Friday, May 17, 2024

CISA Warns of Actively Exploited D-Link Router Vulnerabilities - Patch Now

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Thursday added two security flaws impacting D-Link routers to its Known Exploited Vulnerabilities (KEV) catalog, based on evidence of active exploitation.
The list of vulnerabilities is as follows -

CVE-2014-100005 - A cross-site request forgery (CSRF) vulnerability impacting D-Link DIR-600 routers that allows an


https://thehackernews.com/2024/05/cisa-warns-of-actively-exploited-d-link.html?utm_source=dlvr.it&utm_medium=blogger

No comments:

Post a Comment