Attacks, Vulnerabilities and Actors 23 October to 29 October 2023

Threat Digests

Attacks, Vulnerabilities and Actors 23 October to 29 October 2023

For a detailed threat digest, download the pdf file here

Summary

HiveForce Labs has recently made several significant discoveries related to cybersecurity threats. Over the past week, we identified a total of seven executed attacks, two instances of adversary activity, and three exploited vulnerability, highlighting the ever-present danger of cyberattacks.

Furthermore, HiveForce Labs uncovered a Malware Framework named StripedFly, establish network persistence, gain a comprehensive insight into network activities, and exfiltrate credentials from approximately one million Windows and Linux systems.

Meanwhile, A critical zero-day flaw, CVE-2023-5631, affecting Roundcube instances is being actively exploited. Also, the Roundcube flaws, exploited by Winter Vivern. These observed attacks have been on the rise, posing a significant threat worldwide.

Subscribe to receive our weekly threat digests and newsletters directly in your inbox.