CVE Alert: CVE-2025-23955
Vulnerability Summary: CVE-2025-23955 Missing Authorization vulnerability in xola.com Xola allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Xola:...
Vulnerability Summary: CVE-2025-23955 Missing Authorization vulnerability in xola.com Xola allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Xola:...
Vulnerability Summary: CVE-2025-23957 Missing Authorization vulnerability in Sur.ly Sur.ly allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Sur.ly:...
Vulnerability Summary: CVE-2025-23954 Missing Authorization vulnerability in AWcode & KingfisherFox Salvador – AI Image Generator allows Exploiting Incorrectly Configured Access...
Vulnerability Summary: CVE-2025-23965 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Kopatheme Kopa Nictitate Toolkit allows...
Vulnerability Summary: CVE-2025-23201 librenms is a community-based GPL-licensed network monitoring system. Affected versions are subject to Cross-site Scripting (XSS) on...
Vulnerability Summary: CVE-2025-23200 librenms is a community-based GPL-licensed network monitoring system. Affected versions are subject to a stored XSS on...
Vulnerability Summary: CVE-2025-23198 librenms is a community-based GPL-licensed network monitoring system. Affected versions are subject to a stored XSS on...
Vulnerability Summary: CVE-2025-23199 librenms is a community-based GPL-licensed network monitoring system. Affected versions are subject to a stored XSS on...
Vulnerability Summary: CVE-2024-56144 librenms is a community-based GPL-licensed network monitoring system. Affected versions are subject to a stored XSS on...
Phishing attacks are among the most prevalent and dangerous threats in the realm of cyber security. They involve deceitful tactics...
HIBP In January 2025, a data breach from the Columbian website for Le Coq Sportif was posted to a popular...
HIBP In July 2024, MSI inadvertently exposed hundreds of thousands of customer records related to RMA claims that were subsequently...
Ransomware Group: INCRANSOM VICTIM NAME: Taylor Regional Hospital (thcglocal) NOTE: No files or stolen information are by RedPacket Security. Any...
Ransomware Group: INCRANSOM VICTIM NAME: Washington Gastroenterology (DHSWANET) NOTE: No files or stolen information are by RedPacket Security. Any legal...
Ransomware Group: INCRANSOM VICTIM NAME: Kilgore College (kilgoreedu) NOTE: No files or stolen information are by RedPacket Security. Any legal...
Ransomware Group: INCRANSOM VICTIM NAME: peponlineorg NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...
Ransomware Group: INCRANSOM VICTIM NAME: Regina Coeli Convent NOTE: No files or stolen information are by RedPacket Security. Any legal...
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
CISA and ONCD Release Playbook for Strengthening Cybersecurity in Federal Grant Programs for Critical Infrastructure Today, CISA and the Office...
CISA Releases Five Industrial Control Systems Advisories CISA released five Industrial Control Systems (ICS) advisories on December 17, 2024. These...
CISA Issues BOD 25-01, Implementing Secure Practices for Cloud Services Today, CISA issued Binding Operational Directive (BOD) 25-01, Implementing Secure...
CISA Adds Four Known Exploited Vulnerabilities to Catalog CISA has added four new vulnerabilities to its Known Exploited Vulnerabilities Catalog, based...