CVE-2023-26083

Vulnerability updated 4 months ago (2024-05-04T17:55:15.451Z)
Download STIX
Preview STIX
Not enough context has been learned about CVE-2023-26083 for a description yet. However we're tracking it as a Vulnerability profile. Vulnerability: A flaw in software design or implementation
Description last updated:
What's your take? (Question 1 of 3)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Aliases We are not currently tracking any aliases
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Exploit
Vulnerability
Google
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Associated Malware
To see the evidence that has resulted in these malware associations, create a free account
IDTypeVotesProfile Description
BifrostUnspecified
2
Bifrost is a remote access Trojan (RAT) that has been active since 2004, designed to gather sensitive information such as hostname and IP address from compromised systems. The malware has evolved over time, with notable ties to other Trojans like FakeM MSN, Elirks, and Poison Ivy, suggesting the sam
Source Document References
Information about the CVE-2023-26083 Vulnerability was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
PreviewSource LinkCreatedAtTitle
CERT-EU
a year ago
Critical libwebp Vulnerability Under Active Exploitation - Gets Maximum CVSS Score
CERT-EU
a year ago
Heimdal®’s Semiannual Rundown of the Most Exploited Vulnerabilities of 2023
Securityaffairs
a year ago
Google addressed 3 actively exploited flaws in Android
CERT-EU
a year ago
Google issues patches for 46 bugs: 3 faced targeted exploitation, 1 critical
CERT-EU
a year ago
Cyber Security Week in Review: July 7, 2023
CERT-EU
a year ago
Google Releases Android Patch Update for 3 Actively Exploited Vulnerabilities
CERT-EU
a year ago
GovCERT.HK - Security Alerts
Malwarebytes
a year ago
Update Android now! Google patches three actively exploited zero-days
CERT-EU
a year ago
Android Security Updates Patch 3 Exploited Vulnerabilities
CERT-EU
a year ago
Global spyware campaigns take advantage of zero-days in iOS, Android
CERT-EU
a year ago
CISA Adds Five Known Exploited Vulnerabilities to Catalog | CISA
Securityaffairs
a year ago
CISA adds Veritas Backup Exec flaws to its Known Exploited Vulnerabilities catalog
CERT-EU
a year ago
CISA: Urgent patching for Veritas Backup Exec bugs needed
CERT-EU
a year ago
Multiple vulnerabilities in Google ChromeOS LTS