[CACTUS] – Ransomware Victim: www[.]amchar[.]com
Ransomware Group: CACTUS VICTIM NAME: wwwamcharcom NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...
Ransomware Group: CACTUS VICTIM NAME: wwwamcharcom NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Tuesday added a critical security flaw impacting Ivanti Virtual Traffic Manager...
Vulnerability Summary: CVE-2024-8738 The Seriously Simple Stats plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use...
Vulnerability Summary: CVE-2024-8716 The XT Ajax Add To Cart for WooCommerce plugin for WordPress is vulnerable to Reflected Cross-Site Scripting...
Vulnerability Summary: CVE-2024-8662 The Koko Analytics plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of...
Vulnerability Summary: CVE-2024-8624 The MDTF – Meta Data and Taxonomies Filter plugin for WordPress is vulnerable to SQL Injection via...
Vulnerability Summary: CVE-2024-8628 The Popup, Optin Form & Email Newsletters for Mailchimp, HubSpot, AWeber – MailOptin plugin for WordPress is...
Vulnerability Summary: CVE-2024-8794 The BA Book Everything plugin for WordPress is vulnerable to arbitrary password reset in all versions up...
Vulnerability Summary: CVE-2024-8623 The The MDTF – Meta Data and Taxonomies Filter plugin for WordPress is vulnerable to arbitrary shortcode...
Vulnerability Summary: CVE-2024-8671 The WooEvents - Calendar and Event Booking plugin for WordPress is vulnerable to arbitrary file overwrite due...
Vulnerability Summary: CVE-2024-8791 The Donation Forms by Charitable – Donations Plugin & Fundraising Platform for WordPress plugin for WordPress is...
Vulnerability Summary: CVE-2022-2439 The Easy Digital Downloads – Simple eCommerce for Selling Digital Files plugin for WordPress is vulnerable to...
Ransomware Group: PLAY VICTIM NAME: PetEdge NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...
Ransomware Group: CICADA3301 VICTIM NAME: Hughes Gill Cochrane Tinetti NOTE: No files or stolen information are by RedPacket Security. Any...
Ransomware Group: RANSOMHUB VICTIM NAME: librariesdelawaregov NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...
Ransomware Group: BLACKSUIT VICTIM NAME: Menninger Clinic NOTE: No files or stolen information are by RedPacket Security. Any legal issues...
Ransomware Group: RANSOMHUB VICTIM NAME: gsdwiorg NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
CISA and FBI Release Secure by Design Alert on Eliminating Cross-Site Scripting Vulnerabilities Today, CISA and FBI released a Secure...
CISA Adds Four Known Exploited Vulnerabilities to Catalog CISA has added four new vulnerabilities to its Known Exploited Vulnerabilities Catalog, based...
CISA Adds Five Known Exploited Vulnerabilities to Catalog CISA has added five new vulnerabilities to its Known Exploited Vulnerabilities Catalog, based...
Ivanti Releases Admin Bypass Security Update for Cloud Services Appliance Ivanti has released a security update to address an admin...
Apple Releases Security Updates for Multiple Products Apple released security updates to address vulnerabilities in multiple Apple products. A cyber...