Tag: router
-
Hackers Actively Scanning for Juniper Smart Routers Using Default Passwords
by
in SecurityNewsRecent cybersecurity findings reveal an alarming increase in malicious activity targeting Juniper’s Session Smart Networking Platform (SSR). According to SANS tech reports, Attackers are focusing their efforts on exploiting devices using the default credentials, >>t128>128tRoutes
-
Questions Remain Over Attacks Causing DrayTek Router Reboots
by
in SecurityNewsDrayTek has shared some clarifications regarding the recent attacks causing router reboots, but some questions remain unanswered. The post Questions Remain Over Attacks Causing DrayTek Router Reboots appeared first on SecurityWeek. First seen on securityweek.com Jump to article: www.securityweek.com/questions-remain-over-attacks-causing-draytek-router-reboots/
-
Altgeräte bedrohen Sicherheit in Unternehmen
by
in SecurityNews
Tags: access, apache, authentication, botnet, bug, cisco, cloud, cve, cyberattack, dns, endpoint, firewall, Hardware, intelligence, Internet, ivanti, lazarus, linux, macOS, network, open-source, password, radius, ransomware, risk, router, sans, service, software, supply-chain, threat, update, vulnerabilitySchwachstellen in alten Netzwerkgeräten stellen ein erhebliches Sicherheitsrisiko für Unternehmen dar.Eine Analyse von Ciscos Threat-Intelligence-Team Talos zeigt, zwei der drei häufigsten Schwachstellen, auf die es Angreifer im Jahr 2024 abgesehen hatten, waren in alten Netzwerkgeräten zu finden. Das Problem ist, dass Hersteller dazu keine Patches mehr herausgeben.’Dies unterstreicht, wie wichtig es ist, veraltete Komponenten des…
-
Volume of attacks on network devices shows need to replace end of life devices quickly
by
in SecurityNews
Tags: access, apache, attack, authentication, best-practice, breach, cloud, control, credentials, cve, cyber, dns, endpoint, espionage, exploit, firewall, flaw, government, group, Hardware, infrastructure, injection, Internet, ivanti, lazarus, macOS, monitoring, network, north-korea, open-source, password, risk, router, russia, sans, service, software, threat, tool, update, vulnerabilityCVE-2023-1389, a vulnerability in TP-Link Archer AX21 router;CVE-2024-3400, a hole in Palo Alto Networks PAN-OS firewall operating system;CVE-2023-36845, a vulnerability in Juniper Networks Junos OS operating system;CVE-2021-44529, a vulnerability in Ivanti Endpoint Manager Cloud Service Appliance;CVE-2023-38035, a hole in Ivanti Sentry security gateway;CVE-2024-36401, a vulnerability in OSGeo GeoServer;CVE-2024-0012, a vulnerability in Palo Alto Neworks PAN-OS…
-
Privacy Roundup: Week 13 of Year 2025
by
in SecurityNews
Tags: access, ai, android, apple, application-security, breach, browser, cctv, chrome, cloud, cve, cybersecurity, data, detection, exploit, firmware, google, group, leak, linux, malware, microsoft, mobile, phishing, privacy, regulation, router, scam, service, software, technology, threat, tool, update, virus, vpn, vulnerability, zero-dayThis is a news item roundup of privacy or privacy-related news items for 23 MAR 2025 – 29 MAR 2025. Information and summaries provided here are as-is for warranty purposes. Note: You may see some traditional “security” content mixed-in here due to the close relationship between online privacy and cybersecurity – many things may overlap;…
-
Guide to Network Device Configuration Review
by
in SecurityNewsNetwork infrastructure serves as the backbone of every organization’s IT ecosystem. Ensuring the security, efficiency, and reliability of network devices such as routers, switches, and firewalls is essential to maintaining… First seen on securityboulevard.com Jump to article: securityboulevard.com/2025/03/guide-to-network-device-configuration-review/
-
DrayTek routers face active exploitation of older vulnerabilities
by
in SecurityNewsThe company’s devices are also randomly rebooting in connection with additional CVEs disclosed earlier this month. First seen on cybersecuritydive.com Jump to article: www.cybersecuritydive.com/news/draytek-routers-exploitation-vulnerabilities/743587/
-
DrayTek Router Vulnerability Exploited in the Wild Linked to Reboot Loop Issue
by
in SecurityNewsThe cybersecurity world has been abuzz with reports of widespread reboots affecting DrayTek routers across the globe. While the exact cause of these reboots remains largely unconfirmed, GreyNoise has brought to light significant in-the-wild exploitation of several known vulnerabilities in DrayTek devices. Although a direct link between this activity and the reported reboots cannot be…
-
Likely Chinese Hackers Infiltrated Asian Telecom for 4 Years
by
in SecurityNews‘Weaver Ant’ Used Web Shell Tunneling and Hacked Routers to Evade Detection. An apparently Chinese cyber espionage operation lurked inside the network of an Asian telecom for four years, camouflaging its presence through nested encryption and lightweight web shells. Chinese hackers have been uncovered on the inside of telecom networks spanning the globe. First seen…
-
Vulnerability Exploitation Possibly Behind Widespread DrayTek Router Reboots
by
in SecurityNewsDrayTek routers around the world are rebooting and the vendor’s statement suggests that it may involve the exploitation of a vulnerability. The post Vulnerability Exploitation Possibly Behind Widespread DrayTek Router Reboots appeared first on SecurityWeek. First seen on securityweek.com Jump to article: www.securityweek.com/vulnerability-exploitation-possibly-behind-widespread-draytek-router-reboots/
-
Neues IoT-Botnetz <> greift TP-Link-Router an
Sicherheitsforscher des Threat-Research-Teams von Cato Networks haben eine neue Bedrohung identifiziert: das IoT-Botnetz “Ballista”. Diese Schadsoftware nutzt eine gravierende Sicherheitslücke in TP-Link Archer-Routern aus, um sich ungehindert im Internet zu verbreiten. First seen on it-daily.net Jump to article: www.it-daily.net/it-sicherheit/cybercrime/iot-botnetz-ballista-tp-link-router
-
Hm, why are so many DrayTek routers stuck in a bootloop?
by
in SecurityNewsTime to update your firmware, if you can, to one with the security fixes, cough cough First seen on theregister.com Jump to article: www.theregister.com/2025/03/25/draytek_routers_bootloop/
-
Widespread Keenetic router data breach uncovered
by
in SecurityNewsFirst seen on scworld.com Jump to article: www.scworld.com/brief/widespread-keenetic-router-data-breach-uncovered
-
Chinese hackers spent four years inside Asian telco’s networks
The hackers compromised home routers made by Zyxel to gain entry into a “major” telecommunications company’s environment. First seen on therecord.media Jump to article: therecord.media/chinese-hackers-spent-years-telco
-
Widespread Keenetic Router Data Breach Uncovered
by
in SecurityNewsFirst seen on scworld.com Jump to article: www.scworld.com/brief/widespread-keenetic-router-data-breach-uncovered
-
DrayTek routers worldwide go into reboot loops over weekend
by
in SecurityNewsMany Internet service providers (ISPs) worldwide are alerting customers of an outage that started Saturday night and triggered DrayTek router connectivity problems. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/draytek-routers-worldwide-go-into-reboot-loops-over-weekend/
-
Schwachstelle in Tenda-AC7-Routern
by
in SecurityNewsCVE-2025-1851 ist eine schwerwiegende Sicherheitslücke, die Tenda-AC7-Router mit Firmware-Versionen bis 15.03.06.44 betrifft. Tenda-AC7 ist ein drahtloser Dualband-Router für den Einsatz in Privathaushalten sowie kleinen und mittelständischen Unternehmen. Die Schwachstelle beim Pufferüberlauf innerhalb der Funktion formSetFirewallCfg ermöglicht es einem Angreifer, eine speziell gestaltete Payload an die Webschnittstelle des Routers zu senden. Bei erfolgreicher Ausnutzung können Angreifer…