Vulnerable TP-Link wireless routers and Zyxel firewalls impacted by two-year-old security issues have been subjected to ongoing attacks, The Hacker News reports.
This week:
You got a Bad box, again
Cameras are expose to the Internet
EU and connected devices
Hydrophobia
NVRAM variables
Have you heard about IGEL Linux?
SSH and more NVRAM
AI skeptics are nuts, and AI doesn't make you more efficient
Trump Cybersecurity orders
I think I can root my Pixel 6
Decentralized Wordpres plugin manager
Threat actor nam...
Hackread reports that users of SinoTrack GPS trackers have been warned by the Cybersecurity and Infrastructure Security Agency regarding a pair of high-severity vulnerabilities within the SinoTrack IoT PC Platform, which could be exploited to facilitate remote compromise.
BleepingComputer reports that vulnerable TBK Vision DVR-4104 and DVR-4216 digital video recording devices impacted by the command injection flaw, tracked as CVE-2024-3721, have been targeted by a novel Mirai botnet malware variant.
In the security news:
Vicious Trap - The malware hiding in your router
Hacking your car
WSL is open-source, but why?
Using AI to find vulnerabilities - a case study
Why you should not build your own password manager
The inside scoop behind Lumma Infostealer
Hacking a smart grill
Hardcoded credentials on end of life routers and "Alphanetworks"
SIM...
Internet of Things devices running on Linux have been targeted by the newly emergent PumaBot botnet in SSH brute-force attacks, according to Security Affairs.
This week in the security news:
Malware-laced printer drivers
Unicode steganography
Rhode Island may sue Deloitte for breach. They may even win.
Japan's active cyber defense law
Stop with the ping
LLMs replace Stack Overflow - ya don't say?
Aggravated identity theft is aggravating
Ivanti DSM and why you shouldn't use it
EDR is still playing cat a...
Fast Five
Selected by the SC Media Editorial team every Tuesday.
Sign up now for the top five issues cybersecurity pros need to know this week.