Category: www.redpacketsecurity.com

Play Ransomware Victim: Metro Transit

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from www.redpacketsecurity.com Read the original article: Play Ransomware Victim: Metro Transit

Air Europa data breach: Customers warned to cancel credit cards

Spanish airline Air Europa, the country’s third-largest airline and a member of the SkyTeam alliance,… This article has been indexed from www.redpacketsecurity.com Read the original article: Air Europa data breach: Customers warned to cancel credit cards

Microsoft Monthly Security Update (October 2023)

Microsoft has released monthly security update for their products:   Vulnerable Product Risk Level Impacts… This article has been indexed from www.redpacketsecurity.com Read the original article: Microsoft Monthly Security Update (October 2023)

US-CERT Vulnerability Summary for the Week of October 2, 2023

Bulletins provide weekly summaries of new vulnerabilities. Patch information is provided when available. This article has been indexed from www.redpacketsecurity.com Read the original article: US-CERT Vulnerability Summary for the Week of October 2, 2023

HackerOne Bug Bounty Disclosure: b-rce-of-burp-scanner-crawler-via-clickjacking-b-mattaustin

Company Name: b’PortSwigger Web Security’ Company HackerOne URL: https://hackerone.com/portswigger Submitted By:b’mattaustin’ Link to Submitters Profile:https://hackerone.com/b’mattaustin’… This article has been indexed from www.redpacketsecurity.com Read the original article: HackerOne Bug Bounty Disclosure: b-rce-of-burp-scanner-crawler-via-clickjacking-b-mattaustin

HackerOne Bug Bounty Disclosure: b-limited-path-traversal-in-node-js-sdk-leads-to-pii-disclosure-b-zerodivisi-n

Company Name: b’Stripe’ Company HackerOne URL: https://hackerone.com/stripe Submitted By:b’zerodivisi0n’ Link to Submitters Profile:https://hackerone.com/b’zerodivisi0n’ Report Title:b’Limited… This article has been indexed from www.redpacketsecurity.com Read the original article: HackerOne Bug Bounty Disclosure: b-limited-path-traversal-in-node-js-sdk-leads-to-pii-disclosure-b-zerodivisi-n

HackerOne Bug Bounty Disclosure: b-rce-and-dos-in-cosmovisor-b-strikeout

Company Name: b’Cosmos’ Company HackerOne URL: https://hackerone.com/cosmos Submitted By:b’strikeout’ Link to Submitters Profile:https://hackerone.com/b’strikeout’ Report Title:b’RCE… This article has been indexed from www.redpacketsecurity.com Read the original article: HackerOne Bug Bounty Disclosure: b-rce-and-dos-in-cosmovisor-b-strikeout

LockBit 3.0 Ransomware Victim: vsmpo-tirus[.]com

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from www.redpacketsecurity.com Read the original article: LockBit 3.0 Ransomware Victim: vsmpo-tirus[.]com

LockBit 3.0 Ransomware Victim: starplast[.]ft

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from www.redpacketsecurity.com Read the original article: LockBit 3.0 Ransomware Victim: starplast[.]ft

LockBit 3.0 Ransomware Victim: dothanhauto[.]com

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from www.redpacketsecurity.com Read the original article: LockBit 3.0 Ransomware Victim: dothanhauto[.]com

LockBit 3.0 Ransomware Victim: atlantatech[.]edu

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from www.redpacketsecurity.com Read the original article: LockBit 3.0 Ransomware Victim: atlantatech[.]edu

RansomHouse Ransomware Victim: Van Oirschot

  NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues… This article has been indexed from www.redpacketsecurity.com Read the original article: RansomHouse Ransomware Victim: Van Oirschot

8 Base Ransomware Victim: ExdionInsurance

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from www.redpacketsecurity.com Read the original article: 8 Base Ransomware Victim: ExdionInsurance

Play Ransomware Victim: Hughes Gill Cochrane Tinetti

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from www.redpacketsecurity.com Read the original article: Play Ransomware Victim: Hughes Gill Cochrane Tinetti

Hackers hijack Citrix NetScaler login pages to steal credentials

Hackers are conducting a large-scale campaign to exploit the recent CVE-2023-3519 flaw in Citrix NetScaler… This article has been indexed from www.redpacketsecurity.com Read the original article: Hackers hijack Citrix NetScaler login pages to steal credentials

Microsoft 365 admins warned of new Google anti-spam rules

Microsoft 365 email senders were warned by Microsoft this week to authenticate outbound messages, a move… This article has been indexed from www.redpacketsecurity.com Read the original article: Microsoft 365 admins warned of new Google anti-spam rules

ChromeOS Multiple Vulnerabilities

Multiple vulnerabilities were identified in ChromeOS. A remote attacker could exploit some of these vulnerabilities… This article has been indexed from www.redpacketsecurity.com Read the original article: ChromeOS Multiple Vulnerabilities

Bureau van Dijk – 27,917,714 breached accounts

In approximately August 2021, hundreds of gigabytes of data produced by Bureau van Dijk (BVD)… This article has been indexed from www.redpacketsecurity.com Read the original article: Bureau van Dijk – 27,917,714 breached accounts

Play Ransomware Victim: M??? T??????

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from www.redpacketsecurity.com Read the original article: Play Ransomware Victim: M??? T??????

Play Ransomware Victim: Starr Finley

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from www.redpacketsecurity.com Read the original article: Play Ransomware Victim: Starr Finley

Play Ransomware Victim: Centek industries

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from www.redpacketsecurity.com Read the original article: Play Ransomware Victim: Centek industries

Play Ransomware Victim: NachtExpress Austria GmbH

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from www.redpacketsecurity.com Read the original article: Play Ransomware Victim: NachtExpress Austria GmbH

Play Ransomware Victim: Saltire Energy

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from www.redpacketsecurity.com Read the original article: Play Ransomware Victim: Saltire Energy