[BLACKSUIT] – Ransomware Victim: unitedsprinkler[.]com
Ransomware Group: BLACKSUIT VICTIM NAME: unitedsprinklercom NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...
Ransomware Group: BLACKSUIT VICTIM NAME: unitedsprinklercom NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...
Ransomware Group: RAWORLD VICTIM NAME: **** NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...
Multiple vulnerabilities were identified in Cisco products. A remote attacker could exploit some of these vulnerabilities to trigger denial of...
Vulnerability Summary: CVE-2024-7763 In WhatsUp Gold versions released before 2024.0.0, an Authentication Bypass issue exists which allows an attacker to...
Vulnerability Summary: CVE-2024-49762 Pterodactyl is a free, open-source game server management panel. When a user disables two-factor authentication via the...
Vulnerability Summary: CVE-2024-10349 A vulnerability was found in SourceCodester Best House Rental Management System 1.0 and classified as critical. Affected...
Vulnerability Summary: CVE-2024-49357 ZimaOS is a fork of CasaOS, an operating system for Zima devices and x86-64 systems with UEFI....
Vulnerability Summary: CVE-2024-10348 A vulnerability was found in SourceCodester Best House Rental Management System 1.0. It has been classified as...
Vulnerability Summary: CVE-2024-49359 ZimaOS is a fork of CasaOS, an operating system for Zima devices and x86-64 systems with UEFI....
Vulnerability Summary: CVE-2024-49760 OpenRefine is a free, open source tool for working with messy data. The load-language command expects a...
Vulnerability Summary: CVE-2024-49750 The Snowflake Connector for Python provides an interface for developing Python applications that can connect to Snowflake...
Vulnerability Summary: CVE-2024-49358 ZimaOS is a fork of CasaOS, an operating system for Zima devices and x86-64 systems with UEFI....
Vulnerability Summary: CVE-2024-10350 A vulnerability was found in code-projects Hospital Management System 1.0. It has been declared as critical. This...
Ransomware Group: RAWORLD VICTIM NAME: **** NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...
Ransomware Group: CICADA3301 VICTIM NAME: Centrillion Technologies NOTE: No files or stolen information are by RedPacket Security. Any legal issues...
In today's digital landscape, where threats loom large, secure software development is more crucial than ever. This article dives deep...
Ransomware Group: EVEREST VICTIM NAME: Aspen Healthcare NOTE: No files or stolen information are by RedPacket Security. Any legal issues...
Ransomware Group: RAWORLD VICTIM NAME: Digital Engineering NOTE: No files or stolen information are by RedPacket Security. Any legal issues...
Ransomware Group: EVEREST VICTIM NAME: Pacific Pulmonary Medical Group NOTE: No files or stolen information are by RedPacket Security. Any...
Ransomware Group: EVEREST VICTIM NAME: Spine by Villamil MD NOTE: No files or stolen information are by RedPacket Security. Any...
Ransomware Group: RANSOMHUB VICTIM NAME: wwwresourceinternationalcom NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...
Ransomware Group: RAWORLD VICTIM NAME: **** NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...
CISA’s VDP Platform 2023 Annual Report Showcases Success Today, the Cybersecurity and Infrastructure Security Agency (CISA) released its Vulnerability Disclosure Policy...
CISA Adds One Known Exploited Vulnerability to Catalog CISA has added one new vulnerability to its Known Exploited Vulnerabilities Catalog, based...