CVE-2023-233397

Vulnerability updated 8 months ago (2024-01-10T14:25:38.971Z)
Download STIX
Preview STIX
Not enough context has been learned about CVE-2023-233397 for a description yet. However we're tracking it as a Vulnerability profile. Vulnerability: A flaw in software design or implementation
Description last updated:
What's your take? (Question 1 of 0)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Aliases We are not currently tracking any aliases
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Associated Threat Actors
To see the evidence that has resulted in these threatActor associations, create a free account
IDTypeVotesProfile Description
Fighting UrsaUnspecified
2
Fighting Ursa, also known as APT28, Fancy Bear, and Sofacy, is a highly active Russian cyber threat actor with a notorious history of carrying out high-profile attacks. The group has been linked to significant cyber offensives including US election interference in 2016, the NotPetya attacks, the Oly
Source Document References
Information about the CVE-2023-233397 Vulnerability was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
PreviewSource LinkCreatedAtTitle
Unit42
a month ago
Fighting Ursa Luring Targets With Car for Sale
Securityaffairs
4 months ago
NATO and the EU formally condemned APT28 cyber espionage
CERT-EU
6 months ago
Russia-linked APT28 compromised Ubiquiti EdgeRouters to facilitate cyber operations
Flashpoint
7 months ago
COURT DOC: Justice Department Conducts Court-Authorized Disruption of Botnet Controlled by the Russian Federation’s Main Intelligence Directorate of the General Staff (GRU)
Securityaffairs
7 months ago
US Gov dismantled the Moobot botnet controlled by Russia-linked APT28
DARKReading
9 months ago
Russian Espionage Group Hammers Zero-Click Microsoft Outlook Bug
CERT-EU
9 months ago
Cyber Security Week in Review: December 8, 2023
CERT-EU
9 months ago
Russian military hackers target NATO fast reaction corps
Securityaffairs
9 months ago
Russia's APT8 exploited Outlook 0day to target EU NATO members
Unit42
9 months ago
Fighting Ursa Aka APT28: Illuminating a Covert Campaign