Remove 2020 Remove Authentication Remove Firmware Remove Information Security
article thumbnail

Experts found 15 flaws in Netgear JGS516PE switch, including a critical RCE

Security Affairs

Netgear has released security and firmware updates for its JGS516PE Ethernet switch to address 15 vulnerabilities, including a critica remote code execution issue. The most severe flaw is a critical RCE tracked as CVE-2020-26919 and rated with a CVSS v3 score of 9.8, ” reads the advisory published by NCC Group.”

Firmware 134
article thumbnail

Microsoft found auth bypass, system hijack flaws in Netgear routers

Security Affairs

Microsoft experts have disclosed a series of vulnerabilities in the firmware of Netgear routers which could lead to data leaks and full system takeover. The traffic was TLS-encrypted, so the researchers focused on the router and investigate the presence of security weaknesses that can be exploited by threat actors. 138/ WAN_wan.htm ?pic.gif.

Firmware 130
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

SonicWall finally fixed a flaw resulting from a partially patched 2020 zero-day

Security Affairs

In October last year, experts reported a critical stack-based Buffer Overflow vulnerability, tracked as CVE-2020-5135 , in SonicWall Network Security Appliance (NSA) appliances. This flaw exists pre-authentication and within a component (SSLVPN) which is typically exposed to the public Internet.”. Pierluigi Paganini.

VPN 86
article thumbnail

Flaws in Medtronic MyCareLink can allow attackers to take over implanted cardiac devices

Security Affairs

The vulnerabilities ((CVE-2020-25183, CVE-2020-25187, CVE-2020-27252)) could be only exploited by an attacker within the Bluetooth range of the vulnerable product. The third vulnerability, tracked as CVE-2020-27252, is a race condition that could be leveraged to upload and execute unsigned firmware on the Patient Reader.

Firmware 101
article thumbnail

Cisco EoL SPA112 2-Port Phone Adapters are affected by critical RCE

Security Affairs

In order to exploit the flaw, an attacker has to upgrade an affected device to a crafted version of the firmware. “This vulnerability is due to a missing authentication process within the firmware upgrade function.” “Cisco has not released firmware updates to address this vulnerability.

article thumbnail

CVE-2021-20090 actively exploited to target millions of IoT devices worldwide

Security Affairs

Threat actors are actively exploiting a critical authentication bypass issue (CVE-2021-20090 ) affecting home routers with Arcadyan firmware. Threat actors actively exploit a critical authentication bypass vulnerability, tracked as CVE-2021-20090 , impacting home routers with Arcadyan firmware to deploy a Mirai bot.

IoT 143
article thumbnail

D-Link addressed 5 flaws on some router models, some of them reached EoL

Security Affairs

The flaws include reflected Cross-Site Scripting (XSS), buffer overflows, bypassing authentication issues, and arbitrary code execution bugs. CVE-2020-15895 :: Link :: DIR-816L :: Reflected XSS vulnerability due to an unescaped value on the device configuration webpage.

Firmware 101