article thumbnail

Attackers are hacking NSC Linear eMerge E3 building access systems to launch DDoS attacks

Security Affairs

Researchers from SonicWall revealed that hackers are attempting to compromise Linear eMerge E3 smart building access systems to recruit them in a DDoS botnet. “ Attackers can easily obtain default passwords and identify internet-connected target systems. CVE-2019-7256 is actively being exploited by DDoS botnet operators.

DDOS 84
article thumbnail

Router security in 2021

SecureList

They make the router much easier to hack, which gives the opportunity to get round password protection features (such as CAPTCHA or a limited number of login attempts), run third-party code, bypass authentication, send remote commands to the router or even disable it. search results for “default password” in June 2021.

DDOS 89
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Overview of IoT threats in 2023

SecureList

Attack vectors There are two main IoT infection routes: brute-forcing weak passwords and exploiting vulnerabilities in network services. A successful password cracking enables hackers to execute arbitrary commands on a device and inject malware. Unfortunately, users tend to leave these passwords unchanged. Our advantages: 1.

IoT 86
article thumbnail

Home routers are being hijacked using vulnerability disclosed just 2 days ago

Malwarebytes

Router firmware. Under the description of CVE-2021-20090 you will find: “a path traversal vulnerability in the web interfaces of Buffalo WSR-2533DHPL2 firmware version <= 1.02 and WSR-2533DHP3 firmware version <= 1.24 The vulnerability is listed as CVE-2021-20090. Mitigation.

Firmware 129
article thumbnail

Avoslocker ransomware gang targets US critical infrastructure

Security Affairs

In some cases, the gang also threatened and conducted distributed denial-of-service (DDoS) attacks during negotiations. In some cases, AvosLocker negotiators also threaten and launche distributed denial-of-service (DDoS) attacks during negotiations, likely when the victims are not cooperating, to convince them to comply with their demands.

article thumbnail

A new Zerobot variant spreads by exploiting Apache flaws

Security Affairs

com) with links to the bot was among the 48 domains associated with DDoS-for-hire services seized by the FBI in December. The most recent variant spotted by Microsoft spreads by exploiting vulnerabilities in Apache and Apache Spark ( CVE-2021-42013 and CVE-2022-33891 respectively) and also supports new DDoS attack capabilities.

IoT 114
article thumbnail

Security Affairs newsletter Round 374 by Pierluigi Paganini

Security Affairs

Critical flaw in Netwrix Auditor application allows arbitrary code execution CISA urges to fix multiple critical flaws in Juniper Networks products Threat actors exploit a flaw in Digium Phone Software to target VoIP servers Tainted password-cracking software for industrial systems used to spread P2P Sality bot Experts warn of attacks on sites using (..)

Firmware 100