Massive Balada Injector campaign attacking WordPress sites since 2017
An estimated one million WordPress websites have been compromised during a long-lasting campaign that exploits "all known and recently discovered...
An estimated one million WordPress websites have been compromised during a long-lasting campaign that exploits "all known and recently discovered...
Proof-of-concept exploit code has been released for a recently disclosed critical vulnerability in the popular VM2 library, a JavaScript sandbox that...
For-profit companies reportedly linked to sextortion activity are targeting victims using various deceptive tactics to pressure them into paying for...
On Friday, U.S. Cybersecurity and Infrastructure Security Agency (CISA) increased by five its list of security issues that threat actors...
The Information provided at the time of posting was detected as "Brute Ratel C4". Depending on when you are viewing...
High Vulnerabilities Primary Vendor -- Product Description Published CVSS Score Source & Patch Info grinnellplans -- grinnellplans A vulnerability...
WindowSpy is a Cobalt Strike Beacon Object File meant for targetted user surveillance. The goal of this project was to...
Of late, security researchers stumbled across a group of English-speaking European teenagers who are offering services such as malware-as-a-subscription, hacking...
In yet another sign that Telegram is increasingly becoming a thriving hub for cybercrime, researchers have found that threat actors...
LockBit 3.0 Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...
NAME__________CheckUser extension for MediaWiki denial of servicePlatforms Affected:Risk Level:5.3Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________CheckUser extension for MediaWiki is vulnerable to a denial...
NAME__________GrowthExperiments extension for MediaWiki information disclosurePlatforms Affected:Risk Level:5.3Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________GrowthExperiments extension for MediaWiki could allow a remote attacker to obtain...
NAME__________GrowthExperiments extension for MediaWiki information disclosurePlatforms Affected:Risk Level:5.3Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________GrowthExperiments extension for MediaWiki could allow a remote attacker to obtain...
NAME__________MediaWiki denial of servicePlatforms Affected:Risk Level:5.3Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________MediaWiki is vulnerable to a denial of service, caused by an auto-block...
NAME__________D-Link DIR-882 information disclosurePlatforms Affected:Risk Level:5.3Exploitability:Proof of ConceptConsequences:Obtain Information DESCRIPTION__________D-Link DIR-882 could allow a remote attacker to obtain sensitive information,...
NAME__________Qualcomm Chipsets information disclosurePlatforms Affected:Qualcomm ChipsetsRisk Level:7.5Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Qualcomm Chipsets could allow a remote attacker to obtain sensitive information, caused...
NAME__________Pimcore Perspective Editor cross-site scriptingPlatforms Affected:Pimcore Perspective Editor 1.5.0Risk Level:6.1Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________Pimcore Perspective Editor is vulnerable to cross-site scripting, caused...
NAME__________Qualcomm Chipsets denial of servicePlatforms Affected:Qualcomm ChipsetsRisk Level:7.5Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________Qualcomm Chipsets is vulnerable to a denial of service, caused...
NAME__________Bigfork Silverstripe Form Capture cross-site scriptingPlatforms Affected:Bigfork Silverstripe Form Capture 0.2.0 Bigfork Silverstripe Form Capture 0.2.3 Bigfork Silverstripe Form Capture...
NAME__________Qualcomm Chipsets denial of servicePlatforms Affected:Qualcomm ChipsetsRisk Level:7.5Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________Qualcomm Chipsets is vulnerable to a denial of service, caused...
NAME__________Quectel AG550QCN command executionPlatforms Affected:Risk Level:7.3Exploitability:Proof of ConceptConsequences:Gain Access DESCRIPTION__________Quectel AG550QCN could allow a remote attacker to execute arbitrary commands...
NAME__________Qualcomm Chipsets denial of servicePlatforms Affected:Qualcomm ChipsetsRisk Level:7.5Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________Qualcomm Chipsets is vulnerable to a denial of service, caused...
NAME__________Qualcomm Chipsets information disclosurePlatforms Affected:Qualcomm ChipsetsRisk Level:7.5Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Qualcomm Chipsets could allow a remote attacker to obtain sensitive information, caused...
NAME__________WP Google Map Plugin for WordPress cross-site scriptingPlatforms Affected:WordPress WordPress Plugin for Google Maps 4.3.9Risk Level:5.9Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________WP Google Map...