Remove 2022 Remove Firmware Remove Information Security Remove IoT
article thumbnail

Western Digital customers have to update their My Cloud devices to latest firmware version

Security Affairs

My Cloud OS firmware is reaching the end of support, Western Digital customers have to update their WD My Cloud devices to the latest version. “On April 15, 2022 , support for prior generations of My Cloud OS, including My Cloud OS 3, will end. Follow me on Twitter: @securityaffairs and Facebook. Pierluigi Paganini.

article thumbnail

Over 30k Internet-Exposed QNAP NAS hosts impacted by CVE-2022-27596 flaw

Security Affairs

On January 30, Taiwanese vendor QNAP released QTS and QuTS firmware updates to address a critical vulnerability, tracked as CVE-2022-27596 (CVSS v3 score: 9.8), that affects QNAP NAS devices. Censys found 30,000 internet-facing QNAP appliances potentially impacted by a recently disclosed critical code injection flaw. Censys concludes.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

TLStorm flaws allow to remotely manipulate the power of millions of enterprise UPS devices

Security Affairs

Researchers from IoT security company Armis have discovered three high-impact security flaws, collectively tracked as TLStorm, affecting APC Smart-UPS devices. The researchers discovered that the firmware upgrades are not properly signed and validated. SecurityAffairs – hacking, IoT). Pierluigi Paganini.

article thumbnail

A new Zerobot variant spreads by exploiting Apache flaws

Security Affairs

Microsoft Threat Intelligence Center (MSTIC) researchers discovered a new variant of the Zerobot botnet (aka ZeroStresser) that was improved with the capabilities to target more Internet of Things (IoT) devices. The Zerobot botnet first appeared in the wild in November 2022 targeting devices running on Linux operating system.

IoT 112
article thumbnail

InfectedSlurs botnet targets QNAP VioStor NVR vulnerability

Security Affairs

The researchers discovered the botnet in October 2023, but they believe it has been active since at least 2022. The security firm revealed that threat actors were exploiting a vulnerability, tracked as CVE-2023-49897 (CVSS score 8.0) and earlier. The vulnerability affects VioStor NVR Versions 5.0.0 and earlier (5.0.0

Firmware 106
article thumbnail

ASUS addressed critical flaws in some router models

Security Affairs

ASUS addressed critical vulnerabilities in multiple router models, urging customers to immediately install firmware updates. ASUS is warning customers to update some router models to the latest firmware to address critical vulnerabilities. “Update your router to the latest firmware.

article thumbnail

Experts share details of five flaws that can be chained to hack Netgear RAX30 Routers 

Security Affairs

Industrial and IoT cybersecurity firm Claroty disclosed technical details of five vulnerabilities that be exploited to hack some Netgear router models. ” reads the advisory published by the security firm. “NETGEAR is aware of multiple security vulnerabilities on the RAX30. for the RAX30 router family.

Hacking 92