[RANSOMHUB] – Ransomware Victim: www[.]cenergica[.]com
Ransomware Group: RANSOMHUB VICTIM NAME: wwwcenergicacom NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...
Ransomware Group: RANSOMHUB VICTIM NAME: wwwcenergicacom NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...
Ransomware Group: RANSOMHUB VICTIM NAME: nelconincbiz NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...
Vulnerability Summary: CVE-2024-10827 Use after free in Serial in Google Chrome prior to 130.0.6723.116 allowed a remote attacker to potentially...
Vulnerability Summary: CVE-2024-20371 A vulnerability in the access control list (ACL) programming of Cisco Nexus 3550-F Switches could allow an...
Vulnerability Summary: CVE-2024-20418 A vulnerability in the web-based management interface of Cisco Unified Industrial Wireless Software for Cisco Ultra-Reliable Wireless...
Vulnerability Summary: CVE-2024-20445 A vulnerability in the web UI of Cisco Desk Phone 9800 Series, Cisco IP Phone 7800 and...
Vulnerability Summary: CVE-2024-20487 A vulnerability in the web-based management interface of Cisco ISE could allow an authenticated, remote attacker to...
Vulnerability Summary: CVE-2024-20514 A vulnerability in the web-based management interface of Cisco Evolved Programmable Network Manager (EPNM) and Cisco Prime...
Vulnerability Summary: CVE-2024-20484 A vulnerability in the External Agent Assignment Service (EAAS) feature of Cisco Enterprise Chat and Email (ECE)...
Vulnerability Summary: CVE-2024-20525 A vulnerability in the web-based management interface of Cisco ISE could allow an unauthenticated, remote attacker to...
Vulnerability Summary: CVE-2024-20457 A vulnerability in the logging component of Cisco Unified Communications Manager IM & Presence Service (Unified CM...
Vulnerability Summary: CVE-2024-20476 A vulnerability in the web-based management interface of Cisco ISE could allow an authenticated, remote attacker to...
Ransomware Group: DARKVAULT VICTIM NAME: najae NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...
Ransomware Group: MEOW VICTIM NAME: Lexco NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...
Ransomware Group: MEOW VICTIM NAME: Equator Worldwide NOTE: No files or stolen information are by RedPacket Security. Any legal issues...
CISA Adds Four Known Exploited Vulnerabilities to Catalog CISA has added four new vulnerabilities to its Known Exploited Vulnerabilities Catalog, based...
A threat actor with ties to the Democratic People's Republic of Korea (DPRK) has been observed targeting cryptocurrency-related businesses with...
Vulnerability Summary: CVE-2024-20530 A vulnerability in the web-based management interface of Cisco ISE could allow an unauthenticated, remote attacker to...
Vulnerability Summary: CVE-2024-20529 A vulnerability in the API of Cisco ISE could allow an authenticated, remote attacker to read and...
Vulnerability Summary: CVE-2024-20507 A vulnerability in the logging subsystem of Cisco Meeting Management could allow an authenticated, remote attacker to...
Vulnerability Summary: CVE-2024-20511 A vulnerability in the web-based management interface of Cisco Unified Communications Manager (Unified CM) and Cisco Unified...
Vulnerability Summary: CVE-2024-20504 A vulnerability in the web-based management interface of Cisco AsyncOS Software for Cisco Secure Email and Web...
Vulnerability Summary: CVE-2024-20533 A vulnerability in the web UI of Cisco Desk Phone 9800 Series, Cisco IP Phone 6800, 7800,...
Vulnerability Summary: CVE-2024-20528 A vulnerability in the API of Cisco ISE could allow an authenticated, remote attacker to upload files...