Category: RedPacket Security

Linux Kernel denial of service | CVE-2023-42754

NAME__________Linux Kernel denial of service Platforms Affected:Linux Kernel 6.1 Linux Kernel 6.2.16 Risk Level:5.5 Exploitability:Unproven… This article has been indexed from RedPacket Security Read the original article: Linux Kernel denial of service | CVE-2023-42754

MediaTek Chipsets privilege escalation | CVE-2023-32823

NAME__________MediaTek Chipsets privilege escalation Platforms Affected:MediaTek Android MediaTek Chipsets Risk Level:6.7 Exploitability:Unproven Consequences:Gain Privileges DESCRIPTION__________… This article has been indexed from RedPacket Security Read the original article: MediaTek Chipsets privilege escalation | CVE-2023-32823

8 Base Ransomware Victim: Sabian Inc

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: 8 Base Ransomware Victim: Sabian Inc

8 Base Ransomware Victim: Ted Pella Inc[.]

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: 8 Base Ransomware Victim: Ted Pella Inc[.]

BianLian Ransomware Victim: Lutheran Church and Preschool

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: BianLian Ransomware Victim: Lutheran Church and Preschool

BianLian Ransomware Victim: F Hinds

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: BianLian Ransomware Victim: F Hinds

BianLian Ransomware Victim: Kramer Tree Specialists, Inc

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: BianLian Ransomware Victim: Kramer Tree Specialists, Inc

BianLian Ransomware Victim: Saint Mark Catholic Church

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: BianLian Ransomware Victim: Saint Mark Catholic Church

Exim patches three of six zero-day bugs disclosed last week

Exim developers have released patches for three of the zero-days disclosed last week through Trend… This article has been indexed from RedPacket Security Read the original article: Exim patches three of six zero-day bugs disclosed last week

Microsoft Defender no longer flags Tor Browser as malware

Recent versions of the TorBrowser, specifically because of the updated tor.exe file it contained, were… This article has been indexed from RedPacket Security Read the original article: Microsoft Defender no longer flags Tor Browser as malware

Microsoft Edge Multiple Vulnerabilities

Multiple vulnerabilities were identified in Microsoft Edge.  A remote attacker could exploit some of these… This article has been indexed from RedPacket Security Read the original article: Microsoft Edge Multiple Vulnerabilities

Exim Multiple Vulnerabilities

Multiple vulnerabilities were identified in Exim. A remote attacker could exploit some of these vulnerabilities… This article has been indexed from RedPacket Security Read the original article: Exim Multiple Vulnerabilities

Mozilla Products Remote Code Execution Vulnerability

A vulnerability was identified in Mozilla Products. A remote attacker could exploit some of these… This article has been indexed from RedPacket Security Read the original article: Mozilla Products Remote Code Execution Vulnerability

Horse Isle – 27,786 breached accounts

In June 2020 then again in September that same year, Horse Isle “The Secrent Land… This article has been indexed from RedPacket Security Read the original article: Horse Isle – 27,786 breached accounts

Medusa Locker Ransomware Victim: Karam Chand Thapar & Bros Coal Sales

  NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues… This article has been indexed from RedPacket Security Read the original article: Medusa Locker Ransomware Victim: Karam Chand Thapar & Bros Coal Sales

Medusa Locker Ransomware Victim: Windak

  NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues… This article has been indexed from RedPacket Security Read the original article: Medusa Locker Ransomware Victim: Windak

LockBit 3.0 Ransomware Victim: tayloredservices[.]com

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: LockBit 3.0 Ransomware Victim: tayloredservices[.]com

LockBit 3.0 Ransomware Victim: fcps1[.]org

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: LockBit 3.0 Ransomware Victim: fcps1[.]org

LockBit 3.0 Ransomware Victim: erga[.]com

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: LockBit 3.0 Ransomware Victim: erga[.]com

LockBit 3.0 Ransomware Victim: ckgroup[.]com[.]tw

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: LockBit 3.0 Ransomware Victim: ckgroup[.]com[.]tw

LockBit 3.0 Ransomware Victim: thermae[.]nl

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: LockBit 3.0 Ransomware Victim: thermae[.]nl

PrestaShop security bypass | CVE-2023-43664

NAME__________PrestaShop security bypass Platforms Affected:PrestaShop PrestaShop 8.1.1 Risk Level:4.3 Exploitability:Unproven Consequences:Bypass Security DESCRIPTION__________ PrestaShop could… This article has been indexed from RedPacket Security Read the original article: PrestaShop security bypass | CVE-2023-43664

JumpServer information disclosure | CVE-2023-43652

NAME__________JumpServer information disclosure Platforms Affected:JumpServer JumpServer 2.28.19 JumpServer JumpServer 3.7.0 Risk Level:6.5 Exploitability:Unproven Consequences:Obtain Information… This article has been indexed from RedPacket Security Read the original article: JumpServer information disclosure | CVE-2023-43652

Zephyr buffer overflow | CVE-2023-5184

NAME__________Zephyr buffer overflow Platforms Affected:Zephyr Project Zephyr 3.4.0 Risk Level:7 Exploitability:Unproven Consequences:Gain Access DESCRIPTION__________ Zephyr… This article has been indexed from RedPacket Security Read the original article: Zephyr buffer overflow | CVE-2023-5184

Zod denial of service | CVE-2023-4316

NAME__________Zod denial of service Platforms Affected:Zod Zod 3.22.2 Risk Level:7.5 Exploitability:Unproven Consequences:Denial of Service DESCRIPTION__________… This article has been indexed from RedPacket Security Read the original article: Zod denial of service | CVE-2023-4316

Daily Vulnerability Trends: Mon Oct 02 2023

CVE NAME CVE Description CVE-2023-21554 Microsoft Message Queuing Remote Code Execution Vulnerability CVE-2023-43261 No description… This article has been indexed from RedPacket Security Read the original article: Daily Vulnerability Trends: Mon Oct 02 2023

8 Base Ransomware Victim: Praxis Arndt und Langer

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: 8 Base Ransomware Victim: Praxis Arndt und Langer

Mellon – OSDP Attack Tool

OSDP attack tool (and the Elvish word for friend) Attack #1: Encryption is Optional OSDP… This article has been indexed from RedPacket Security Read the original article: Mellon – OSDP Attack Tool

LockBit 3.0 Ransomware Victim: cdwg[.]com

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: LockBit 3.0 Ransomware Victim: cdwg[.]com

LockBit 3.0 Ransomware Victim: solveindustrial[.]com

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: LockBit 3.0 Ransomware Victim: solveindustrial[.]com

LockBit 3.0 Ransomware Victim: palaciodosleiloes[.]com[.]br

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: LockBit 3.0 Ransomware Victim: palaciodosleiloes[.]com[.]br

Warptech Warpgate security bypass | CVE-2023-43660

NAME__________Warptech Warpgate security bypass Platforms Affected:Warptech Industries Warpgate 0.8.0 Risk Level:6.2 Exploitability:Unproven Consequences:Bypass Security DESCRIPTION__________… This article has been indexed from RedPacket Security Read the original article: Warptech Warpgate security bypass | CVE-2023-43660

Matrix Hookshot security bypass | CVE-2023-43656

NAME__________Matrix Hookshot security bypass Platforms Affected:matrix.org Hookshot 4.4.1 Risk Level:5.6 Exploitability:Unproven Consequences:Bypass Security DESCRIPTION__________ Matrix… This article has been indexed from RedPacket Security Read the original article: Matrix Hookshot security bypass | CVE-2023-43656

Chai.js Assertion Library get-func-name denial of service | CVE-2023-43646

NAME__________Chai.js Assertion Library get-func-name denial of service Platforms Affected:Chai.js Assertion Library get-func-name 2.0.0 Risk Level:7.5… This article has been indexed from RedPacket Security Read the original article: Chai.js Assertion Library get-func-name denial of service | CVE-2023-43646

OpenFGA denial of service | CVE-2023-43645

NAME__________OpenFGA denial of service Platforms Affected:OpenFGA OpenFGA 1.3.1 Risk Level:5.9 Exploitability:Unproven Consequences:Denial of Service DESCRIPTION__________… This article has been indexed from RedPacket Security Read the original article: OpenFGA denial of service | CVE-2023-43645

Discourse Encrypt cross-site scripting | CVE-2023-43657

NAME__________Discourse Encrypt cross-site scripting Platforms Affected:Discourse Encrypt Risk Level:7.2 Exploitability:High Consequences:Cross-Site Scripting DESCRIPTION__________ Discourse Encrypt… This article has been indexed from RedPacket Security Read the original article: Discourse Encrypt cross-site scripting | CVE-2023-43657

Electron_Shell – Developing A More Covert Remote Access Trojan (RAT) Tool By Leveraging Electron’s Features For Command Injection And Combining It With Remote Control Methods

Electron_shell Developing a more covert Remote Access Trojan (RAT) tool by leveraging Electron’s features for… This article has been indexed from RedPacket Security Read the original article: Electron_Shell – Developing A More Covert Remote Access Trojan (RAT) Tool By Leveraging…

LG Mobile devices information disclosure | CVE-2023-44126

NAME__________LG Mobile devices information disclosure Platforms Affected:LG Mobile devices Risk Level:3.6 Exploitability:Unproven Consequences:Obtain Information DESCRIPTION__________… This article has been indexed from RedPacket Security Read the original article: LG Mobile devices information disclosure | CVE-2023-44126

DEXMA DEXGate information disclosure | CVE-2023-41088

NAME__________DEXMA DEXGate information disclosure Platforms Affected:DEXMA DEXGate 20130114 Risk Level:6.3 Exploitability:Unproven Consequences:Obtain Information DESCRIPTION__________ DEXMA… This article has been indexed from RedPacket Security Read the original article: DEXMA DEXGate information disclosure | CVE-2023-41088

LG Mobile devices security bypass | CVE-2023-44125

NAME__________LG Mobile devices security bypass Platforms Affected:LG Mobile devices Risk Level:6.1 Exploitability:Unproven Consequences:Bypass Security DESCRIPTION__________… This article has been indexed from RedPacket Security Read the original article: LG Mobile devices security bypass | CVE-2023-44125

LG Mobile devices information disclosure | CVE-2023-44124

NAME__________LG Mobile devices information disclosure Platforms Affected:LG Mobile devices Risk Level:6.1 Exploitability:Unproven Consequences:Obtain Information DESCRIPTION__________… This article has been indexed from RedPacket Security Read the original article: LG Mobile devices information disclosure | CVE-2023-44124

LG Mobile devices information disclosure | CVE-2023-44129

NAME__________LG Mobile devices information disclosure Platforms Affected:LG Mobile devices Risk Level:3.6 Exploitability:Unproven Consequences:Obtain Information DESCRIPTION__________… This article has been indexed from RedPacket Security Read the original article: LG Mobile devices information disclosure | CVE-2023-44129

CACTUS Ransomware Victim: www[.]utcoverseas[.]com

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: CACTUS Ransomware Victim: www[.]utcoverseas[.]com

Exploit released for Microsoft SharePoint Server auth bypass flaw

Proof-of-concept exploit code has surfaced on GitHub for a critical authentication bypass vulnerability in Microsoft SharePoint… This article has been indexed from RedPacket Security Read the original article: Exploit released for Microsoft SharePoint Server auth bypass flaw

Akira Ransomware Victim: Vertical Development

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: Akira Ransomware Victim: Vertical Development

LockBit 3.0 Ransomware Victim: fdf[.]org[.]uk

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: LockBit 3.0 Ransomware Victim: fdf[.]org[.]uk

LockBit 3.0 Ransomware Victim: ezpaybuildings[.]net

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: LockBit 3.0 Ransomware Victim: ezpaybuildings[.]net

LockBit 3.0 Ransomware Victim: rexgroup[.]co[.]uk

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: LockBit 3.0 Ransomware Victim: rexgroup[.]co[.]uk

AjaxNewsTicker cross-site scripting | CVE-2023-41453

NAME__________AjaxNewsTicker cross-site scripting Platforms Affected:PHPKOBO AjaxNewsTicker 1.05 Risk Level:6.1 Exploitability:High Consequences:Cross-Site Scripting DESCRIPTION__________ AjaxNewsTicker is… This article has been indexed from RedPacket Security Read the original article: AjaxNewsTicker cross-site scripting | CVE-2023-41453

Zephyr buffer overflow | CVE-2023-4260

NAME__________Zephyr buffer overflow Platforms Affected:Zephyr Project Zephyr 3.4.0 Risk Level:6.3 Exploitability:Unproven Consequences:Gain Access DESCRIPTION__________ Zephyr… This article has been indexed from RedPacket Security Read the original article: Zephyr buffer overflow | CVE-2023-4260

AjaxNewsTicker cross-site scripting | CVE-2023-41448

NAME__________AjaxNewsTicker cross-site scripting Platforms Affected:PHPKOBO AjaxNewsTicker 1.05 Risk Level:6.1 Exploitability:High Consequences:Cross-Site Scripting DESCRIPTION__________ AjaxNewsTicker is… This article has been indexed from RedPacket Security Read the original article: AjaxNewsTicker cross-site scripting | CVE-2023-41448

AjaxNewsTicker code execution | CVE-2023-41449

NAME__________AjaxNewsTicker code execution Platforms Affected:PHPKOBO AjaxNewsTicker 1.05 Risk Level:7.3 Exploitability:Proof of Concept Consequences:Gain Access DESCRIPTION__________… This article has been indexed from RedPacket Security Read the original article: AjaxNewsTicker code execution | CVE-2023-41449

Zephyr buffer overflow | CVE-2023-4262

NAME__________Zephyr buffer overflow Platforms Affected:Zephyr Project Zephyr 3.4.0 Risk Level:5.1 Exploitability:Unproven Consequences:Gain Access DESCRIPTION__________ Zephyr… This article has been indexed from RedPacket Security Read the original article: Zephyr buffer overflow | CVE-2023-4262

8 Base Ransomware Victim: C[.]F[.] Service and Supply

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: 8 Base Ransomware Victim: C[.]F[.] Service and Supply

8 Base Ransomware Victim: Kona Equity

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: 8 Base Ransomware Victim: Kona Equity

Cisco Products Multiple Vulnerabilities

Multiple vulnerabilities were identified in Cisco products. A remote attacker could exploit some of these… This article has been indexed from RedPacket Security Read the original article: Cisco Products Multiple Vulnerabilities

Play Ransomware Victim: BAMO

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: Play Ransomware Victim: BAMO

Play Ransomware Victim: Jacobson

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: Play Ransomware Victim: Jacobson

Play Ransomware Victim: Webb Landscape

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: Play Ransomware Victim: Webb Landscape

Play Ransomware Victim: Amanzi Marble & Granite

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: Play Ransomware Victim: Amanzi Marble & Granite

Play Ransomware Victim: Robuck Homes

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: Play Ransomware Victim: Robuck Homes

HackerOne Bug Bounty Disclosure: b-reflected-xss-in-oauth-complete-endpoints-b-zerodivisi-n

Company Name: b’Mattermost’ Company HackerOne URL: https://hackerone.com/mattermost Submitted By:b’zerodivisi0n’ Link to Submitters Profile:https://hackerone.com/b’zerodivisi0n’ Report Title:b’Reflected… This article has been indexed from RedPacket Security Read the original article: HackerOne Bug Bounty Disclosure: b-reflected-xss-in-oauth-complete-endpoints-b-zerodivisi-n

Malicious ad served inside Bing’s AI chatbot

In February 2023, Microsoft disclosed its new AI-assisted search engine, Bing Chat, powered by OpenAI’s… This article has been indexed from RedPacket Security Read the original article: Malicious ad served inside Bing’s AI chatbot

Akira Ransomware Victim: Civic San Diego

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: Akira Ransomware Victim: Civic San Diego

Akira Ransomware Victim: The Polish American Association

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: Akira Ransomware Victim: The Polish American Association

Apple macOS Ventura security bypass | CVE-2023-41996

NAME__________Apple macOS Ventura security bypass Platforms Affected:Apple macOS Ventura 13.5.0 Risk Level:5.5 Exploitability:Unproven Consequences:Bypass Security… This article has been indexed from RedPacket Security Read the original article: Apple macOS Ventura security bypass | CVE-2023-41996

snappy-java denial of service | CVE-2023-43642

NAME__________snappy-java denial of service Platforms Affected:snappy-java snappy-java 1.1.10.3 Risk Level:7.5 Exploitability:Unproven Consequences:Denial of Service DESCRIPTION__________… This article has been indexed from RedPacket Security Read the original article: snappy-java denial of service | CVE-2023-43642

Trellix Endpoint Security (ENS) code execution | CVE-2023-3665

NAME__________Trellix Endpoint Security (ENS) code execution Platforms Affected:Trellix Trellix Endpoint Security (ENS) 10.7.0 Risk Level:5.5… This article has been indexed from RedPacket Security Read the original article: Trellix Endpoint Security (ENS) code execution | CVE-2023-3665

iFolders plugin for WordPress cross-site scripting | CVE-2023-41949

NAME__________iFolders plugin for WordPress cross-site scripting Platforms Affected:WordPress iFolders Plugin for WordPress 1.5.0 Risk Level:5.9… This article has been indexed from RedPacket Security Read the original article: iFolders plugin for WordPress cross-site scripting | CVE-2023-41949

Imagination GPU devices information disclosure | CVE-2023-44216

NAME__________Imagination GPU devices information disclosure Platforms Affected:Imagination Technologies IMG CXM GPUs Imagination Technologies IMG DXT… This article has been indexed from RedPacket Security Read the original article: Imagination GPU devices information disclosure | CVE-2023-44216

Apple macOS Sonoma code execution | CVE-2023-40432

NAME__________Apple macOS Sonoma code execution Platforms Affected:Apple macOS Sonoma Risk Level:7.8 Exploitability:Unproven Consequences:Gain Access DESCRIPTION__________… This article has been indexed from RedPacket Security Read the original article: Apple macOS Sonoma code execution | CVE-2023-40432

GLPI information disclosure | CVE-2023-41321

NAME__________GLPI information disclosure Platforms Affected:GLPI GLPI 10.0.0 Risk Level:4.9 Exploitability:Unproven Consequences:Obtain Information DESCRIPTION__________ GLPI could… This article has been indexed from RedPacket Security Read the original article: GLPI information disclosure | CVE-2023-41321

Apple macOS Sonoma security bypass | CVE-2023-40426

NAME__________Apple macOS Sonoma security bypass Platforms Affected:Apple macOS Sonoma Risk Level:5.5 Exploitability:Unproven Consequences:Bypass Security DESCRIPTION__________… This article has been indexed from RedPacket Security Read the original article: Apple macOS Sonoma security bypass | CVE-2023-40426

Apple macOS Sonoma information disclosure | CVE-2023-40429

NAME__________Apple macOS Sonoma information disclosure Platforms Affected:Apple macOS Sonoma Risk Level:5.5 Exploitability:Unproven Consequences:Obtain Information DESCRIPTION__________… This article has been indexed from RedPacket Security Read the original article: Apple macOS Sonoma information disclosure | CVE-2023-40429

CACTUS Ransomware Victim: www[.]spuncast[.]com

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: CACTUS Ransomware Victim: www[.]spuncast[.]com

CACTUS Ransomware Victim: www[.]unitex[.]com

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: CACTUS Ransomware Victim: www[.]unitex[.]com

Daily Vulnerability Trends: Thu Sep 28 2023

CVE NAME CVE Description CVE-2023-29357 Microsoft SharePoint Server Elevation of Privilege Vulnerability CVE-2023-42793 In JetBrains… This article has been indexed from RedPacket Security Read the original article: Daily Vulnerability Trends: Thu Sep 28 2023

8 Base Ransomware Victim: Notel

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: 8 Base Ransomware Victim: Notel

US and Japan warn of Chinese hackers backdooring Cisco routers

US and Japanese law enforcement and cybersecurity agencies warn of the Chinese ‘BlackTech’ hackers breaching… This article has been indexed from RedPacket Security Read the original article: US and Japan warn of Chinese hackers backdooring Cisco routers