Sliver C2 Detected – 104[.]131[.]162[.]214:31337
The Information provided at the time of posting was detected as "Sliver C2". Depending on when you are viewing this...
The Information provided at the time of posting was detected as "Sliver C2". Depending on when you are viewing this...
CISA Publishes New Webpage Dedicated to Providing Resources for High-Risk Communities Today, CISA published a new dedicated High-Risk Communities webpage...
Black Basta Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...
Play News Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...
The Information provided at the time of posting was detected as "Covenant C2". Depending on when you are viewing this...
The Information provided at the time of posting was detected as "Sliver C2". Depending on when you are viewing this...
The Information provided at the time of posting was detected as "Sliver C2". Depending on when you are viewing this...
The Information provided at the time of posting was detected as "Sliver C2". Depending on when you are viewing this...
The Information provided at the time of posting was detected as "Brute Ratel C4". Depending on when you are viewing...
NAME__________GeoNode cross-site scriptingPlatforms Affected:GeoNode GeoNode 3.2.0 GeoNode GeoNode 4.2.2Risk Level:6.1Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________GeoNode is vulnerable to cross-site scripting, caused by improper...
NAME__________Sydney Toolbox Plugin for WordPress cross-site scriptingPlatforms Affected:WordPress Sydney Toolbox Plugin for WordPress 1.26Risk Level:6.4Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________Sydney Toolbox Plugin for...
NAME__________Elementor Website Builder Plugin for WordPress cross-site scriptingPlatforms Affected:WordPress Elementor Website Builder Pro Plugin for WordPress 3.20.1Risk Level:6.4Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________Elementor...
NAME__________ Ultimate Addons for Beaver Builder Plugin for WordPress cross-site scriptingPlatforms Affected: WordPress Ultimate Addons for Beaver Builder Plugin for...
NAME__________EmbedPress Plugin for WordPress cross-site scriptingPlatforms Affected:WordPress EmbedPress Plugin for WordPress 3.9.12Risk Level:5.4Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________EmbedPress Plugin for WordPress is vulnerable...
NAME__________Easy Appointments addons Plugin for WordPress cross-site scriptingPlatforms Affected:WordPress Easy Appointments Plugin for WordPress 3.11.18Risk Level:6.4Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________Easy Appointments Plugin...
NAME__________Saleor information disclosurePlatforms Affected:saleor saleorRisk Level:4.2Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Saleor could allow a remote attacker to obtain sensitive information, caused by a...
NAME__________Elementor Addon Elements Plugin for WordPress cross-site scriptingPlatforms Affected:WordPress Elementor Addon Elements Plugin for WordPress 1.13.1Risk Level:5.4Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________Elementor Addon...
NAME__________ Ultimate Addons for Beaver Builder Plugin for WordPress cross-site scriptingPlatforms Affected: WordPress Ultimate Addons for Beaver Builder Plugin for...
NAME__________ Ultimate Addons for Beaver Builder Plugin for WordPress cross-site scriptingPlatforms Affected: WordPress Ultimate Addons for Beaver Builder Plugin for...
NAME__________helm information disclosurePlatforms Affected:Helm Helm 3.0.0 Helm Helm 3.14.2Risk Level:5.3Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________helm could allow a remote attacker to obtain sensitive...
NAME__________The Page Builder by SiteOrigin Plugin for WordPress cross-site scriptingPlatforms Affected:WordPress The Page Builder by SiteOrigin plugin for WordPress 2.29.6Risk...
NAME__________NodeBB security bypassPlatforms Affected:NodeBB NodeBB 3.6.7Risk Level:4.3Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________NodeBB could allow a remote authenticated attacker to bypass security restrictions, caused...
NAME__________Cockpit command executionPlatforms Affected:Cockpit Cockpit 270Risk Level:7.3Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Cockpit could allow a local authenticated attacker to execute arbitrary commands on...
NAME__________Elementor Website Builder Pro Plugin for WordPress cross-site scriptingPlatforms Affected:WordPress Elementor Website Builder Pro Plugin for WordPress 3.20.1Risk Level:6.4Exploitability:HighConsequences:Cross-Site Scripting...