Lucene search

K
hiveproHive ProHIVEPRO:A9AF072A11E6D314ED458ACFFE3BDFD3
HistoryJun 27, 2023 - 11:07 a.m.

Attacks, Vulnerabilities and Actors 19 June to 25 June 2023

2023-06-2711:07:09
Hive Pro
www.hivepro.com
20

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.973 High

EPSS

Percentile

99.8%

For a detailed threat digest, download the pdf file here Summary HiveForce Labs recently made several significant discoveries related to cybersecurity threats. Over the past week, the fact that there were a total of twelve attacks executed, taking advantage of seventeen different vulnerabilities in various systems, and involving four different adversaries highlights the ever-present danger of cyberattacks. Interestingly, out of seventeen vulnerabilities, five are part of the known exploited vulnerability catalog by CISA. Moreover, HiveForce Labs also found that Flea APT threat group was exploiting a three-year-old Microsoft Netlogon vulnerability (CVE-2020-1472). Furthermore, a new info stealer called FadeStealer has been identified, which has various features of information theft capabilities. In addition to these threats, there is also a Romanian threat group “Diicot” which has been actively employing SSH brute-forcing and deploying malware loaders to compromise systems for the purpose of cryptocurrency mining. All these attacks were observed to be on the rise, posing a significant threat to users all over the world. For a detailed threat digest, download the pdf file here

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.973 High

EPSS

Percentile

99.8%