CISA: CISA Releases Eight Industrial Control Systems Advisories
CISA Releases Eight Industrial Control Systems Advisories CISA released eight Industrial Control Systems (ICS) advisories on March 4, 2025. These...
CISA Releases Eight Industrial Control Systems Advisories CISA released eight Industrial Control Systems (ICS) advisories on March 4, 2025. These...
CISA Adds Five Known Exploited Vulnerabilities to Catalog CISA has added five new vulnerabilities to its Known Exploited Vulnerabilities Catalog, based...
Ransomware Group: MONTI VICTIM NAME: 365labs - Security Corp NOTE: No files or stolen information are by RedPacket Security. Any...
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
Vulnerability Summary: CVE-2025-0685 A flaw was found in grub2. When reading data from a jfs filesystem, grub's jfs filesystem module...
Vulnerability Summary: CVE-2025-0686 A flaw was found in grub2. When performing a symlink lookup from a romfs filesystem, grub's romfs...
Vulnerability Summary: CVE-2025-27423 Vim is an open source, command line text editor. Vim is distributed with the tar.vim plugin, that...
Vulnerability Summary: CVE-2025-27422 FACTION is a PenTesting Report Generation and Collaboration Framework. Authentication is bypassed when an attacker registers a...
Vulnerability Summary: CVE-2025-27421 Abacus is a highly scalable and stateless counting API. A critical goroutine leak vulnerability has been identified...
Vulnerability Summary: CVE-2025-27371 In certain IETF OAuth 2.0-related specifications, when the JSON Web Token Profile for OAuth 2.0 Client Authentication...
Vulnerability Summary: CVE-2025-1878 A vulnerability has been found in i-Drive i11 and i12 up to 20250227 and classified as problematic....
Vulnerability Summary: CVE-2025-0684 A flaw was found in grub2. When performing a symlink lookup from a reiserfs filesystem, grub's reiserfs...
Vulnerability Summary: CVE-2025-27370 OpenID Connect Core through 1.0 errata set 2 allows audience injection in certain situations. When the private_key_jwt...
Vulnerability Summary: CVE-2024-30154 HCL SX is vulnerable to cross-site request forgery vulnerability which could allow an attacker to execute malicious...
Ransomware Group: QILIN VICTIM NAME: PFS Grupo - Plan de igualdad, Sostenibilidad NOTE: No files or stolen information are by...
Company Name: MTN Group Company HackerOne URL: https://hackerone.com/mtn_group Submitted By:trev0ckLink to Submitters Profile:https://hackerone.com/trev0ck Report Title:Ability to Add and Verify Uncontrolled...
Company Name: AWS VDP Company HackerOne URL: https://hackerone.com/aws_vdp Submitted By:hemant1Link to Submitters Profile:https://hackerone.com/hemant1 Report Title:Sensitive API Key LeakageReport Link:https://hackerone.com/reports/3017105Date Submitted:04...
Ransomware Group: FOG VICTIM NAME: Pampili (pampilicombr) NOTE: No files or stolen information are by RedPacket Security. Any legal issues...
Ransomware Group: BIANLIAN VICTIM NAME: Keystone Pacific Property Management LLC NOTE: No files or stolen information are by RedPacket Security....
Ransomware Group: BIANLIAN VICTIM NAME: Mosley Glick O’Brien, Inc NOTE: No files or stolen information are by RedPacket Security. Any...
Ransomware Group: AKIRA VICTIM NAME: FANTIN group NOTE: No files or stolen information are by RedPacket Security. Any legal issues...
Ransomware Group: AKIRA VICTIM NAME: Ray Fogg Corporate Properties NOTE: No files or stolen information are by RedPacket Security. Any...