article thumbnail

UDP Technology IP Camera firmware vulnerabilities allow for attacker to achieve root

Malwarebytes

Researchers at RandoriSec have found serious vulnerabilities in the firmware provided by UDP Technology to Geutebrück and many other IP camera vendors. According to the researchers the firmware supplier UDP Technology fails to respond to their reports despite numerous mails and LinkedIn messages. History lessons. Mitigation.

Firmware 115
article thumbnail

Hundreds of vulnerabilities in common Wi-Fi routers affect millions of users

Security Affairs

Researchers discovered a total of 226 potential security vulnerabilities in nine Wi-Fi popular routers from known manufacturers. Since the integration of a new kernel into the firmware is costly, no manufacturer was up to date here. Millions of users are potentially impacted by these vulnerabilities.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

335,923 out of 489,337 Fortinet firewalls vulnerable to CVE-2023-27997

Security Affairs

Researchers reported that there are 490,000 Fortinet firewalls exposing SSL VPN interfaces on the internet, and roughly 69% of them are still vulnerable to CVE-2023-27997. For this reason, if the customer has SSL-VPN enabled, Fortinet is advising customers to take immediate action to upgrade to the most recent firmware release.

article thumbnail

Patch now! Insecure Hikvision security cameras can be taken over remotely

Malwarebytes

In a detailed post on Github , security researcher Watchful_IP describes how he found that the majority of the recent camera product ranges of Hikvision cameras are susceptible to a critical, unauthenticated, remote code execution (RCE) vulnerability, even with the latest firmware. Hangzhou Hikvision Digital Technology Co., Mitigation.

Firmware 134
article thumbnail

Fortinet urges to patch the critical RCE flaw CVE-2023-27997 in Fortigate firewalls

Security Affairs

. “A heap-based buffer overflow vulnerability [CWE-122] in FortiOS and FortiProxy SSL-VPN may allow a remote attacker to execute arbitrary code or commands via specifically crafted requests.” If the customer is not operating SSL-VPN the risk of this issue is mitigated – however, Fortinet still recommends upgrading.”

article thumbnail

Vulnerabilities Detected in These 9 Routers for SMBs

SecureWorld News

Since the integration of a new kernel into the firmware is costly, no manufacturer was up to date here. Additional services that the devices offer besides routing – such as multimedia functions or VPN – tend to be outdated as well. Wi-Fi manufacturers and policymakers respond.

article thumbnail

Hackers target zero-day flaws in enterprise Draytek network devices

Security Affairs

The two critical remote command injection vulnerabilities tracked as CVE-2020-8515 affect DrayTek Vigor network devices, including enterprise switches, routers, load-balancers, and VPN gateway. On the 6th Feb, we released an updated firmware to address this issue.” firmware or later. ” reads the security bulletin.