CVE Alert: CVE-2024-51491
Vulnerability Summary: CVE-2024-51491 notion-go is a collection of libraries for supporting sign and verify OCI artifacts. Based on Notary Project...
Vulnerability Summary: CVE-2024-51491 notion-go is a collection of libraries for supporting sign and verify OCI artifacts. Based on Notary Project...
Vulnerability Summary: CVE-2025-23026 jte (Java Template Engine) is a secure and lightweight template engine for Java and Kotlin. In affected...
Vulnerability Summary: CVE-2024-56138 notion-go is a collection of libraries for supporting sign and verify OCI artifacts. Based on Notary Project...
Ransomware Group: RANSOMHUB VICTIM NAME: Intelservicecom NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...
The recent Telefonica data breach has raised serious concerns, affecting 20,000 employees and revealing critical Jira information. Telco giant Telefonica...
Microsoft 365 users can breathe a sigh of relief as the recent multi-factor authentication (MFA) outage has been resolved, restoring...
The World Economic Forum (WEF) highlights a concerning rise in cyber inequity, revealing significant disparities in the ability of various...
Three Russians have been charged with serious money laundering offenses related to cryptocurrency mixers, highlighting the ongoing battle against cybercrime....
A sophisticated cyber-espionage campaign has emerged, focusing on diplomatic entities in Kazakhstan and other regions of Central Asia. This breach...
The emergence of FunkSec, an AI-driven ransomware group, has raised alarms as it targets victims worldwide with innovative tactics. A...
HIBP In January 2025, stealer logs with 71M email addresses were added to HIBP. Consisting of email address, password and...
Ransomware Group: INCRANSOM VICTIM NAME: Findhelp Information Services NOTE: No files or stolen information are by RedPacket Security. Any legal...
Ransomware Group: INCRANSOM VICTIM NAME: Spectrum NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...
Ransomware Group: INCRANSOM VICTIM NAME: Imperial Valley Respite (ivrespitecom) NOTE: No files or stolen information are by RedPacket Security. Any...
Ransomware Group: INCRANSOM VICTIM NAME: Riverina Medical NOTE: No files or stolen information are by RedPacket Security. Any legal issues...
Ransomware Group: INCRANSOM VICTIM NAME: Onecare NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...
Ransomware Group: INCRANSOM VICTIM NAME: Biomedical Caledonia Medical Laboratory (calmedlablocal) NOTE: No files or stolen information are by RedPacket Security....
Ransomware Group: EVEREST VICTIM NAME: Solaris Pharma NOTE: No files or stolen information are by RedPacket Security. Any legal issues...
CISA Releases Two Industrial Control Systems Advisories CISA released two Industrial Control Systems (ICS) advisories on December 5, 2024. These...
CISA Adds One Known Exploited Vulnerability to Catalog CISA has added one new vulnerability to its Known Exploited Vulnerabilities Catalog, based...
Microsoft Releases December 2024 Security Updates Microsoft released security updates to address vulnerabilities in multiple Microsoft products. A cyber threat...
CISA Releases Seven Industrial Control Systems Advisories CISA released seven Industrial Control Systems (ICS) advisories on December 10, 2024. These...
Ivanti Releases Security Updates for Multiple Products Ivanti released security updates to address vulnerabilities in Ivanti Cloud Service Application, Ivanti...
CISA Adds One Known Exploited Vulnerability to Catalog CISA has added one new vulnerability to its Known Exploited Vulnerabilities Catalog, based...