Threat Advisories

Detailed information and guidance on threats and vulnerabilities, focusing on its characteristics, impact, and remediation steps, released daily and weekly to provide actionable intelligence and aid in rapid response and mitigation efforts.

Strengthen Your Defenses With the Latest Intelligence

Threat Level – Red | Vulnerability Report
ProxyShell and PetitPotam exploits weaponized by LockFile Ransomware Group
For a detailed advisory, download the pdf file here. LockFile, a new ransomware August 24, 2021
Threat Level – Red | Vulnerability Report
Have you patched the vulnerabilities in Microsoft Exchange Server?
For a detailed advisory, download the pdf file here. Microsoft Exchange Server vulnerabilities August 18, 2021
Threat Level – Red | Vulnerability Report
Critical Vulnerabilities revealed in Microsoft’s Patch Tuesday
For a detailed advisory, download the pdf file here. Multiple vulnerabilities have been August 11, 2021
Threat Level – Amber | Vulnerability Report
Critical flaws in Cisco’s Small Business RV Series VPN routers
For a detailed advisory, download the pdf file here. Cisco has patched serious August 5, 2021
Threat Level – White | Vulnerability Report
Major Hospitals affected by PwnedPiper Vulnerabilities
For a detailed advisory, download the pdf file here. Multiple Zero-day vulnerabilities (PwnedPiper) August 3, 2021
Threat Level – Red | Vulnerability Report
Weren’t you warned about reactivating the Print Spooler?
For a detailed advisory, download the pdf file here. After almost 10 days July 18, 2021
Threat Level – Amber | Vulnerability Report
Critical vulnerabilities found in WordPress plugin affecting 400,000 sites.
For a detailed advisory, download the pdf file here. Around 400,000 sites were July 8, 2021
Threat Level – Red | Vulnerability Report
Emergency patches have been released by Microsoft for PrintNightmare
For a detailed advisory, download the pdf file here. Attackers have been targeting July 8, 2021
1 185 186 187 188

HiveForce Labs Research At Your Fingertips

Stay informed with HiveForce Labs as they provide comprehensive insights into the latest vulnerabilities, threats, and threat actor activities.

Subscribe below to receive in-depth weekly and monthly updates, along with daily and weekly advisories designed to help you proactively manage and mitigate cybersecurity risks.

Subscribe Here