CISA: Trimble Releases Security Updates to Address a Vulnerability in Cityworks Software
Trimble Releases Security Updates to Address a Vulnerability in Cityworks Software CISA is collaborating with private industry partners to respond...
Trimble Releases Security Updates to Address a Vulnerability in Cityworks Software CISA is collaborating with private industry partners to respond...
CISA Releases Two Industrial Control Systems Advisories CISA released two Industrial Control Systems (ICS) advisories on February 11, 2025. These...
CISA Adds One Known Exploited Vulnerability to Catalog CISA has added one vulnerability to its Known Exploited Vulnerabilities Catalog, based on...
CISA Adds Five Known Exploited Vulnerabilities to Catalog CISA has added five vulnerabilities to its Known Exploited Vulnerabilities Catalog, based on...
Ransomware Group: PLAY VICTIM NAME: Fastighetsservice AB NOTE: No files or stolen information are by RedPacket Security. Any legal issues...
Ransomware Group: PLAY VICTIM NAME: Jildor Shoes NOTE: No files or stolen information are by RedPacket Security. Any legal issues...
Ransomware Group: PLAY VICTIM NAME: Mainline Information Systems NOTE: No files or stolen information are by RedPacket Security. Any legal...
Ransomware Group: PLAY VICTIM NAME: Monroe Transportation Services Inc NOTE: No files or stolen information are by RedPacket Security. Any...
Ransomware Group: PLAY VICTIM NAME: EAC Consulting NOTE: No files or stolen information are by RedPacket Security. Any legal issues...
Ransomware Group: PLAY VICTIM NAME: Tie Down Engineering NOTE: No files or stolen information are by RedPacket Security. Any legal...
Ransomware Group: PLAY VICTIM NAME: Kensington Glass Arts NOTE: No files or stolen information are by RedPacket Security. Any legal...
Ransomware Group: PLAY VICTIM NAME: Baltimore Country Club NOTE: No files or stolen information are by RedPacket Security. Any legal...
Ransomware Group: PLAY VICTIM NAME: Cold Storage Manufacturing NOTE: No files or stolen information are by RedPacket Security. Any legal...
Ransomware Group: PLAY VICTIM NAME: Shinn Fu Company of America NOTE: No files or stolen information are by RedPacket Security....
Ransomware Group: PLAY VICTIM NAME: ROCK SOLID Stabilization & Reclamation NOTE: No files or stolen information are by RedPacket Security....
Ransomware Group: PLAY VICTIM NAME: Neaton Auto Products Manufacturing NOTE: No files or stolen information are by RedPacket Security. Any...
Ransomware Group: TERMITE VICTIM NAME: CESI NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...
Vulnerability Summary: CVE-2025-24892 OpenProject is open-source, web-based project management software. In versions prior to 15.2.1, the application fails to properly...
Vulnerability Summary: CVE-2025-21693 In the Linux kernel, the following vulnerability has been resolved: mm: zswap: properly synchronize freeing resources during...
Vulnerability Summary: CVE-2024-11831 A flaw was found in npm-serialize-javascript. The vulnerability occurs because the serialize-javascript module does not properly sanitize...
Vulnerability Summary: CVE-2024-12133 A flaw in libtasn1 causes inefficient handling of specific certificate data. When processing a large number of...
Vulnerability Summary: CVE-2025-25186 Net::IMAP implements Internet Message Access Protocol (IMAP) client functionality in Ruby. Starting in version 0.3.2 and prior...
Vulnerability Summary: CVE-2025-1151 A vulnerability was found in GNU Binutils 2.43. It has been rated as problematic. This issue affects...
Vulnerability Summary: CVE-2025-1150 A vulnerability was found in GNU Binutils 2.43. It has been declared as problematic. This vulnerability affects...