article thumbnail

Patch now! Insecure Hikvision security cameras can be taken over remotely

Malwarebytes

In a detailed post on Github , security researcher Watchful_IP describes how he found that the majority of the recent camera product ranges of Hikvision cameras are susceptible to a critical, unauthenticated, remote code execution (RCE) vulnerability, even with the latest firmware. Hangzhou Hikvision Digital Technology Co.,

Firmware 130
article thumbnail

Security Affairs newsletter Round 175 – News of the week

Security Affairs

Copyright (C) 2014-2015 Media.net Advertising FZ-LLC All Rights Reserved -->. Copyright (C) 2014 Media.net Advertising FZ-LLC All Rights Reserved -->.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Overview of IoT threats in 2023

SecureList

They can be made to serve as routers (proxies or VPN servers) to anonymize illicit traffic. Paul has discovered critical vulnerabilities in the firmware and protocols of certain webcam models, and one of the vendors he contacted never even got back to him to discuss remediation. Various ways exist to monetize Illicit access to webcams.

IoT 90
article thumbnail

VulnRecap 3/4/24 – Ivanti, Ubiquiti, AppLocker Under Attack

eSecurity Planet

The fix: To eliminate malware infections, perform a factory reset, upgrade to the latest firmware, change all default usernames and passwords, and adjust firewall rules to block exposure to unwanted remote management services. and a medium (CVSS 4.3) level vulnerability.

IoT 116
article thumbnail

APT trends report Q3 2021

SecureList

On June 3, Check Point published a report about an ongoing surveillance operation targeting a Southeast Asian government, and attributed the malicious activities to a Chinese-speaking threat actor named SharpPanda. The samples we analyzed mimicked various applications such as private messaging, VPN, and media services.

Malware 142
article thumbnail

Advanced threat predictions for 2023

SecureList

The cyber-offense ecosystem still appears to be shaken by the sudden demise of NSO Group; at the same time, these activities indicate to us that we’ve only seen the tip of the iceberg when it comes to commercial-grade mobile surveillance tooling. One of the major cyber-incidents of 2022 took place early this year: the Okta hack.

Firmware 110
article thumbnail

Exposed security cameras in Israel and Palestine pose significant risks

Security Affairs

This would allow them to view live feeds and record footage, which could be used for surveillance, reconnaissance, or gathering sensitive information. A virtual private network (VPN) for remote access is preferred. Keep camera firmware up to date to address security vulnerabilities and improve overall system security.

Risk 101