Welcome to the May 2023 Threat Highlights

This report provides you a comprehensive overview of the latest cybersecurity news, threat landscape, and relevant advice.

In this edition, we cover...

The dangers of newly introduced top-level domains, bypassed vulnerabilities in Outlook, actively exploited vulnerabilities in common WordPress plugins, the growing infostealer marketplace, and the state of hacktivist groups. We also take a closer look at the ransomware landscape and identify several newcomers.

1. Newly introduced top-level domains

The report highlights the dangers associated with newly introduced top-level domains and how they can be exploited by cybercriminals to launch phishing attacks and other malicious activities.

2. Bypassed vulnerabilities in Microsoft Outlook

The report discusses a recent vulnerability in Microsoft Outlook that was patched but could still be bypassed due to a bug in the HTML platform. This vulnerability could allow attackers to execute malicious code on affected systems.

3. Actively exploited vulnerabilities in common WordPress plugins

The report identifies several actively exploited vulnerabilities in common WordPress plugins, including a high-severity reflected cross-site scripting (XSS) flaw in the Advanced Custom Fields plugin.

4. The growing infostealer marketplace

The report provides an update on the state of the growing infostealer marketplace and how it is being used by cybercriminals to steal sensitive information from individuals and organizations.

5. The state of hacktivist groups

The report provides a brief update on the state of so-called hacktivist groups and their activities, including recent attacks against government agencies and corporations.

6. The current state of ransomware

Finally, the report takes a closer look at the current state of ransomware and identifies several newcomers to this growing threat landscape.

Stay informed about the latest cybersecurity threats and trends by reading our comprehensive report!

    Date

  • May 2023

Read our previous reports

Be Ahead of the Game!

Stay informed about the latest cybersecurity threats and trends by subscribing to WithSecure's monthly threat highlights report!

Our comprehensive report provides an overview of last month's cybersecurity news, the changing threat landscape, and relevant advice.

Don't miss out on valuable insights - fill out the form to receive our report now!

We process the personal data you share with us in accordance with our Corporate Business Privacy Policy.