Security
Headlines
HeadlinesLatestCVEs

Tag

#wifi

CVE-2022-34595: IOT_Vul/readme_en.md at main · zhefox/IOT_Vul

Tenda AX1803 v1.0.0.1_2890 was discovered to contain a command injection vulnerability via the function setipv6status.

CVE
#vulnerability#web#mac#apple#google#intel#chrome#webkit#wifi
Protection Against Online Scams: How to Keep Your Credit Safe

By Owais Sultan Credit card fraud happens when someone steals your credit information and uses it to make purchases or borrow… This is a post from HackRead.com Read the original post: Protection Against Online Scams: How to Keep Your Credit Safe

Microsoft Warns of Evolving Toll Fraud Android Malware Draining Wallets

By Deeba Ahmed Those still using older versions of the Android operating system are at risk. Microsoft’s 365 Defender team has detected a… This is a post from HackRead.com Read the original post: Microsoft Warns of Evolving Toll Fraud Android Malware Draining Wallets

CVE-2021-43702: CVE-2021-43702 from Discovery to Patch | Kroll

ASUS RT-A88U 3.0.0.4.386_45898 is vulnerable to Cross Site Scripting (XSS). The ASUS router admin panel does not sanitize the WiFI logs correctly, if an attacker was able to change the SSID of the router with a custom payload, they could achieve stored XSS on the device.

5 pro-freedom technologies that could change the Internet

To celebrate Independence Day we're drawing attention to five technologies that could improve life, liberty and the pursuit of happiness on the Internet. The post 5 pro-freedom technologies that could change the Internet appeared first on Malwarebytes Labs.

CVE-2022-33948: HOME SPOT CUBE2(ホームスポットキューブツー) | 宅内Wi-Fiルーターをお使いの方

HOME SPOT CUBE2 V102 contains an OS command injection vulnerability due to improper processing of data received from DHCP server. An adjacent attacker may execute an arbitrary OS command on the product if a malicious DHCP server is placed on the WAN side of the product.

CVE-2022-32045: IoT-vuln/Totolink/T6-v2/4.setWiFiScheduleCfg at main · d1tto/IoT-vuln

TOTOLINK T6 V4.1.9cu.5179_B20201015 was discovered to contain a stack overflow via the desc parameter in the function FUN_00413be4.

CVE-2022-32052: IoT-vuln/Totolink/T6-v2/3.setWiFiAclRules at main · d1tto/IoT-vuln

TOTOLINK T6 V4.1.9cu.5179_B20201015 was discovered to contain a stack overflow via the desc parameter in the function FUN_004137a4.

CVE-2022-32044: IoT-vuln/Totolink/T6-v2/5.setWiFiRepeaterCfg at main · d1tto/IoT-vuln

TOTOLINK T6 V4.1.9cu.5179_B20201015 was discovered to contain a stack overflow via the password parameter in the function FUN_00413f80.

Microsoft Warns About Evolving Capabilities of Toll Fraud Android Malware Apps

Microsoft has detailed the evolving capabilities of toll fraud malware apps on Android, pointing out its "complex multi-step attack flow" and an improved mechanism to evade security analysis. Toll fraud belongs to a category of billing fraud wherein malicious mobile applications come with hidden subscription fees, roping in unsuspecting users to premium content without their knowledge or consent