Ransomware Task Force priorities see progress in first year
This blog is part of our live coverage from RSA Conference 2022: US President Joseph R. Biden Jr., The White...
This blog is part of our live coverage from RSA Conference 2022: US President Joseph R. Biden Jr., The White...
Black Basta Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...
CISA Provides Criteria and Process for Updates to the KEV Catalog CISA has updated the Known Exploited Vulnerabilities (KEV) catalog webpage...
Programme HackerOne GitLab GitLab Submitted by saltyyolk saltyyolk Report Private objects exposed through project import Full Report
Programme HackerOne Acronis Acronis Submitted by ub3rsick ub3rsick Report Stored Cross Site Scripting at http://www.grouplogic.com/ADMIN/store/index.cfm?fa=disprocode Full Report
Programme HackerOne GitLab GitLab Submitted by saltyyolk saltyyolk Report Steal private objects of other projects via project import Full Report
Programme HackerOne Acronis Acronis Submitted by ub3rsick ub3rsick Report Store Admin Page Accessible Without Authentication at http://www.grouplogic.com/ADMIN/store/index.cfm Full Report
Programme HackerOne GitLab GitLab Submitted by saltyyolk saltyyolk Report Path traversal in Nuget Package Registry Full Report
Programme HackerOne GitLab GitLab Submitted by saltyyolk saltyyolk Report Path traversal, to RCE Full Report
Owl Labs Releases Security Updates for Meeting Owl Pro and Whiteboard Owl Owl Labs has released security updates to address...
Account hijacking has sadly become a regular, everyday occurrence. But when it comes to hijacking accounts before they are even...
Mandiant researchers associate multiple LockBit ransomware attacks with the notorious Evil Corp Cybercrime Group. Mandiant researchers have investigated multiple LOCKBIT ransomware attacks...
Apple’s App Review process may have received ill wishes from many benevolent developers, but Apple has now revealed how effective...
Sentinel ATT&CK aims to simplify the rapid deployment of a threat hunting capability that leverages Sysmon and MITRE ATT&CK on...
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
The QBot malware operation has partnered with Black Basta ransomware group to target organizations worldwide. Researchers from NCC Group spotted...
NAME GitLab Enterprise Edition cross-site scripting Platforms Affected:GitLab Enterprise Edition 14.9.4 GitLab Enterprise Edition 14.10.3 GitLab Enterprise Edition 15.0 GitLab...
NAME Owl Labs Meeting Owl security bypass Platforms Affected:Owl Labs Meeting Owl 5.2.0.15Risk Level:8.2Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION Owl Labs Meeting Owl...
NAME RealNetworks RealPlayer and RealPlayer Cloud directory traversal Platforms Affected:Realnetworks RealPlayer 16.0.3.51 RealNetworks RealPlayer Cloud 17.0.9.17 RealNetworks RealPlayer Cloud 20.0.7.309...