ TOTOLINK… This article has been indexed from RedPacket Security Read the original article: TOTOLINK X2000R buffer overflow | CVE-2023-46559

TOTOLINK X2000R buffer overflow | CVE-2023-46562

NAME__________TOTOLINK X2000R buffer overflow Platforms Affected:TOTOLINK X2000R 1.0.0-B20230221.0948.web Risk Level:7.3 Exploitability:Unproven Consequences:Gain Access DESCRIPTION__________ TOTOLINK… This article has been indexed from RedPacket Security Read the original article: TOTOLINK X2000R buffer overflow | CVE-2023-46562

TOTOLINK X2000R buffer overflow | CVE-2023-46564

NAME__________TOTOLINK X2000R buffer overflow Platforms Affected:TOTOLINK X2000R 1.0.0-B20230221.0948.web Risk Level:7.3 Exploitability:Unproven Consequences:Gain Access DESCRIPTION__________ TOTOLINK… This article has been indexed from RedPacket Security Read the original article: TOTOLINK X2000R buffer overflow | CVE-2023-46564

TOTOLINK X2000R buffer overflow | CVE-2023-46554

NAME__________TOTOLINK X2000R buffer overflow Platforms Affected:TOTOLINK X2000R 1.0.0-B20230221.0948.web Risk Level:7.3 Exploitability:Unproven Consequences:Gain Access DESCRIPTION__________ TOTOLINK… This article has been indexed from RedPacket Security Read the original article: TOTOLINK X2000R buffer overflow | CVE-2023-46554

Knight Ransomware Victim: Michels Markisen GmbH

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: Knight Ransomware Victim: Michels Markisen GmbH

Abyss Ransomware Victim: apexga[.]bank

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: Abyss Ransomware Victim: apexga[.]bank

HackerOne Bug Bounty Disclosure: b-rce-on-ingress-nginx-controller-via-ingress-spec-rules-http-paths-path-field-b-ginoah

Company Name: b’Kubernetes’ Company HackerOne URL: https://hackerone.com/kubernetes Submitted By:b’ginoah’ Link to Submitters Profile:https://hackerone.com/b’ginoah’ Report Title:b’RCE… This article has been indexed from RedPacket Security Read the original article: HackerOne Bug Bounty Disclosure: b-rce-on-ingress-nginx-controller-via-ingress-spec-rules-http-paths-path-field-b-ginoah

HackerOne Bug Bounty Disclosure: b-flickr-api-key-leaked-in-github-commit-b-m-y-nk

Company Name: b’Mozilla Core Services’ Company HackerOne URL: https://hackerone.com/mozilla_core_services Submitted By:b’m4y4nk’ Link to Submitters Profile:https://hackerone.com/b’m4y4nk’… This article has been indexed from RedPacket Security Read the original article: HackerOne Bug Bounty Disclosure: b-flickr-api-key-leaked-in-github-commit-b-m-y-nk

Play Ransomware Victim: Laiho Group

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: Play Ransomware Victim: Laiho Group

Aruba Networks ClearPass Policy Manager privilege escalation | CVE-2023-43508

NAME__________Aruba Networks ClearPass Policy Manager privilege escalation Platforms Affected: Risk Level:6.3 Exploitability:Unproven Consequences:Gain Privileges DESCRIPTION__________… This article has been indexed from RedPacket Security Read the original article: Aruba Networks ClearPass Policy Manager privilege escalation | CVE-2023-43508

Aruba Networks ClearPass Policy Manager privilege escalation | CVE-2023-43506

NAME__________Aruba Networks ClearPass Policy Manager privilege escalation Platforms Affected: Risk Level:7.8 Exploitability:Unproven Consequences:Gain Privileges DESCRIPTION__________… This article has been indexed from RedPacket Security Read the original article: Aruba Networks ClearPass Policy Manager privilege escalation | CVE-2023-43506

Aruba Networks ClearPass Policy Manager command execution | CVE-2023-43510

NAME__________Aruba Networks ClearPass Policy Manager command execution Platforms Affected: Risk Level:4.7 Exploitability:Unproven Consequences:Gain Access DESCRIPTION__________… This article has been indexed from RedPacket Security Read the original article: Aruba Networks ClearPass Policy Manager command execution | CVE-2023-43510

Aruba Networks ClearPass Policy Manager open redirect | CVE-2023-43509

NAME__________Aruba Networks ClearPass Policy Manager open redirect Platforms Affected: Risk Level:5.8 Exploitability:Unproven Consequences:Other DESCRIPTION__________ Aruba… This article has been indexed from RedPacket Security Read the original article: Aruba Networks ClearPass Policy Manager open redirect | CVE-2023-43509

Aruba Networks ClearPass Policy Manager SQL injection | CVE-2023-43507

NAME__________Aruba Networks ClearPass Policy Manager SQL injection Platforms Affected: Risk Level:7.2 Exploitability:Unproven Consequences:Data Manipulation DESCRIPTION__________… This article has been indexed from RedPacket Security Read the original article: Aruba Networks ClearPass Policy Manager SQL injection | CVE-2023-43507

8 Base Ransomware Victim: Carter Transport Claims

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: 8 Base Ransomware Victim: Carter Transport Claims

8 Base Ransomware Victim: Harmann Studios Inc

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: 8 Base Ransomware Victim: Harmann Studios Inc

8 Base Ransomware Victim: AVA Limited

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: 8 Base Ransomware Victim: AVA Limited

HackerOne Bug Bounty Disclosure: b-new-search-feature-search-for-non-public-words-in-limited-disclosure-reports-b-ahacker

Company Name: b’HackerOne’ Company HackerOne URL: https://hackerone.com/security Submitted By:b’ahacker1′ Link to Submitters Profile:https://hackerone.com/b’ahacker1′ Report Title:b’New… This article has been indexed from RedPacket Security Read the original article: HackerOne Bug Bounty Disclosure: b-new-search-feature-search-for-non-public-words-in-limited-disclosure-reports-b-ahacker

HackerOne Bug Bounty Disclosure: b-blind-ssrf-on-https-my-exnessaffiliates-com-allows-for-internal-network-enumeration-b-null-hypothesis

Company Name: b’EXNESS’ Company HackerOne URL: https://hackerone.com/exness Submitted By:b’null_hypothesis’ Link to Submitters Profile:https://hackerone.com/b’null_hypothesis’ Report Title:b’Blind… This article has been indexed from RedPacket Security Read the original article: HackerOne Bug Bounty Disclosure: b-blind-ssrf-on-https-my-exnessaffiliates-com-allows-for-internal-network-enumeration-b-null-hypothesis

HackerOne Bug Bounty Disclosure: b-accessing-apps-protected-via-zt-s-access-when-user-account-is-deleted-disabled-even-after-clearing-user-session-seat-b-suzuka

Company Name: b’Cloudflare Public Bug Bounty’ Company HackerOne URL: https://hackerone.com/cloudflare Submitted By:b’suzuka’ Link to Submitters… This article has been indexed from RedPacket Security Read the original article: HackerOne Bug Bounty Disclosure: b-accessing-apps-protected-via-zt-s-access-when-user-account-is-deleted-disabled-even-after-clearing-user-session-seat-b-suzuka

LockBit 3.0 Ransomware Victim: fern-plastics[.]co[.]uk

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: LockBit 3.0 Ransomware Victim: fern-plastics[.]co[.]uk

LockBit 3.0 Ransomware Victim: excon[.]cl

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: LockBit 3.0 Ransomware Victim: excon[.]cl

LockBit 3.0 Ransomware Victim: ambic[.]co[.]uk

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: LockBit 3.0 Ransomware Victim: ambic[.]co[.]uk

LockBit 3.0 Ransomware Victim: linkmicrotek[.]com

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: LockBit 3.0 Ransomware Victim: linkmicrotek[.]com

LockBit 3.0 Ransomware Victim: mgbwlaw[.]com

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: LockBit 3.0 Ransomware Victim: mgbwlaw[.]com

Kodbox cross-site scripting | CVE-2023-45998

NAME__________Kodbox cross-site scripting Platforms Affected:kodbox kodbox 1.44 Risk Level:6.1 Exploitability:High Consequences:Cross-Site Scripting DESCRIPTION__________ Kodbox is… This article has been indexed from RedPacket Security Read the original article: Kodbox cross-site scripting | CVE-2023-45998

IBM TXSeries denial of service | CVE-2023-42031

NAME__________IBM TXSeries denial of service Platforms Affected:IBM TXSeries for Multiplatforms 8.1 IBM TXSeries for Multiplatforms… This article has been indexed from RedPacket Security Read the original article: IBM TXSeries denial of service | CVE-2023-42031

8 Base Ransomware Victim: EDUARDO G[.] BARROSO

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: 8 Base Ransomware Victim: EDUARDO G[.] BARROSO

HackerOne Bug Bounty Disclosure: b-hacker-email-disclosed-on-submission-at-hackerone-hactivity-b-xdemiray

Company Name: b’HackerOne’ Company HackerOne URL: https://hackerone.com/security Submitted By:b’xdemiray’ Link to Submitters Profile:https://hackerone.com/b’xdemiray’ Report Title:b’Hacker… This article has been indexed from RedPacket Security Read the original article: HackerOne Bug Bounty Disclosure: b-hacker-email-disclosed-on-submission-at-hackerone-hactivity-b-xdemiray

Black Basta Ransomware Victim: Panificio Grandolfo

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: Black Basta Ransomware Victim: Panificio Grandolfo

LockBit 3.0 Ransomware Victim: hgmonline[.]com

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: LockBit 3.0 Ransomware Victim: hgmonline[.]com

LockBit 3.0 Ransomware Victim: grupocobra[.]com

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: LockBit 3.0 Ransomware Victim: grupocobra[.]com

CodeAstro Internet Banking System cross-site scripting | CVE-2023-5696

NAME__________CodeAstro Internet Banking System cross-site scripting Platforms Affected:CodeAstro Internet Banking System 1.0 Risk Level:6.4 Exploitability:High… This article has been indexed from RedPacket Security Read the original article: CodeAstro Internet Banking System cross-site scripting | CVE-2023-5696

HCL Compass weak security | CVE-2023-37504

NAME__________HCL Compass weak security Platforms Affected:HCL Compass 2.0 HCL Compass 2.1 HCL Compass 2.2 Risk… This article has been indexed from RedPacket Security Read the original article: HCL Compass weak security | CVE-2023-37504

CodeAstro Internet Banking System cross-site scripting | CVE-2023-5695

NAME__________CodeAstro Internet Banking System cross-site scripting Platforms Affected:CodeAstro Internet Banking System 1.0 Risk Level:6.4 Exploitability:High… This article has been indexed from RedPacket Security Read the original article: CodeAstro Internet Banking System cross-site scripting | CVE-2023-5695

Pega Platform cross-site scripting | CVE-2023-32088

NAME__________Pega Platform cross-site scripting Platforms Affected:Pegasystems Pega Platform 8.1 Pegasystems Pega Platform 23.1.0 Risk Level:4.6… This article has been indexed from RedPacket Security Read the original article: Pega Platform cross-site scripting | CVE-2023-32088

8 Base Ransomware Victim: SURTECO North America

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: 8 Base Ransomware Victim: SURTECO North America

Cisco IOS XE Escalation of Privilege Vulnerability

A vulnerability was identified in Cisco IOS XE. A remote attacker could exploit this vulnerability to trigger elevation of privilege… This article has been indexed from RedPacket Security Read the original article: Cisco IOS XE Escalation of Privilege Vulnerability

Medusa Locker Ransomware Victim: Safpro

  NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues… This article has been indexed from RedPacket Security Read the original article: Medusa Locker Ransomware Victim: Safpro

Medusa Locker Ransomware Victim: EHPAD

  NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues… This article has been indexed from RedPacket Security Read the original article: Medusa Locker Ransomware Victim: EHPAD

Medusa Locker Ransomware Victim: Beaver Lake Cree Nation

  NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues… This article has been indexed from RedPacket Security Read the original article: Medusa Locker Ransomware Victim: Beaver Lake Cree Nation

LockBit 3.0 Ransomware Victim: harlingentx[.]gov

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: LockBit 3.0 Ransomware Victim: harlingentx[.]gov

LockBit 3.0 Ransomware Victim: mamu[.]be

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: LockBit 3.0 Ransomware Victim: mamu[.]be

HCL AppScan Presence privilege escalation | CVE-2023-37537

NAME__________HCL AppScan Presence privilege escalation Platforms Affected:HCL AppScan Presen 2.1.37 Risk Level:7.8 Exploitability:Unproven Consequences:Gain Privileges… This article has been indexed from RedPacket Security Read the original article: HCL AppScan Presence privilege escalation | CVE-2023-37537

Nothings stb_image information disclosure | CVE-2023-45663

NAME__________Nothings stb_image information disclosure Platforms Affected:nothings stb_image 2.28 Risk Level:5.3 Exploitability:Unproven Consequences:Obtain Information DESCRIPTION__________ Nothings… This article has been indexed from RedPacket Security Read the original article: Nothings stb_image information disclosure | CVE-2023-45663

Nothings stb_image denial of service | CVE-2023-45667

NAME__________Nothings stb_image denial of service Platforms Affected:nothings stb_image 2.28 Risk Level:5.3 Exploitability:Unproven Consequences:Denial of Service… This article has been indexed from RedPacket Security Read the original article: Nothings stb_image denial of service | CVE-2023-45667