Remove DNS Remove Firmware Remove Hacking Remove VPN
article thumbnail

Some Zyxel devices can be hacked via DNS requests

Security Affairs

Experts at SEC Consult discovered several security issues in various Zyxel devices that allow to hack them via unauthenticated DNS requests. The first issue is an information disclosure flaw via unauthenticated external DNS requests that affect Zyxel devices from the USG, UAG, ATP, VPN and NXC series. Pierluigi Paganini.

DNS 77
article thumbnail

Unauthenticated RCE can allow hacking DrayTek Vigor routers without user interaction

Security Affairs

All the affected models have a patched firmware available for download on the vendor’s website.” SecurityAffairs – hacking, DrayTek Vigor). The post Unauthenticated RCE can allow hacking DrayTek Vigor routers without user interaction appeared first on Security Affairs. Pierluigi Paganini.

Hacking 97
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

CVE-2021-40847 flaw in Netgear SOHO routers could allow remote code execution

Security Affairs

The flaw, tracked as CVE-2021-40847, resides in the source of a third-party component included in the firmware of many Netgear devices. For the specific DNS-based MITM attack used above, the attacker must race DNS queries from the Circle update daemon. SecurityAffairs – hacking, SOHO). R7900 – 1.0.4.38

DNS 125
article thumbnail

Security Affairs newsletter Round 175 – News of the week

Security Affairs

. · Group-IB experts record a massive surge of user data leaks form cryptocurrency exchanges. · HP releases firmware updates for two critical RCE flaws in Inkjet Printers. · TSMC Chip Maker confirms its facilities were infected with WannaCry ransomware. · GitHub started warning users when adopting compromised credentials. · (..)

article thumbnail

Overview of IoT threats in 2023

SecureList

We conducted an analysis of the IoT threat landscape for 2023, as well as the products and services offered on the dark web related to hacking connected devices. Another type of service sold on the dark web is IoT hacking. DNS changer Malicious actors may use IoT devices to target users who connect to them.

IoT 92
article thumbnail

APT trends report Q3 2021

SecureList

In June, more than six months after DarkHalo had gone dark, we observed the DNS hijacking of multiple government zones of a CIS member state that allowed the attacker to redirect traffic from government mail servers to computers under their control – probably achieved by obtaining credentials to the control panel of the victims’ registrar.

Malware 143