New Variant of Russian Cyclops Blink Botnet Targeting ASUS Routers

ASUS routers have emerged as the target of a nascent botnet called Cyclops Blink, almost a month after it was revealed the malware abused WatchGuard firewall appliances as a stepping stone to gain remote access to breached networks. According to a new report published by Trend Micro, the botnet’s “main purpose is to build an […]

2 vulnerabilities in Zyxel Armor home routers: Patch immediately

Cybersecurity specialists report the detection of some severe vulnerabilities in Zyxel Armor routers, mainly used in home environments. According to the report, successful exploitation of these flaws would allow threat actors to fully compromise the affected system. Below are brief descriptions of the reported flaws, in addition to their respective identification keys and scores assigned […]

Critical Flaws Discovered in Cisco Small Business RV Series Routers

Cisco has patched multiple critical security vulnerabilities impacting its RV Series routers that could be weaponized to elevate privileges and execute arbitrary code on affected systems, while also warning of the existence of proof-of-concept (PoC) exploit code targeting some of these bugs. Three of the 15 flaws, tracked as CVE-2022-20699, CVE-2022-20700, and CVE-2022-20707, carry the […]

Hackers are exploiting Universal Plug and Play (UPnP) to turn routers into a proxy server used to carry out cyber attacks

Cybersecurity specialists from Akamai reported the detection of a malicious campaign based on the abuse of Universal Plug and Play (UPnP) protocols in order to hack routers and use them for cybercriminal purposes. The campaign was identified as Eternal Silence and turns the affected routers into a proxy server part of a cybercriminal infrastructure. It […]

Critical remote code execution vulnerabilities in TP-Link Archer C90 and TL-WA1201 routers

Cybersecurity specialists report the detection of two critical vulnerabilities in some router models manufactured by the technology firm TP-Link. According to the report, successful exploitation of these flaws would allow threat actors to deploy all kinds of attacks against vulnerable systems. Below are brief descriptions of the reported flaws, in addition to their respective tracking […]

KCodes NetUSB kernel RCE vulnerability impacts millions of routers

SentinelOne cybersecurity specialists report the detection of CVE-2021-45388, a severe remote code execution (RCE) vulnerability in the KCodes NetUSB kernel module. This is a project employed by numerous hardware vendors to add USB over IP functionality into products such as routers, printers, and storage drives. The vulnerability was identified by researcher Max Van Amerongen during […]

ZTE MF971R, LTE Low Cost Portable Wi-Fi hotspot router. Patch the firmware

Cybersecurity specialists report the detection of multiple vulnerabilities in ZTE MF971R hotspot routers. According to the report, the successful exploitation of the reported failures would allow the deployment of all kinds of risk scenarios. Below are brief descriptions of the detected flaws, in addition to their respective identification keys and scores assigned according to the […]

High-Severity RCE Flaw Disclosed in Several Netgear Router Models

Networking equipment company Netgear has released patches to remediate a high-severity remote code execution vulnerability affecting multiple routers that could be exploited by remote attackers to take control of an affected system. Traced as CVE-2021-40847 (CVSS score: 8.1), the security weakness impacts the following models – R6400v2 (fixed in firmware version 1.0.4.120) R6700 (fixed in […]

CVE-2019-16651: Vulnerability in Virgin Media Super Hub 3 routers allow determining the real IP address of VPN users

Cybersecurity specialists from Fidus Information Security reported the detection of a critical zero-day vulnerability in Virgin Media Super Hub 3 whose successful exploitation would allow threat actors to reveal the real IP addresses of VPN users. Tracked as CVE-2019-16651, the flaw was reported almost two years ago, although given its nature and delay in correction […]

Palo Alto Networks Introduces Wi-Fi Router That Detects Malware

After the huge pandemic attack of Covid-19, there are many employees who have started working remotely from home, therefore, the attack rate of the different vulnerabilities has increased rapidly. The security analysts of Palo Alto Networks now want to help different companies and their employees, so that they can circumvent these dangers. Palo Alto announced […]

12-year-old authentication bypass vulnerability affects 20 router models

Information security experts report the discovery of an authentication evasion vulnerability that would allow threat actors to compromise the networks to which at least 20 different router models connect. According to expert Evan Grant from security firm Tenable, the vulnerability was described as a critical path traversal error tracked as CVE-2021-20090 and received a score […]

3 critical vulnerabilities in Netgear DGN-2200v1 series routers allows cyber criminals to spy to wifi traffic

Netgear security teams announced the correction of three security flaws in their routers. According to the report, successful exploitation of reported flaws would allow threat actors to bypass security mechanisms in corporate networks to steal sensitive information. The flaws reside in the Netgear DGN-2200v1 series family of routers and were discovered by Microsoft security researchers […]

Test your router’s security with your smartphone and only 9 commands

Although it is underestimated, router security is vital to protect our networks from intruders and take the most out of their features, as network security experts from the International Institute of Cyber Security (IICS) mention.  Manufacturers also don’t care about this, as many routers are launched with multiple easy to exploit vulnerabilities, such as remote […]

Out-of-the-Box Router Tips: Top 4 Changes to Make on Your New Router

The enthusiasm behind buying a new electronic device always pushes us to want to see it function right away. That’s what happens precisely for most of us who purchase wifi routers. I remember, the first time I bought mine, I tried setting it up without even looking at the manual – I felt that was […]

Securing your Spectrum compatible WiFi routers

If you are using one of the Spectrum compatible routers for your internet needs, one of the most important things that you need to do with it is to secure it.  Having your home network completely secure can help you in a variety of ways. For instance, preventing intruders and malware from surfacing on your […]

Wireless Router security: How to set up a WiFi router securely

Highly useful and practical as they are, wireless routers can cost us a lot if we fail to secure them properly. It is not only a few cases of hackers, scammers, and even identity theft that keep on appearing in the daily news headlines. Some of these arise out of the poor security set-up some of […]

Authentication Bypass Vulnerability in Cisco REST API Let Hackers Take Control of Cisco Routers Remotely

Cisco released a security update for critical Authentication Bypass vulnerability that resides in the Cisco REST API virtual service container for Cisco IOS XE Software allows a remote attacker to bypass the authentication in managed Cisco devices. Cisco IOS XE is an internetworking OS that mainly deployed in Cisco ARS 1000 series routers and Catalyst switches such […]

Serious Flaw In Many D-Link Routers Won’t Be Patched: Are You Affected?

D-Link has refused to patch a serious security flaw that has affected the four models of its home routers. The vulnerability tagged as CVE-2019-16920 allows anyone to remotely execute code and gain access to the router. It has affected the following D-Link router models: D-Link DIR-655 D-Link DIR-866L D-Link DIR-652 D-Link DHP-1565 The flaw was […]

RCE Vulnerability in D-Link Routers Let Hackers Access the Router Admin Page Without Credentials

Security researchers disclosed a new unauthenticated command injection vulnerability in some of the D-link routers. The vulnerability can be tracked as CVE-2019-16920 and rated as critical. Successful exploitation of the vulnerability results in Remote Code Execution, an attacker can trigger the vulnerability remotely to access the router login page without authentication. D-link Routers Affected The […]