CISA: CISA Adds One Known Exploited Vulnerability to Catalog
CISA Adds One Known Exploited Vulnerability to Catalog CISA has added one new vulnerability to its Known Exploited Vulnerabilities Catalog, based...
CISA Adds One Known Exploited Vulnerability to Catalog CISA has added one new vulnerability to its Known Exploited Vulnerabilities Catalog, based...
Vulnerability Summary: CVE-2024-13042 A vulnerability was found in Tsinghua Unigroup Electronic Archives Management System 3.2.210802(62532). It has been classified as...
Vulnerability Summary: CVE-2024-12752 Foxit PDF Reader AcroForm Memory Corruption Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute...
Vulnerability Summary: CVE-2024-12753 Foxit PDF Reader Link Following Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges...
Vulnerability Summary: CVE-2024-12751 Foxit PDF Reader AcroForm Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute...
Vulnerability Summary: CVE-2024-13051 Ashlar-Vellum Graphite VC6 File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers...
Vulnerability Summary: CVE-2024-13049 Ashlar-Vellum Cobalt XE File Parsing Type Confusion Remote Code Execution Vulnerability. This vulnerability allows remote attackers to...
Vulnerability Summary: CVE-2024-13047 Ashlar-Vellum Cobalt CO File Parsing Type Confusion Remote Code Execution Vulnerability. This vulnerability allows remote attackers to...
Vulnerability Summary: CVE-2024-13050 Ashlar-Vellum Graphite VC6 File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers...
Vulnerability Summary: CVE-2024-13046 Ashlar-Vellum Cobalt CO File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to...
Vulnerability Summary: CVE-2024-13048 Ashlar-Vellum Cobalt XE File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to...
Ransomware Group: FUNKSEC VICTIM NAME: equitiesnagaincom NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...
Ransomware Group: FUNKSEC VICTIM NAME: dcdgovae NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...
Ransomware Group: HANDALA VICTIM NAME: Allen Carr’s Easyway NOTE: No files or stolen information are by RedPacket Security. Any legal...
Ransomware Group: RANSOMHUB VICTIM NAME: wwwmetlifecom NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...
Ransomware Group: FUNKSEC VICTIM NAME: bitnatoone NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...
Ransomware Group: FUNKSEC VICTIM NAME: mofagagovnp NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...
Ransomware Group: FUNKSEC VICTIM NAME: mophgovlb NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...
Ransomware Group: PLAY VICTIM NAME: McCray Lumber NOTE: No files or stolen information are by RedPacket Security. Any legal issues...
Ransomware Group: FUNKSEC VICTIM NAME: apexfootwearltdcom NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...
Ransomware Group: FUNKSEC VICTIM NAME: mofgovla NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...
Ransomware Group: PLAY VICTIM NAME: Bettisworth North NOTE: No files or stolen information are by RedPacket Security. Any legal issues...
Ransomware Group: PLAY VICTIM NAME: Luxury Yacht Group NOTE: No files or stolen information are by RedPacket Security. Any legal...
Ransomware Group: PLAY VICTIM NAME: Zeifmans NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...