Remove 2022 Remove Firmware Remove Hacking Remove Passwords
article thumbnail

China-linked APT Mustang Panda targets TP-Link routers with a custom firmware implant

Security Affairs

China-linked APT group Mustang Panda employed a custom firmware implant targeting TP-Link routers in targeted attacks since January 2023. In 2022 campaigns, threat actors used European Union reports on the conflict in Ukraine and Ukrainian government reports as lures. SOCKS tunneling — Relay communication between different clients.

article thumbnail

Western Digital customers have to update their My Cloud devices to latest firmware version

Security Affairs

My Cloud OS firmware is reaching the end of support, Western Digital customers have to update their WD My Cloud devices to the latest version. “On April 15, 2022 , support for prior generations of My Cloud OS, including My Cloud OS 3, will end. SecurityAffairs – hacking, Western Digital). Pierluigi Paganini.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Tainted password-cracking software for industrial systems used to spread P2P Sality bot

Security Affairs

Threat actors behind the campaign used multiple accounts across several social media platforms to advertise password-cracking software for Programmable Logic Controller (PLC), Human-Machine Interface (HMI), and project files. The password cracking software also acts as a dropper for the Sality P2P bot. ” concludes the report.

Passwords 106
article thumbnail

Experts share details of five flaws that can be chained to hack Netgear RAX30 Routers 

Security Affairs

Industrial and IoT cybersecurity firm Claroty disclosed technical details of five vulnerabilities that be exploited to hack some Netgear router models. “Team82 disclosed five vulnerabilities in NETGEAR’s Nighthawk RAX30 routers as part of its research and participation in last December’s Pwn2Own Toronto hacking competition.”

Hacking 92
article thumbnail

Over 80,000 Hikvision cameras can be easily hacked

Security Affairs

The vulnerability is an unauthenticated Remote Code Execution (RCE) vulnerability in Hikvision IP camera/NVR firmware, it was discovered by a security researcher that goes online with the moniker “Watchful IP.”. No username or password needed nor any actions need to be initiated by the camera owner. wrote the expert. “.

Hacking 112
article thumbnail

ASUS addressed critical flaws in some router models

Security Affairs

ASUS addressed critical vulnerabilities in multiple router models, urging customers to immediately install firmware updates. ASUS is warning customers to update some router models to the latest firmware to address critical vulnerabilities. “Update your router to the latest firmware.

article thumbnail

Expert found Backdoor credentials in ZyXEL LTE3301 M209

Security Affairs

Security researcher ReSolver announced the discovery of hardcoded credentials (CVE-2022-40602) in ZyXEL LTE3301-M209 LTE indoor routers. Unlike the D-Link analysis, the researchers has no physical access to the device and attempted to retrieve the password from the config. 13 Sep 2022: Details sent to ZyXEL. Pierluigi Paganini.