Tag: RedPacket Security

TOTOLINK X2000R buffer overflow | CVE-2023-46544

NAME__________TOTOLINK X2000R buffer overflow Platforms Affected:TOTOLINK X2000R 1.0.0-B20230221.0948.web Risk Level:7.3 Exploitability:Unproven Consequences:Gain Access DESCRIPTION__________ TOTOLINK… This article has been indexed from RedPacket Security Read the original article: TOTOLINK X2000R buffer overflow | CVE-2023-46544

TOTOLINK X2000R buffer overflow | CVE-2023-46559

NAME__________TOTOLINK X2000R buffer overflow Platforms Affected:TOTOLINK X2000R 1.0.0-B20230221.0948.web Risk Level:7.3 Exploitability:Unproven Consequences:Gain Access DESCRIPTION__________ TOTOLINK… This article has been indexed from RedPacket Security Read the original article: TOTOLINK X2000R buffer overflow | CVE-2023-46559

TOTOLINK X2000R buffer overflow | CVE-2023-46562

NAME__________TOTOLINK X2000R buffer overflow Platforms Affected:TOTOLINK X2000R 1.0.0-B20230221.0948.web Risk Level:7.3 Exploitability:Unproven Consequences:Gain Access DESCRIPTION__________ TOTOLINK… This article has been indexed from RedPacket Security Read the original article: TOTOLINK X2000R buffer overflow | CVE-2023-46562

TOTOLINK X2000R buffer overflow | CVE-2023-46564

NAME__________TOTOLINK X2000R buffer overflow Platforms Affected:TOTOLINK X2000R 1.0.0-B20230221.0948.web Risk Level:7.3 Exploitability:Unproven Consequences:Gain Access DESCRIPTION__________ TOTOLINK… This article has been indexed from RedPacket Security Read the original article: TOTOLINK X2000R buffer overflow | CVE-2023-46564

TOTOLINK X2000R buffer overflow | CVE-2023-46554

NAME__________TOTOLINK X2000R buffer overflow Platforms Affected:TOTOLINK X2000R 1.0.0-B20230221.0948.web Risk Level:7.3 Exploitability:Unproven Consequences:Gain Access DESCRIPTION__________ TOTOLINK… This article has been indexed from RedPacket Security Read the original article: TOTOLINK X2000R buffer overflow | CVE-2023-46554

LG Mobile devices information disclosure | CVE-2023-44126

NAME__________LG Mobile devices information disclosure Platforms Affected:LG Mobile devices Risk Level:3.6 Exploitability:Unproven Consequences:Obtain Information DESCRIPTION__________… This article has been indexed from RedPacket Security Read the original article: LG Mobile devices information disclosure | CVE-2023-44126

DEXMA DEXGate information disclosure | CVE-2023-41088

NAME__________DEXMA DEXGate information disclosure Platforms Affected:DEXMA DEXGate 20130114 Risk Level:6.3 Exploitability:Unproven Consequences:Obtain Information DESCRIPTION__________ DEXMA… This article has been indexed from RedPacket Security Read the original article: DEXMA DEXGate information disclosure | CVE-2023-41088

LG Mobile devices security bypass | CVE-2023-44125

NAME__________LG Mobile devices security bypass Platforms Affected:LG Mobile devices Risk Level:6.1 Exploitability:Unproven Consequences:Bypass Security DESCRIPTION__________… This article has been indexed from RedPacket Security Read the original article: LG Mobile devices security bypass | CVE-2023-44125

LG Mobile devices information disclosure | CVE-2023-44124

NAME__________LG Mobile devices information disclosure Platforms Affected:LG Mobile devices Risk Level:6.1 Exploitability:Unproven Consequences:Obtain Information DESCRIPTION__________… This article has been indexed from RedPacket Security Read the original article: LG Mobile devices information disclosure | CVE-2023-44124

LG Mobile devices information disclosure | CVE-2023-44129

NAME__________LG Mobile devices information disclosure Platforms Affected:LG Mobile devices Risk Level:3.6 Exploitability:Unproven Consequences:Obtain Information DESCRIPTION__________… This article has been indexed from RedPacket Security Read the original article: LG Mobile devices information disclosure | CVE-2023-44129

CACTUS Ransomware Victim: www[.]utcoverseas[.]com

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: CACTUS Ransomware Victim: www[.]utcoverseas[.]com

Akira Ransomware Victim: Vertical Development

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: Akira Ransomware Victim: Vertical Development

LockBit 3.0 Ransomware Victim: fdf[.]org[.]uk

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: LockBit 3.0 Ransomware Victim: fdf[.]org[.]uk

LockBit 3.0 Ransomware Victim: ezpaybuildings[.]net

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: LockBit 3.0 Ransomware Victim: ezpaybuildings[.]net

LockBit 3.0 Ransomware Victim: rexgroup[.]co[.]uk

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: LockBit 3.0 Ransomware Victim: rexgroup[.]co[.]uk

AjaxNewsTicker cross-site scripting | CVE-2023-41453

NAME__________AjaxNewsTicker cross-site scripting Platforms Affected:PHPKOBO AjaxNewsTicker 1.05 Risk Level:6.1 Exploitability:High Consequences:Cross-Site Scripting DESCRIPTION__________ AjaxNewsTicker is… This article has been indexed from RedPacket Security Read the original article: AjaxNewsTicker cross-site scripting | CVE-2023-41453

Zephyr buffer overflow | CVE-2023-4260

NAME__________Zephyr buffer overflow Platforms Affected:Zephyr Project Zephyr 3.4.0 Risk Level:6.3 Exploitability:Unproven Consequences:Gain Access DESCRIPTION__________ Zephyr… This article has been indexed from RedPacket Security Read the original article: Zephyr buffer overflow | CVE-2023-4260

AjaxNewsTicker cross-site scripting | CVE-2023-41448

NAME__________AjaxNewsTicker cross-site scripting Platforms Affected:PHPKOBO AjaxNewsTicker 1.05 Risk Level:6.1 Exploitability:High Consequences:Cross-Site Scripting DESCRIPTION__________ AjaxNewsTicker is… This article has been indexed from RedPacket Security Read the original article: AjaxNewsTicker cross-site scripting | CVE-2023-41448

AjaxNewsTicker code execution | CVE-2023-41449

NAME__________AjaxNewsTicker code execution Platforms Affected:PHPKOBO AjaxNewsTicker 1.05 Risk Level:7.3 Exploitability:Proof of Concept Consequences:Gain Access DESCRIPTION__________… This article has been indexed from RedPacket Security Read the original article: AjaxNewsTicker code execution | CVE-2023-41449

Zephyr buffer overflow | CVE-2023-4262

NAME__________Zephyr buffer overflow Platforms Affected:Zephyr Project Zephyr 3.4.0 Risk Level:5.1 Exploitability:Unproven Consequences:Gain Access DESCRIPTION__________ Zephyr… This article has been indexed from RedPacket Security Read the original article: Zephyr buffer overflow | CVE-2023-4262

8 Base Ransomware Victim: C[.]F[.] Service and Supply

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: 8 Base Ransomware Victim: C[.]F[.] Service and Supply

8 Base Ransomware Victim: Kona Equity

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: 8 Base Ransomware Victim: Kona Equity

Cisco Products Multiple Vulnerabilities

Multiple vulnerabilities were identified in Cisco products. A remote attacker could exploit some of these… This article has been indexed from RedPacket Security Read the original article: Cisco Products Multiple Vulnerabilities

Play Ransomware Victim: BAMO

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: Play Ransomware Victim: BAMO

Play Ransomware Victim: Jacobson

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: Play Ransomware Victim: Jacobson

Play Ransomware Victim: Webb Landscape

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: Play Ransomware Victim: Webb Landscape

Play Ransomware Victim: Amanzi Marble & Granite

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: Play Ransomware Victim: Amanzi Marble & Granite

Play Ransomware Victim: Robuck Homes

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: Play Ransomware Victim: Robuck Homes

HackerOne Bug Bounty Disclosure: b-reflected-xss-in-oauth-complete-endpoints-b-zerodivisi-n

Company Name: b’Mattermost’ Company HackerOne URL: https://hackerone.com/mattermost Submitted By:b’zerodivisi0n’ Link to Submitters Profile:https://hackerone.com/b’zerodivisi0n’ Report Title:b’Reflected… This article has been indexed from RedPacket Security Read the original article: HackerOne Bug Bounty Disclosure: b-reflected-xss-in-oauth-complete-endpoints-b-zerodivisi-n

Malicious ad served inside Bing’s AI chatbot

In February 2023, Microsoft disclosed its new AI-assisted search engine, Bing Chat, powered by OpenAI’s… This article has been indexed from RedPacket Security Read the original article: Malicious ad served inside Bing’s AI chatbot

Akira Ransomware Victim: Civic San Diego

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: Akira Ransomware Victim: Civic San Diego

Akira Ransomware Victim: The Polish American Association

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: Akira Ransomware Victim: The Polish American Association

Apple macOS Ventura security bypass | CVE-2023-41996

NAME__________Apple macOS Ventura security bypass Platforms Affected:Apple macOS Ventura 13.5.0 Risk Level:5.5 Exploitability:Unproven Consequences:Bypass Security… This article has been indexed from RedPacket Security Read the original article: Apple macOS Ventura security bypass | CVE-2023-41996

snappy-java denial of service | CVE-2023-43642

NAME__________snappy-java denial of service Platforms Affected:snappy-java snappy-java 1.1.10.3 Risk Level:7.5 Exploitability:Unproven Consequences:Denial of Service DESCRIPTION__________… This article has been indexed from RedPacket Security Read the original article: snappy-java denial of service | CVE-2023-43642

Trellix Endpoint Security (ENS) code execution | CVE-2023-3665

NAME__________Trellix Endpoint Security (ENS) code execution Platforms Affected:Trellix Trellix Endpoint Security (ENS) 10.7.0 Risk Level:5.5… This article has been indexed from RedPacket Security Read the original article: Trellix Endpoint Security (ENS) code execution | CVE-2023-3665

Imagination GPU devices information disclosure | CVE-2023-44216

NAME__________Imagination GPU devices information disclosure Platforms Affected:Imagination Technologies IMG CXM GPUs Imagination Technologies IMG DXT… This article has been indexed from RedPacket Security Read the original article: Imagination GPU devices information disclosure | CVE-2023-44216

Apple macOS Sonoma code execution | CVE-2023-40432

NAME__________Apple macOS Sonoma code execution Platforms Affected:Apple macOS Sonoma Risk Level:7.8 Exploitability:Unproven Consequences:Gain Access DESCRIPTION__________… This article has been indexed from RedPacket Security Read the original article: Apple macOS Sonoma code execution | CVE-2023-40432

GLPI information disclosure | CVE-2023-41321

NAME__________GLPI information disclosure Platforms Affected:GLPI GLPI 10.0.0 Risk Level:4.9 Exploitability:Unproven Consequences:Obtain Information DESCRIPTION__________ GLPI could… This article has been indexed from RedPacket Security Read the original article: GLPI information disclosure | CVE-2023-41321

Apple macOS Sonoma security bypass | CVE-2023-40426

NAME__________Apple macOS Sonoma security bypass Platforms Affected:Apple macOS Sonoma Risk Level:5.5 Exploitability:Unproven Consequences:Bypass Security DESCRIPTION__________… This article has been indexed from RedPacket Security Read the original article: Apple macOS Sonoma security bypass | CVE-2023-40426

Apple macOS Sonoma information disclosure | CVE-2023-40429

NAME__________Apple macOS Sonoma information disclosure Platforms Affected:Apple macOS Sonoma Risk Level:5.5 Exploitability:Unproven Consequences:Obtain Information DESCRIPTION__________… This article has been indexed from RedPacket Security Read the original article: Apple macOS Sonoma information disclosure | CVE-2023-40429

CACTUS Ransomware Victim: www[.]spuncast[.]com

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: CACTUS Ransomware Victim: www[.]spuncast[.]com

CACTUS Ransomware Victim: www[.]unitex[.]com

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: CACTUS Ransomware Victim: www[.]unitex[.]com

Daily Vulnerability Trends: Thu Sep 28 2023

CVE NAME CVE Description CVE-2023-29357 Microsoft SharePoint Server Elevation of Privilege Vulnerability CVE-2023-42793 In JetBrains… This article has been indexed from RedPacket Security Read the original article: Daily Vulnerability Trends: Thu Sep 28 2023

8 Base Ransomware Victim: Notel

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: 8 Base Ransomware Victim: Notel

Google Chrome Multiple Vulnerabilities

Multiple vulnerabilities were identified in Google Chrome.  A remote attacker could exploit some of these… This article has been indexed from RedPacket Security Read the original article: Google Chrome Multiple Vulnerabilities

HackerOne Bug Bounty Disclosure: b-missing-function-level-access-control-in-mozilla-formula-containsregular-expression-denial-of-service-cve-b-unexpectedbuffercon

Company Name: b’Mozilla Core Services’ Company HackerOne URL: https://hackerone.com/mozilla_core_services Submitted By:b’unexpectedbuffercon_’ Link to Submitters Profile:https://hackerone.com/b’unexpectedbuffercon_’… This article has been indexed from RedPacket Security Read the original article: HackerOne Bug Bounty Disclosure: b-missing-function-level-access-control-in-mozilla-formula-containsregular-expression-denial-of-service-cve-b-unexpectedbuffercon

HackerOne Bug Bounty Disclosure: b-subdomain-takeover-on-mozaws-net-b-mikey

Company Name: b’Mozilla Core Services’ Company HackerOne URL: https://hackerone.com/mozilla_core_services Submitted By:b’mikey96′ Link to Submitters Profile:https://hackerone.com/b’mikey96′… This article has been indexed from RedPacket Security Read the original article: HackerOne Bug Bounty Disclosure: b-subdomain-takeover-on-mozaws-net-b-mikey

Medusa Locker Ransomware Victim: LANDSTAR POWER ONTARIO INC

  NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues… This article has been indexed from RedPacket Security Read the original article: Medusa Locker Ransomware Victim: LANDSTAR POWER ONTARIO INC

Medusa Locker Ransomware Victim: Acoustic Center

  NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues… This article has been indexed from RedPacket Security Read the original article: Medusa Locker Ransomware Victim: Acoustic Center

LockBit 3.0 Ransomware Victim: cochraninc[.]com

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: LockBit 3.0 Ransomware Victim: cochraninc[.]com

Online Job Portal SQL injection | CVE-2023-43468

NAME__________Online Job Portal SQL injection Platforms Affected:SourceCodester Online Job Portal 2020 Risk Level:6.5 Exploitability:High Consequences:Data… This article has been indexed from RedPacket Security Read the original article: Online Job Portal SQL injection | CVE-2023-43468

szvone vmqphp SQL injection | CVE-2023-43132

NAME__________szvone vmqphp SQL injection Platforms Affected:szvone vmqphp 1.13 Risk Level:6.5 Exploitability:High Consequences:Data Manipulation DESCRIPTION__________ szvone… This article has been indexed from RedPacket Security Read the original article: szvone vmqphp SQL injection | CVE-2023-43132

CACTUS Ransomware Victim: www[.]astrolighting[.]com

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: CACTUS Ransomware Victim: www[.]astrolighting[.]com

CACTUS Ransomware Victim: www[.]orthumbau[.]de

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: CACTUS Ransomware Victim: www[.]orthumbau[.]de

8 Base Ransomware Victim: Muenz-Engineered Sales

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: 8 Base Ransomware Victim: Muenz-Engineered Sales

Can we fix the weaknesses in password-based authentication?

In password-based authentication, end-users confirm their identity using login credentials, commonly a unique username, and… This article has been indexed from RedPacket Security Read the original article: Can we fix the weaknesses in password-based authentication?

ChromeOS Multiple Vulnerabilities

Multiple vulnerabilities were identified in ChromeOS. A remote attacker could exploit some of these vulnerabilities… This article has been indexed from RedPacket Security Read the original article: ChromeOS Multiple Vulnerabilities

Apple Products Multiple Vulnerabilities

Multiple vulnerabilities were identified in Apple Products. A remote attacker could exploit some of these… This article has been indexed from RedPacket Security Read the original article: Apple Products Multiple Vulnerabilities

HackerOne Bug Bounty Disclosure: b-no-rate-limit-on-forgot-password-on-https-apps-nextcloud-com-b-cyber-world

Company Name: b’Nextcloud’ Company HackerOne URL: https://hackerone.com/nextcloud Submitted By:b’cyber_world_01′ Link to Submitters Profile:https://hackerone.com/b’cyber_world_01′ Report Title:b’No… This article has been indexed from RedPacket Security Read the original article: HackerOne Bug Bounty Disclosure: b-no-rate-limit-on-forgot-password-on-https-apps-nextcloud-com-b-cyber-world

HackerOne Bug Bounty Disclosure: b-dos-in-form-submission-at-https-nextcloud-com-instant-trial-b-krrish-hackk

Company Name: b’Nextcloud’ Company HackerOne URL: https://hackerone.com/nextcloud Submitted By:b’krrish_hackk’ Link to Submitters Profile:https://hackerone.com/b’krrish_hackk’ Report Title:b’Dos… This article has been indexed from RedPacket Security Read the original article: HackerOne Bug Bounty Disclosure: b-dos-in-form-submission-at-https-nextcloud-com-instant-trial-b-krrish-hackk

HackerOne Bug Bounty Disclosure: b-nextcloud-all-in-one-path-disclosure-of-internal-frontend-b-shuvam

Company Name: b’Nextcloud’ Company HackerOne URL: https://hackerone.com/nextcloud Submitted By:b’shuvam321′ Link to Submitters Profile:https://hackerone.com/b’shuvam321′ Report Title:b’Nextcloud… This article has been indexed from RedPacket Security Read the original article: HackerOne Bug Bounty Disclosure: b-nextcloud-all-in-one-path-disclosure-of-internal-frontend-b-shuvam

HackerOne Bug Bounty Disclosure: b-existance-of-calendars-and-addressbooks-can-be-checked-by-unauthenticated-users-b-themarkib-x

Company Name: b’Nextcloud’ Company HackerOne URL: https://hackerone.com/nextcloud Submitted By:b’themarkib0x0′ Link to Submitters Profile:https://hackerone.com/b’themarkib0x0′ Report Title:b’Existance… This article has been indexed from RedPacket Security Read the original article: HackerOne Bug Bounty Disclosure: b-existance-of-calendars-and-addressbooks-can-be-checked-by-unauthenticated-users-b-themarkib-x

RustCrypto aes-gcm information disclosure | CVE-2023-42811

NAME__________RustCrypto aes-gcm information disclosure Platforms Affected:RustCrypto aes-gcm 0.10.0 RustCrypto aes-gcm 0.10.2 Risk Level:4.7 Exploitability:Proof of… This article has been indexed from RedPacket Security Read the original article: RustCrypto aes-gcm information disclosure | CVE-2023-42811

Galaxy Project Galaxy server-side request forgery | CVE-2023-42812

NAME__________Galaxy Project Galaxy server-side request forgery Platforms Affected:Galaxy Project Galaxy 22.01 Risk Level:6.3 Exploitability:Unproven Consequences:Gain… This article has been indexed from RedPacket Security Read the original article: Galaxy Project Galaxy server-side request forgery | CVE-2023-42812

WithSecure Policy Manager cross-site scripting | CVE-2023-43763

NAME__________WithSecure Policy Manager cross-site scripting Platforms Affected:WithSecure Policy Manager 15 Windows WithSecure Policy Manager 15… This article has been indexed from RedPacket Security Read the original article: WithSecure Policy Manager cross-site scripting | CVE-2023-43763