[MEDUSA] – Ransomware Victim: Miles Industries
Ransomware Group: MEDUSA VICTIM NAME: Miles Industries NOTE: No files or stolen information are by RedPacket Security. Any legal issues...
Ransomware Group: MEDUSA VICTIM NAME: Miles Industries NOTE: No files or stolen information are by RedPacket Security. Any legal issues...
Ransomware Group: MEDUSA VICTIM NAME: Addison Saws NOTE: No files or stolen information are by RedPacket Security. Any legal issues...
Ransomware Group: QILIN VICTIM NAME: Versalyscom NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...
Ransomware Group: INCRANSOM VICTIM NAME: Mission Locale Montpellier NOTE: No files or stolen information are by RedPacket Security. Any legal...
Ransomware Group: HANDALA VICTIM NAME: Israel Ministry of National Security NOTE: No files or stolen information are by RedPacket Security....
Ransomware Group: INCRANSOM VICTIM NAME: Menominee Tribal Clinic NOTE: No files or stolen information are by RedPacket Security. Any legal...
Vulnerability Summary: CVE-2024-40669 In TBD of TBD, there is a possible use after free due to a race condition. This...
Vulnerability Summary: CVE-2025-24826 Local privilege escalation due to insecure folder permissions. The following products are affected: Acronis Snap Deploy (Windows)...
Vulnerability Summary: CVE-2024-40651 In TBD of TBD, there is a possible use-after-free due to a logic error in the code....
Vulnerability Summary: CVE-2024-40649 In TBD of TBD, there is a possible use-after-free due to a logic error in the code....
Vulnerability Summary: CVE-2025-0784 A vulnerability has been found in Intelbras InControl up to 2.21.58 and classified as problematic. This vulnerability...
Vulnerability Summary: CVE-2025-0788 A vulnerability was found in ESAFENET CDG V5. It has been rated as critical. Affected by this...
Vulnerability Summary: CVE-2025-0785 A vulnerability was found in ESAFENET CDG V5 and classified as problematic. This issue affects some unknown...
Vulnerability Summary: CVE-2025-0786 A vulnerability was found in ESAFENET CDG V5. It has been classified as critical. Affected is an...
Vulnerability Summary: CVE-2025-0789 A vulnerability classified as critical has been found in ESAFENET CDG V5. This affects an unknown part...
Vulnerability Summary: CVE-2025-0787 A vulnerability was found in ESAFENET CDG V5. It has been declared as problematic. Affected by this...
HIBP In June 2021, the (now defunct) gaming website HeatGames suffered a data breach that was later redistributed as part...
HIBP In January 2025, 435k email addresses were scraped from the "doxing" service Doxbin. Posts to the service are usually...
Ransomware Group: KAIROS VICTIM NAME: delpackagingcom NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...
Ransomware Group: FUNKSEC VICTIM NAME: FunkBID NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...
Ransomware Group: MONTI VICTIM NAME: lnetwork NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...
CISA Releases Eight Industrial Control Systems Advisories CISA released eight Industrial Control Systems (ICS) advisories on December 19, 2024. These...
CISA Releases Two Industrial Control Systems Advisories CISA released two Industrial Control Systems (ICS) advisories on January 7, 2025. These...
CISA Adds One Known Exploited Vulnerability to Catalog CISA has added one new vulnerability to its Known Exploited Vulnerabilities Catalog, based...