Lucene search

K
hiveproHiveForce LabsHIVEPRO:6551149EE518F9D073E43B5017FE0F24
HistoryJun 13, 2023 - 6:58 a.m.

Actors, Threats and Vulnerabilities 5 June to 11 June 2023

2023-06-1306:58:42
HiveForce Labs
www.hivepro.com
24

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.97 High

EPSS

Percentile

99.6%

For a detailed threat digest, download the pdf file here Summary HiveForce Labs recently made several significant discoveries related to cybersecurity threats. Over the past week, the fact that there were a total of seven attacks executed, taking advantage of five different vulnerabilities in various systems, and involving two different adversaries highlights the ever-present danger of cyber attacks. Interestingly, all five vulnerabilities are part of the known exploited vulnerability catalog by CISA, out of which four are zero-day. Moreover, HiveForce Labs also found that Asylum Ambuscade threat group was exploiting a one-year-old Follina vulnerability (CVE-2022-30190). Furthermore, a new malware software called MediaArena Browser Hijacker has been identified, which is being distributed through malvertising campaigns. In addition to these threats, there is also a zero-day vulnerability (CVE-2023-34362) associated with Lace Tempest, TA505, and Clop ransomware that enables unauthorized access to the MOVEit Transfer database.All these attacks were observed to be on the rise, posing a significant threat to users all over the world. For a detailed threat digest, download the pdf file here

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.97 High

EPSS

Percentile

99.6%