Cisco Nexus Dashboard cross-site request forgery | CVE-2022-20861
NAME Cisco Nexus Dashboard cross-site request forgery Platforms Affected:Cisco Nexus Dashboard 1.1 Cisco Nexus Dashboard 2.0 Cisco Nexus Dashboard 2.1...
NAME Cisco Nexus Dashboard cross-site request forgery Platforms Affected:Cisco Nexus Dashboard 1.1 Cisco Nexus Dashboard 2.0 Cisco Nexus Dashboard 2.1...
NAME Grails code execution Platforms Affected:Grails Grails 3.3.14 Grails Grails 4.1.0 Grails Grails 5.2.0 Grails Grails 5.1.8Risk Level:9.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION...
NAME Oracle Communications Billing and Revenue Management unspecified Platforms Affected:Oracle Communications Billing and Revenue Management 12.0.0.4 Oracle Communications Billing and...
NAME Node.js anytoken-locked module code execution Platforms Affected:Node.js anytoken-lockedRisk Level:9.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION Node.js anytoken-locked module could allow a remote attacker...
Daily Vulnerability Trends (sourced from VulnMon) CVE NAMECVE DescriptionCVE-2022-30065A use-after-free in Busybox 1.35-x's awk applet leads to denial of service...
Introduction In our crimeware reporting service, we analyze the latest crime-related trends we come across. If we look back at...
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
The Information provided at the time of posting was detected as "Brute Ratel C4". Depending on when you are viewing...
We discovered the use of two Python penetration-testing tools, Impacket and Responder, that malicious actors used to compromise systems and...
Explore use cases for software supply chain cyberattacks and mitigation strategies to improve security maturity and reduce cyber risk. If...
Kaspersky researchers discovered a new ransomware family written in Rust, named Luna, that targets Windows, Linux, and ESXi systems. Researchers...
Black Basta Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...
Black Basta Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...
Black Basta Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...
Programme HackerOne 8x8 8x8 Submitted by shuvam321 shuvam321 Report LFI via Jolokia at https://...:1293 Full Report A considerable amount of...
HIVE Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content of...
Multiple flaws in MiCODUS MV720 Global Positioning System (GPS) trackers shipped with over 1.5 million vehicles can allow hackers to remotely...
Pown CDB is a Chrome Debug Protocol utility. The main goal of the tool is to automate common tasks to...
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...