Threat Advisories

Detailed information and guidance on threats and vulnerabilities, focusing on its characteristics, impact, and remediation steps, released daily and weekly to provide actionable intelligence and aid in rapid response and mitigation efforts.

Strengthen Your Defenses With the Latest Intelligence

Threat Level – Red | Vulnerability Report
Ransomware Black Basta uses tools related to FIN7
Black Basta is deploying a ransomware payload by exploiting Microsoft flaws and November 8, 2022
Threat Level – Red | Vulnerability Report
Threat actors buy new BlueFox Stealer to exfiltrate data
A Russian-speaking user named distamx has been selling BlueFox Stealer as malware-as-a-service November 4, 2022
Threat Level – Red | Vulnerability Report
Exploitation of Follina leads to takeover of domain controller
The recent incident is related to TA570, wherein the attackers exploited the November 4, 2022
Threat Level – Red | Vulnerability Report
APT10 distributes LODEINFO malware to deploy infection chains
The APT 10 cyber espionage gang has been spotted adopting a new November 2, 2022
Threat Level – Red | Vulnerability Report
Patch available for pre-announced Critical Vulnerability in OpenSSL
OpenSSL has released the Patch for the pre-announced critical vulnerability. In the November 2, 2022
Threat Level – Amber | Vulnerability Report
Privilege Escalation in VMware spring-security
A vulnerability in VMware’s Spring Security affects the mapping of permitted scope November 2, 2022
Threat Level – Red | Vulnerability Report
Google Chrome’s seventh zero-day of 2022
A zero-day vulnerability has been discovered in Google Chrome versions prior to November 1, 2022
Threat Level – Red | Vulnerability Report
LV Ransomware Exploited ProxyShell to target Jordan
LV ransomware as a service has been active since late 2020 The October 31, 2022
1 141 142 143 174

HiveForce Labs Research At Your Fingertips

Stay informed with HiveForce Labs as they provide comprehensive insights into the latest vulnerabilities, threats, and threat actor activities.

Subscribe below to receive in-depth weekly and monthly updates, along with daily and weekly advisories designed to help you proactively manage and mitigate cybersecurity risks.

Subscribe Here