CISA: Oracle Releases Critical Patch Update Advisory for January 2024
Oracle Releases Critical Patch Update Advisory for January 2024 Oracle released its Critical Patch Update Advisory for January 2024 to...
Oracle Releases Critical Patch Update Advisory for January 2024 Oracle released its Critical Patch Update Advisory for January 2024 to...
CISA Releases One Industrial Control Systems Advisory CISA released one Industrial Control Systems (ICS) advisory on January 18, 2024. These...
CISA Adds One Known Exploited Vulnerability to Catalog CISA has added one new vulnerability to its Known Exploited Vulnerabilities Catalog, based...
CISA Issues Emergency Directive on Ivanti Vulnerabilities CISA has issued Emergency Directive (ED) 24-01 Mitigate Ivanti Connect Secure and Ivanti...
BlackCat / ALPHV Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the...
The CISA Vulnerability Bulletin provides a summary of new vulnerabilities that have been recorded by the National Institute of Standards and...
Introducing Uscrapper 2.0, A powerfull OSINT webscrapper that allows users to extract various personal information from a website. It leverages...
Several public and popular libraries abandoned but still used in Java and Android applications have been found susceptible to a...
Media organizations and high-profile experts in North Korean affairs have been at the receiving end of a new campaign orchestrated...
Medusa Locker Logo NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the...
Medusa Locker Logo NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the...
Medusa Locker Logo NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the...
Medusa Locker Logo NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the...
Black Basta Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...
We analyzed 2,5 million vulnerabilities we discovered in our customer's assets. This is what we found. Digging into the data...
The U.S. Federal Trade Commission (FTC) is continuing to clamp down on data brokers by prohibiting InMarket Media from selling...
Cybersecurity researchers have discovered a new Java-based "sophisticated" information stealer that uses a Discord bot to exfiltrate sensitive data from...
NAME__________Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition unspecifiedPlatforms Affected:Oracle GraalVM Enterprise Edition 21.3.8 Oracle GraalVM Enterprise...
NAME__________TianoCore EDK II denial of servicePlatforms Affected:Risk Level:7.5Exploitability:Proof of ConceptConsequences:Denial of Service DESCRIPTION__________TianoCore EDK II is vulnerable to a denial...
NAME__________TianoCore EDK II information disclosurePlatforms Affected:Risk Level:6.5Exploitability:Proof of ConceptConsequences:Obtain Information DESCRIPTION__________TianoCore EDK II could allow a remote attacker to obtain...
NAME__________Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition unspecifiedPlatforms Affected:Oracle GraalVM Enterprise Edition 21.3.8 Oracle GraalVM Enterprise...
NAME__________TianoCore EDK II denial of servicePlatforms Affected:Risk Level:7.5Exploitability:Proof of ConceptConsequences:Denial of Service DESCRIPTION__________TianoCore EDK II is vulnerable to a denial...
NAME__________Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition unspecifiedPlatforms Affected:Oracle GraalVM Enterprise Edition 21.3.8 Oracle GraalVM Enterprise...
NAME__________Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition unspecifiedPlatforms Affected:Oracle GraalVM Enterprise Edition 22.3.2 Oracle GraalVM Enterprise...