ID | Type | Votes | Profile Description |
---|---|---|---|
APT28 | Targets | 3 | APT28, also known as Fancy Bear, Pawn Storm, Sofacy Group, Sednit, BlueDelta, and STRONTIUM, is a threat actor linked to Russia that has been active since at least 2007. The group has targeted governments, militaries, and security organizations worldwide, including the German Social Democratic Party |
ID | Type | Votes | Profile Description |
---|---|---|---|
CVE-2020-12641 | Unspecified | 5 | CVE-2020-12641 is a significant vulnerability discovered in the Roundcube Webmail application. It is an issue that arises from a flaw in the software's design or implementation, which allows for Command Injection and Cross-Site Scripting (XSS) attacks (CVE-2020-35730). The exploitation of this vulne |
CVE-2021-44026 | Unspecified | 4 | None |
CVE-2023-5631 | is related to | 2 | CVE-2023-5631 is a software vulnerability that was identified and reported by ESET CNA on October 18, 2023. This flaw exists in the design or implementation of Roundcube webmail servers. The vulnerability can be exploited through specially crafted email messages, posing significant security risks. |
Preview | Source Link | CreatedAt | Title |
---|---|---|---|
Securityaffairs | 4 months ago | NATO and the EU formally condemned APT28 cyber espionage | |
Securityaffairs | 9 months ago | Russia's APT8 exploited Outlook 0day to target EU NATO members | |
Securityaffairs | 9 months ago | Russia-linked APT28 group spotted exploiting Outlook flaw to hijack MS Exchange accounts | |
CERT-EU | 10 months ago | Advanced threat predictions for 2024 – GIXtools | |
Securelist | 10 months ago | Kaspersky Security Bulletin: APT predictions 2024 | |
CERT-EU | 10 months ago | Winter Vivern’s Roundcube Zero-Day Exploits | |
CERT-EU | 10 months ago | Several French critical networks subjected to Russian APT attacks | |
Securityaffairs | 10 months ago | ANSSI warns of Russia-linked APT28 attacks on French entities | |
CERT-EU | 10 months ago | Roundcube 0-day used to steal European government emails | |
CERT-EU | 10 months ago | Russian hacking group seen exploiting Roundcube webmail zero-day | |
Securityaffairs | 10 months ago | Winter Vivern APT exploited zero-day in Roundcube webmail software in recent attacks | |
CERT-EU | 10 months ago | Pro-Russia group exploits zero-day in attacks on gov emails | |
CERT-EU | 10 months ago | Winter Vivern APT exploits Rouncube zero-day in attacks on European entities | |
InfoSecurity-magazine | 10 months ago | Winter Vivern: Zero-Day XSS Exploit Targets Roundcube Servers | |
CERT-EU | 10 months ago | Winter Vivern exploits zero-day vulnerability in Roundcube Webmail servers | |
CERT-EU | 10 months ago | Roundcube webmail zero-day exploited to spy on government entities (CVE-2023-5631) - Help Net Security | |
Checkpoint | a year ago | 3rd July – Threat Intelligence Report - Check Point Research | |
CERT-EU | a year ago | Microsoft warns of rise in credential stealing attacks by Russia-linked group | |
CERT-EU | a year ago | Several bugs added to CISA vulnerability catalog | |
Securityaffairs | a year ago | CISA adds recently disclosed Apple flaws to its Known Exploited Vulnerabilities catalog |