A zero-day vulnerability present inVulnerability-related.DiscoverVulnerabilitysecurity cameras and surveillance equipment using Nuuo software is thought to impactVulnerability-related.DiscoverVulnerabilityhundreds of thousands of devices worldwide . Researchers from cybersecurity firm Tenable disclosedVulnerability-related.DiscoverVulnerabilitythe bug , which has been assigned as CVE-2018-1149 . The vulnerability can not get much more serious , as it allows attackers to remotely execute code in the software , the researchers said in a security advisory on Monday . Nuuo , describing itself as a provider of `` trusted video management '' software , offers a range of video solutions for surveillance systems in industries including transport , banking , government , and residential areas . Dubbed `` Peekaboo , '' the zero-day stack buffer overflow vulnerability , when exploitedVulnerability-related.DiscoverVulnerability, allows threat actors to view and tamper with video surveillance recordings and feeds . It is also possible to use the bug to stealAttack.Databreachdata including credentials , IP addresses , port usage , and the make & models of connected surveillance devices . Such a security vulnerability has wide-reaching , real-world consequences -- as criminals could compromise a surveillance camera feed , replace the footage with a static image , and raid a premises , for example . In addition , the bug could be used to fully disable cameras and surveillance products . Peekaboo specifically impactsVulnerability-related.DiscoverVulnerabilitythe NVRMini 2 NAS and network video recorder , which acts as a hub for connected surveillance products . When exploited , the product permitted access to the control management system ( CMS ) interface , which further exposes credentials of all connected video surveillance cameras connected to the storage system . Speaking to ZDNet , Gavin Millard , VP of threat intelligence at Tenable , said that organizations all over the world use Nuuo software , including in shopping centers , hospitals , banks , and public areas . However , therein lies the problem -- as the software is also white labeled to over 100 brands and 2,500 camera product lines . Tenable disclosedVulnerability-related.DiscoverVulnerabilitythe zero-day vulnerability to Nuuo . A patch has not been releasedVulnerability-related.PatchVulnerability, but Nuuo is currently developingVulnerability-related.PatchVulnerabilitya fix for deployment . A plugin has also been releasedVulnerability-related.PatchVulnerabilityby Tenable for organizations to assess whether or not they are vulnerableVulnerability-related.DiscoverVulnerabilityto Peekaboo . ZDNet has reached out to Nuuo and will update if we hear back .
Thousands , if not more , Jenkins servers are vulnerableVulnerability-related.DiscoverVulnerabilityto data theft , takeover , and cryptocurrency mining attacks . This is because hackers can exploit two vulnerabilities to gain admin rights or log in using invalid credentials on these servers . Both vulnerabilities were discoveredVulnerability-related.DiscoverVulnerabilityby security researchers from CyberArk , were privately reportedVulnerability-related.DiscoverVulnerabilityto the Jenkins team , and receivedVulnerability-related.PatchVulnerabilityfixes over the summer . But despite patches for both issues , there are still thousands of Jenkins servers availableVulnerability-related.PatchVulnerabilityonline . Jenkins is a web application for continuous integration built in Java that allows development teams to run automated tests and commands on code repositories based on test results , and even automate the process of deploying new code to production servers . Jenkins is a popular component in many companies ' IT infrastructure and these servers are very popular with both freelancers and enterprises alike . Over the summer , CyberArk researchers discoveredVulnerability-related.DiscoverVulnerabilitya vulnerability ( tracked asVulnerability-related.DiscoverVulnerabilityCVE-2018-1999001 ) that allows an attacker to provide malformed login credentials that cause Jenkins servers to move their config.xml file from the Jenkins home directory to another location . If an attacker can cause the Jenkins server to crash and restart , or if he waits for the server to restart on its own , the Jenkins server then boots in a default configuration that features no security . In this weakened setup , anyone can register on the Jenkins server and gain administrator access . With an administrator role in hand , an attacker can access private corporate source code , or even make code modifications to plant backdoors in a company 's apps . This lone issue would have been quite bad on its own , but CyberArk researchers also discoveredVulnerability-related.DiscoverVulnerabilitya second Jenkins vulnerability -- CVE-2018-1999043 . This second bug , they saidVulnerability-related.DiscoverVulnerability, allowed an attacker to create ephemeral user records in the server 's memory , allowing an attacker a short period when they could authenticate using ghost usernames and credentials . Both vulnerabilities were fixedVulnerability-related.PatchVulnerability, the first in July and the second in August , but as we 've gotten accustomed to in the past few years of covering security flaws , not all server owners have bothered to install these security updates .
Cisco has resolvedVulnerability-related.PatchVulnerabilitya set of critical vulnerabilities in Policy Suite which permit attackers to cause havoc in the software 's databases . This week , the tech giant releasedVulnerability-related.PatchVulnerabilitya security advisory detailing four vulnerabilities which could place enterprise users at risk of information leaks , account compromise , database tampering , and more . The first vulnerability , CVE-2018-0374 , has earned a CVSS base score of 9.8 . Described asVulnerability-related.DiscoverVulnerabilityan unauthenticated bypass bug , the security flaw `` could allow an unauthenticated , remote attacker to connect directly to the Policy Builder database , '' according to Cisco . The bug has been caused by a simple lack of authentication and as there is no requirement for identity verification , Policy Builder databases can be accessed and tampering with without limitation . Cisco Policy Suite releases prior to 18.2.0 are affectedVulnerability-related.DiscoverVulnerability. The second vulnerability , CVE-2018-0375 , is a default password error . The CVSS 9.8 bug is present inVulnerability-related.DiscoverVulnerabilitythe Cluster Manager of Cisco Policy Suite and could allow an unauthenticated , remote attacker to log in to a vulnerable system using a root account . The serious security problem has emergedVulnerability-related.DiscoverVulnerabilitydue to the use of undocumented , static user credentials for root accounts . If a hacker has knowledge of these credentials , they can become a root user and are able to execute arbitrary commands . Versions of the software prior to 18.2.0 are vulnerableVulnerability-related.DiscoverVulnerabilityto exploit . The third bug , CVE-2018-0376 , is another unauthenticated access problem and is also caused by a lack of authentication measures . `` A successful exploit could allow the attacker to make changes to existing repositories and create new repositories , '' Cisco saysVulnerability-related.DiscoverVulnerability. Cisco Policy Suite versions prior to 18.2.0 are affectedVulnerability-related.DiscoverVulnerability. The fourth security flaw , CVE-2018-0377 , affectsVulnerability-related.DiscoverVulnerabilitythe Open Systems Gateway initiative ( OSGi ) interface of Cisco Policy Suite . There is a lack of authentication within the OSGi interface which permits attackers to circumvent security processes and directly connect to the interface , access any files contained within they wish , and modify any content which is accessible through the process . This vulnerability impactsVulnerability-related.DiscoverVulnerabilityPolicy Suite versions prior to 18.1.0 . There are no workarounds to circumvent these vulnerabilities . However , patches have been issued to addressVulnerability-related.PatchVulnerabilitythem and Cisco says that no reports have been received which indicate the bugs are being exploitedVulnerability-related.DiscoverVulnerabilityin the wild . In addition , Cisco has revealedVulnerability-related.DiscoverVulnerabilityseven now-patched bugs affectingVulnerability-related.DiscoverVulnerabilitySD-WAN solutions . The vulnerabilities included command injection security flaws , a remote code execution bug , and arbitrary file overwrite issues .
Security biz Qualys has revealedVulnerability-related.DiscoverVulnerabilitythree vulnerabilities in a component of systemd , a system and service manager used in most major Linux distributions . Patches for the three flaws – CVE-2018-16864 , CVE-2018-16865 , and CVE-2018-16866 – should appear inVulnerability-related.PatchVulnerabilitydistro repos soon as a result of coordinated disclosure . However , Linux distributions such as Debian remain vulnerableVulnerability-related.DiscoverVulnerabilityat the moment , depending on the version you have installed . `` They 're awareVulnerability-related.DiscoverVulnerabilityof the issues and they 're releasingVulnerability-related.PatchVulnerabilitypatches , '' said Jimmy Graham , director of product management at Qualys , in a phone interview with The Register . `` I do n't believe Red Hat has releasedVulnerability-related.PatchVulnerabilityone but it should be coming shortly . '' The bugs were foundVulnerability-related.DiscoverVulnerabilityin systemd-journald , a part of systemd that handles the collection and storage of log data . The first two CVEs refer to memory corruption flaws while the third involves an out of bounds error that can leak data . CVE-2018-16864 can be exploitedVulnerability-related.DiscoverVulnerabilityby malware running on a Linux box , or a malicious logged-in user , to crash and potentially hijack the systemd-journald system service , elevating access from user to root . CVE-2018-16865 and CVE-2018-16866 can be exploitedVulnerability-related.DiscoverVulnerabilitytogether by a local attacker to crash or hijack the root-privileged journal service . While systemd is n't universally beloved in the Linux community , Graham sees nothing unusual about the presence of the three flaws in the software . `` The noteworthiness to me is that it is very commonly found in most major distributions , '' he said . Qualys contends all systemd-based Linux distros are vulnerableVulnerability-related.DiscoverVulnerability, though the vulnerabilities can not be exploitedVulnerability-related.DiscoverVulnerabilityin SUSE Linux Enterprise 15 , openSUSE Leap 15.0 , and Fedora 28 and 29 because their user-land code is compiled with GCC 's -fstack-clash-protection option . The security biz calls it a simplified stack clash – where the size of the stack gets changed to overlap with other memory areas – because it only requires the last two steps in a four step process : Clashing the stack with another memory region , moving the stack-pointer to the stack start , jumping over the stack guard-page into another memory region , and smashing the stack or memory space . The third bug , CVE-2018-16866 , appeared inVulnerability-related.DiscoverVulnerabilityJune 2015 ( systemd v221 ) and , Qualys says , was fixedVulnerability-related.PatchVulnerabilityinadvertently in August 2018 . In code where the flaw still existsVulnerability-related.DiscoverVulnerability, it could allow an attacker to read out of bounds information , resulting in information leakage . `` The risk [ of these issues ] is a local privilege escalation to root , '' said Graham . `` It 's something that should still be a concern because usually attackers do n't just use one vulnerability to comprise a system . They often chain vulnerabilities together . ''
Some medical devices , smartphones and internet of things gadgets contain certain types of sensors that are vulnerableVulnerability-related.DiscoverVulnerabilityto potential hacking using sound waves , saysVulnerability-related.DiscoverVulnerabilitycybersecurity researcher Kevin Fu . `` This is now a risk that all manufacturers should be aware of , and in their hazard analysis , it has to be a part of their cybersecurity risk management , '' says Fu , explaining findings of a recent research study conducted by the University of Michigan and the University of South Carolina . The microelectromechanical systems - or MEMS accelerometers - that the research team foundVulnerability-related.DiscoverVulnerabilityto contain these vulnerabilities - are sensors used in various devices to measure acceleration or velocity , and then report those readings to a microprocessor . `` What we looked atVulnerability-related.DiscoverVulnerabilitywas the ability to trick these sensors into delivering false readings to the microprocessor by using sound waves , '' he says in an interview with Information Security Media Group . `` What medical devices contain these sensors is still an open question . The main hazard of this sound wave vulnerability is the threat to the integrity and availability of the sensor , he explainsVulnerability-related.DiscoverVulnerability. Prior studies by other researchers had foundVulnerability-related.DiscoverVulnerabilitythat sound waves can be used to disable these sensors . `` What 's new here is that it is now known that one can actually damage the integrity of the reading , '' he says . `` If you were trusting this reading to do something automated , such as rate-adapt a pacemaker , perhaps based on changing activity of a patient , you now need a second way to verify the integrity of that reading . '' The study lists 20 accelerometers for which the researchers were able to change the output of the sensors using sound waves , Fu says . `` In some devices , we found that there is a speaker built in right next to the sensor , which means there is a remote ability to cause these changes without an adversary being near the chip . '' Fu recommends that manufacturers assess the researchers ' list of accelerometers that contain the sound wave vulnerability `` and ask [ suppliers ] for specific parameters , including the resident frequencies , to understand the risks and mitigations .
A broad array of Android phones are vulnerableVulnerability-related.DiscoverVulnerabilityto attacks that use booby-trapped Wi-Fi signals to achieve full device takeover , a researcher has demonstratedVulnerability-related.DiscoverVulnerability. The vulnerability resides inVulnerability-related.DiscoverVulnerabilitya widely used Wi-Fi chipset manufactured by Broadcom and used in both iOS and Android devices . Apple patchedVulnerability-related.PatchVulnerabilitythe vulnerability with Monday 's releaseVulnerability-related.PatchVulnerabilityof iOS 10.3.1 . `` An attacker within range may be able to execute arbitrary code on the Wi-Fi chip , '' Apple 's accompanying advisory warnedVulnerability-related.DiscoverVulnerability. In a highly detailed blog post publishedVulnerability-related.DiscoverVulnerabilityTuesday , the Google Project Zero researcher who discoveredVulnerability-related.DiscoverVulnerabilitythe flaw saidVulnerability-related.DiscoverVulnerabilityit allowed the execution of malicious code on a fully updated 6P `` by Wi-Fi proximity alone , requiring no user interaction . '' Google is in the process of releasingVulnerability-related.PatchVulnerabilityan update in its April security bulletin . The fix is availableVulnerability-related.PatchVulnerabilityonly to a select number of device models , and even then it can take two weeks or more to be available as an over-the-air update to those who are eligible . Company representatives did n't respond to an e-mail seeking comment for this post . The proof-of-concept exploit developed by Project Zero researcher Gal Beniamini uses Wi-Fi frames that contain irregular values . The values , in turn , cause the firmware running on Broadcom 's wireless system-on-chip to overflow its stack . By using the frames to target timers responsible for carrying out regularly occurring events such as performing scans for adjacent networks , Beniamini managed to overwrite specific regions of device memory with arbitrary shellcode . Beniamini 's code does nothing more than write a benign value to a specific memory address . Attackers could obviously exploit the same series of flaws to surreptitiously execute malicious code on vulnerable devices within range of a rogue access point . Besides the specific stack overflow bugs exploitedVulnerability-related.DiscoverVulnerabilityby the proof-of-concept attack , Beniamini saidVulnerability-related.DiscoverVulnerabilitya lack of security protections built into many software and hardware platforms made the Broadcom chipset a prime target . `` We ’ ve seen that while the firmware implementation on the Wi-Fi SoC is incredibly complex , it still lags behind in terms of security , '' he wrote . `` Specifically , it lacks all basic exploit mitigations—including stack cookies , safe unlinking and access permission protection ( by means of [ a memory protection unit . ] ) '' The Broadcom chipset contains an MPU , but the researcher found that it 's implemented in a way that effectively makes all memory readable , writeable , and executable . `` We can conveniently execute our code directly from the heap . '' He said that Broadcom has informed him that newer versions of the chipset implement the MPU more effectively and also add unspecified additional security mechanisms . Given the severity of the vulnerability , people with affectedVulnerability-related.DiscoverVulnerabilitydevices should installVulnerability-related.PatchVulnerabilitya patch as soon as it 's available . For those with vulnerable iPhones , that 's easy enough . As is all too often the case for Android users , there 's no easy way to getVulnerability-related.PatchVulnerabilitya fix immediately , if at all . That 's because Google continues to stagger the releaseVulnerability-related.PatchVulnerabilityof its monthly patch bundle for the minority of devices that are eligible to receive it . At the moment , it 's not clear if there are effective workarounds available for vulnerable devices . Turning off Wi-Fi is one possibility , but as revealed in recent research into an unrelated Wi-Fi-related weakness involving Android phones , devices often relay Wi-Fi frames even when Wi-Fi is turned off
Hundreds of thousands of internet gateway devices around the world , primarily residential cable modems , are vulnerableVulnerability-related.DiscoverVulnerabilityto hacking because of a serious weakness in their Simple Network Management Protocol implementation . SNMP is used for automated network device identification , monitoring and remote configuration . It is supported and enabled by default in many devices , including servers , printers , networking hubs , switches and routers . Independent researchers Ezequiel Fernandez and Bertin Bervis recently foundVulnerability-related.DiscoverVulnerabilitya way to bypass SNMP authentication on 78 models of cable modems that ISPs from around the world have provided to their customers . Their internet scans revealedVulnerability-related.DiscoverVulnerabilityhundreds of thousands of devices whose configurations could be changed remotely through the SNMP weakness that they foundVulnerability-related.DiscoverVulnerabilityand dubbed StringBleed . The leakingAttack.Databreachof sensitive configuration data through the default `` public '' SNMP community string is a known problem that has affectedVulnerability-related.DiscoverVulnerabilitymany devices over the years . The two researchers first locatedVulnerability-related.DiscoverVulnerabilitya small number of vulnerable devices , including the Cisco DPC3928SL cable modem that 's now part of Technicolor 's product portfolio following the company 's acquisition of Cisco 's Connected Devices division in 2015 . The researchers claimVulnerability-related.DiscoverVulnerabilitythat when they reportedVulnerability-related.DiscoverVulnerabilitythe issue to Technicolor , the company told them that it was the result of an access misconfiguration by a single ISP in Mexico rather than a problem with the device itself . This prompted the researchers to perform a wider internet scan that resulted in the discoveryVulnerability-related.DiscoverVulnerabilityof 78 vulnerable cable modem models from 19 manufacturers , including Cisco , Technicolor , Motorola , D-Link and Thomson . Regardless of the cause , the problem is serious , as attackers could exploit this flaw to extract administrative and Wi-Fi passwords or to hijack devices by modifying their configurations . There 's not much that users can do if their ISP supplied them with a vulnerable device , other than ask for a different model or install their own modem . Unfortunately , not many ISPs allow their residential customers to use their own gateway devices , because they want uniformity and remote management capabilities on their networks . Determining if a particular device is vulnerableVulnerability-related.DiscoverVulnerabilityto this issue is possible , but requires a bit of work . An online port scanner like ShieldsUp can be used to determine if the device responds to SNMP requests over its public IP address . If SNMP is open , a different online tool can be used to check if the device 's SNMP server returns valid responses when the `` public '' or random community strings are used . At the very least this would indicate an information leak problem .
A zero-day vulnerability exists inVulnerability-related.DiscoverVulnerabilityWordPress Core that in some instances could allow an attacker to reset a user ’ s password and gain access to their account . Researcher Dawid Golunski of Legal Hackers disclosedVulnerability-related.DiscoverVulnerabilitythe vulnerability on Wednesday via his new ExploitBox service . All versions of WordPress , including the latest , 4.7.4 , are vulnerableVulnerability-related.DiscoverVulnerability, the researcher said . The vulnerability ( CVE-2017-8295 ) happens because WordPress uses what Golunski calls untrusted data by default when it creates a password reset email . In a proof-of-concept writeup , Golunski points out that WordPress uses a variable , SERVER_NAME , to get the hostname to create a From/Return-Path header for the password reset email . Since that variable , by its nature , can be customized , an attacker could insert a domain of his choosing and make it so an outgoing email could be sent to a malicious address , the researcher says . The attacker would then receive the reset email and be able to change the account password and take over . “ Depending on the configuration of the mail server , it may result in an email that gets sent to the victim WordPress user with such malicious From/Return-Path address set in the email headers , ” Golunski wrote . “ This could possibly allow the attacker to intercept the email containing the password reset link in some cases requiring user interaction as well as without user interaction. ” Golunski writes that there are three scenarios in which a user could be trickedAttack.Phishing, and only one of them relies on user interaction . In one , an attacker could perform a denial of service attack on the victim ’ s email account in order to prevent the password reset email from reaching the victim ’ s account . Instead , it could bounce back to the malicious sender address , pointed at the attacker . Second , Golunski says some auto-responders may attach a copy of the email sent in the body of the auto-replied message . Third , by sending multiple password reset emails , he says the attacker could trigger the victim to ask for an explanation , below , which could contain the malicious password link . Golunski saidVulnerability-related.DiscoverVulnerabilityhe reportedVulnerability-related.DiscoverVulnerabilitythe issue to WordPress ’ s security team multiple times , initially more than 10 months ago in July 2016 . The researcher told Threatpost that WordPress never outright rejected his claim – he says WordPress told him it was working on the issue – but acknowledged that too much time has passed without a clear resolution , something which prompted him to release detailsVulnerability-related.DiscoverVulnerabilityon the bug on Wednesday . Campbell said that it ’ s possible WordPress will patchVulnerability-related.PatchVulnerabilitythe issue , even if just for poorly configured servers , but acknowledged he didn ’ t have a timetable for the fix . Concerned WordPress users should follow a public ticket that was started for the issue last July , Campbell added . While there ’ s no official fix availableVulnerability-related.PatchVulnerabilityyet , Golunski says users can enable the UseCanonicalName setting on Apache to enforce a static SERVER_NAME value to ensure it doesn ’ t get modified . Golunski has had his hands full findingVulnerability-related.DiscoverVulnerabilityvulnerabilities related to PHP-based email platforms . He discoveredVulnerability-related.DiscoverVulnerabilitya remote code execution bug in SquirrelMail in January that disclosedVulnerability-related.DiscoverVulnerabilityand quickly patchedVulnerability-related.PatchVulnerabilitylast month and similar RCE bugs in PHPMailer and SwiftMailer , libraries used to send emails via PHP , at the end of 2016 .
An exploit in the Android operating system means almost 40 percent of users are vulnerableVulnerability-related.DiscoverVulnerabilityto screen-hijacking apps , but it is unlikely to be fixedVulnerability-related.PatchVulnerabilityuntil winter . The bug , which was first spottedVulnerability-related.DiscoverVulnerabilityby researchers at Check Point , is caused by a development oversight in Android permissions , which in the past required users to manually grant downloaded applications the ability to display content on top of other app panes . However following complaints from users who found it difficult to manually whitelist each app , the Android 6.0.1 'Marshmallow ' update made this process automatic , which was good news for legitimate apps like WhatsApp and Facebook Messenger . It appears that fix has meant apps hiding malicious codes are able to bypass security also being automatically granted the same access , specifically the 'SYSTEM_ALERT_WINDOW ' permission . According to Google 's own statistics , the vulnerability will be activeVulnerability-related.DiscoverVulnerabilityon close to 40 percent of all Android devices . `` As a temporary solution , Google appliedVulnerability-related.PatchVulnerabilitya patch in Android version 6.0.1 that allows the Play Store app to grant run-time permissions , which are later used to grant SYSTEM_ALERT_WINDOW permission to apps installed from the app store , '' the Check Point research team explained in a blog post . `` This means that a malicious app downloaded directly from the app store will be automatically granted this dangerous permission . '' This permission is particularly dangerous as it allows an app to display over any other app , without notifying the user . This means apps are able to display fraudulent adverts or links to content hosting malicious code , which are heavily used in banking Trojans . `` It can also be used by ransomware to create a persistent on-top screen that will prevent non-technical users from accessing their devices , '' explained the team . This particular permissions exploit is used by 74 percent of all ransomware , 57 percent of adware and 14 percent of banker malware , according to the report , clearly demonstrating that this is a widespread tactic in the wild . What 's worrying is that Google has stated that a fix will be availableVulnerability-related.PatchVulnerabilityin time for the release of Android O , which is n't expected until late summer . In the meantime , Check Point has urged users to beware of dodgy-looking apps and to check the comments left by other users . Although the Play Store is able to police the apps being uploaded to its platform , malicious content is repeatedly bypassing security checks . Check Point recently disclosed the discovery of a new malware strain hidden inside game guides hosted on the Play Store , thought to have infected close to two million Android devices over the past seven months .
Details on serious vulnerabilities in a number of routers freely distributed by a major Thai ISP were published onVulnerability-related.DiscoverVulnerabilityMonday after private disclosuresVulnerability-related.DiscoverVulnerabilitymade to the vendors in July went unanswered . Researcher Pedro Ribeiro of Agile Information Security foundVulnerability-related.DiscoverVulnerabilityaccessible admin accounts and command injection vulnerabilities in ZyXel and Billion routers distributed by TrueOnline , Thailand ’ s largest broadband company . Ribeiro saidVulnerability-related.DiscoverVulnerabilityhe disclosedVulnerability-related.DiscoverVulnerabilitythe vulnerabilities through Beyond Security ’ s SecuriTeam Secure Disclosure Program , which contacted the affected vendors last July . Ribeiro publishedVulnerability-related.DiscoverVulnerabilitya proof of concept exploit yesterday as well . Ribeiro toldVulnerability-related.DiscoverVulnerabilityThreatpost he ’ s unsure whether TrueOnline introducedVulnerability-related.DiscoverVulnerabilitythe vulnerabilities as it adds its own customization to the routers , or whether they came from the respective manufacturers . A ZyXel representative told Threatpost the router models are no longer supported and would not comment on whether patches were being developedVulnerability-related.PatchVulnerability. A request for comment from Billion was not returned in time for publication . The commonality between the routers appears to be that they ’ re all based on the TC3162U system-on-a-chip manufactured by TrendChip . Affected routers are the ZyXel P660HN-T v1 and P660HN-T v2 , and Billion 5200 W-T , currently in distribution to TrueOnline customers . The TC3162U chips run two different firmware variants , one called “ ras ” which includes the Allegro RomPage webserver vulnerable to the Misfortne Cookie attacks , and the other called tclinux . The tclinux variant contains the vulnerabilities foundVulnerability-related.DiscoverVulnerabilityby Ribeiro , in particular several ASP files , he saidVulnerability-related.DiscoverVulnerability, are vulnerableVulnerability-related.DiscoverVulnerabilityto command injection attacks . He also cautions that they could be also vulnerable to Misfortune Cookie , but he did not investigate this possibility . “ It should be noted that tclinux contains files and configuration settings in other languages ( for example in Turkish ) . Therefore it is likely that these firmware versions are not specific to TrueOnline , and other ISP customised routers in other countries might also be vulnerable , ” Ribeiro said in his advisory . “ It is also possible that other brands and router models that use the tclinux variant are also affectedVulnerability-related.DiscoverVulnerabilityby the command injection vulnerabilities ( the default accounts are likely to be TrueOnline specific ) ” . In addition to Ribeiro ’ s proof-of-concept , Metasploit modules are availableVulnerability-related.DiscoverVulnerabilityfor three of the vulnerabilities . Most of the vulnerabilities can be exploitedVulnerability-related.DiscoverVulnerabilityremotely , some without authentication . “ These vulnerabilities are present in the web interface . The default credentials are part of the firmware deployed by TrueOnline and they are authorized to perform remote access over the WAN , ” Ribeiro said . “ Due to time and lab constraints I was unable to test whether these routers expose the web interface over the WAN , but given the credentials , it is likely ” . The ZyXel P660HN-T v1 router is vulnerableVulnerability-related.DiscoverVulnerabilityto an unauthenticated command injection attack that can be exploited remotely . Ribeiro saidVulnerability-related.DiscoverVulnerabilityhe foundVulnerability-related.DiscoverVulnerabilitythe vulnerability in the remote system log forwarding function , specifically in the ViewLog.asp page . V2 of the same router containsVulnerability-related.DiscoverVulnerabilitythe same vulnerability , but can not be exploitedVulnerability-related.DiscoverVulnerabilitywithout authentication , he said . “ Unlike in the P660HN-Tv1 , the injection is authenticated and in the logSet.asp page . However , this router contains a hardcoded supervisor password that can be used to exploit this vulnerability , ” Ribeiro said . “ The injection is in the logSet.asp page that sets up remote forwarding of syslog logs , and the parameter vulnerable to injection is the serverIP parameter ” . The Billion 5200W-T is also vulnerableVulnerability-related.DiscoverVulnerabilityto unauthenticated and authenticated command injection attacks ; the vulnerability was foundVulnerability-related.DiscoverVulnerabilityin its adv_remotelog.asp page . “ The Billion 5200W-T router also has several other command injections in its interface , depending on the firmware version , such as an authenticated command injection in tools_time.asp ( uiViewSNTPServer parameter ) , ” Ribeiro said . It should be noted that this router contains several hardcoded administrative accounts that can be used to exploit this vulnerability ” . Ribeiro said default and weak admin credentials were found on the all of the versions and were accessible remotely . The researcher said it ’ s unknown whether the routers can be patched remotely . “ Again , given the existence of default credentials that have remote access , it is likely that it is possible to update the firmware remotely , ” Ribeiro said . Most of iBall baton routers in India are also vulnerableVulnerability-related.DiscoverVulnerabilityto unauthenticated and authenticated command injection attack , i have reason to believe default and weak admin credentials are on the all of the versions and were accessible remotely . i Have I “ Ball WRA150N ” ADSL2+ iBall baton Router.And IBall is never accepting not even taking response to complains and request for latest firmware patches . ASUS patchedVulnerability-related.PatchVulnerabilitya bug that allowed attackers to pair two vulnerabilities to gain direct router access and execute commands as root . Thanks to Meltdown and Spectre , January has already been an extremely busy month of patchingVulnerability-related.PatchVulnerabilityfor Microsoft .
Simon Kenin , a security researcher at Trustwave , was – by his own admission – being lazy the day he discoveredVulnerability-related.DiscoverVulnerabilityan authentication vulnerability in his Netgear router . Instead of getting up out of bed to address a connection problem , he started fuzzing the web interface and discoveredVulnerability-related.DiscoverVulnerabilitya serious issue . Kenin had hit upon unauth.cgi , code that was previously tied to two different exploits in 2014 for unauthenticated password disclosure flaws . The short version of the 2014 vulnerability is that an attacker can get unauth.cgi to issue a number that can be passed over to passwordrecovered.cgi in order to receive credentials . Kenin tested their exploits and was able to get his password . [ Learn about top security certifications : Who they 're for , what they cost , and which you need . The following day he started gathering other Netgear devices to test . While repeating the process , he made an error , but that did n't prevent him from obtaining credentials . That accidental discoveryVulnerability-related.DiscoverVulnerabilityresulted in CVE-2017-5521 . `` After few trials and errors trying to reproduce the issue , I foundVulnerability-related.DiscoverVulnerabilitythat the very first call to passwordrecovered.cgi will give out the credentials no matter what the parameter you send . This is totally new bug that I haven’t seenVulnerability-related.DiscoverVulnerabilityanywhere else . When I tested both bugs on different NETGEAR models , I foundVulnerability-related.DiscoverVulnerabilitythat my second bug works on a much wider range of models , '' Kenin explained in a recent blog post . There are at least ten thousand devices online that are vulnerableVulnerability-related.DiscoverVulnerabilityto the flaw that Kenin discoveredVulnerability-related.DiscoverVulnerability, but he says the real number could reach the hundreds of thousands , or even millions . `` The vulnerability can be used by a remote attacker if remote administration is set to be Internet facing . However , anyone with physical access to a network with a vulnerable router can exploit it locally . This would include public Wi-Fi spaces like cafés and libraries using vulnerable equipment , '' Kenin wrote . Kenin reached out to Netgear and reported the problems , but it was no easy task . The first advisory listed 18 devices that were vulnerableVulnerability-related.DiscoverVulnerability, followed by a second advisory detailing an additional 25 models . A few months later , in June 2016 , Netgear finally published an advisory that offeredVulnerability-related.PatchVulnerabilitya fix for a small subset of the vulnerable devices , and a workaround for others . Eventually , Netgear reported that they were going to fixVulnerability-related.PatchVulnerabilityall the unpatched models . They also teamed up with Bugcrowd to improve their vulnerability handling process . Netgear has a status page on the vulnerability , they also provide a workaround for those who ca n't update their firmware yet . It was n't until after the story ran that the PR firm representing Trustwave and pitching the research named Simon Kenin as one who made the discoveryVulnerability-related.DiscoverVulnerability. Netgear issued a statement , downplaying the discovery someVulnerability-related.DiscoverVulnerability, and reminding users that fixes are availableVulnerability-related.PatchVulnerabilityfor most of the impacted devices . The emailed comments are reprinted below : NETGEAR is aware of the vulnerability ( CVE-2017-5521 ) , that has been recently publicizedVulnerability-related.DiscoverVulnerabilityby Trustwave . We have been working with the security analysts to evaluate the vulnerability . NETGEAR has publishedVulnerability-related.DiscoverVulnerabilitya knowledge base article from our support page , which lists the affected routers and the available firmware fixVulnerability-related.PatchVulnerability. Firmware fixes are currently availableVulnerability-related.PatchVulnerabilityfor the majority of the affected devices . To download the firmware release that fixesVulnerability-related.PatchVulnerabilitythe password recovery vulnerability , click the link for the model and visit the firmware release page for further instructions .
Commonly used office printers and multi-function devices can be exploitedVulnerability-related.DiscoverVulnerabilityto leak information and execute code , presenting multiple attack vectors that are often overlooked , a security researcher has foundVulnerability-related.DiscoverVulnerability. Jens Müller from the Ruhr-Universität Bochum in Germany publishedVulnerability-related.DiscoverVulnerabilitymultiple advisories on vulnerabilities that he had discoveredVulnerability-related.DiscoverVulnerabilityas part of his Master 's degree thesis on the security of printers . The vulnerabilites stem from vendors not separating page description languages such as PostScript and PJL/PCL used to generate the output from printer control . `` Potentially harmful commands can be executed by anyone who has the right to print , '' Müller said . Müller outlined multiple attacks on his Hacking Printers wiki , ranging from accessing print jobs to credentials disclosure and bypassing device security , and included proofs of concept . HP LaserJet 1200 , 4200N and 4250N as well as Dell 3130cn and Samsung Multipress 6345N have a vulnerableVulnerability-related.DiscoverVulnerabilityline printer daemon ( LPD ) service that can not handle usernames with 150 or more characters . Sending a long username to the LPD service on the above devices crashes the printer , requiring manual restart to bring it back up . Müller saidVulnerability-related.DiscoverVulnerabilitywith correct shellcode and return address , the vulnerability could be used for remote code execution . More printers than the above are likely to be vulnerable , he said . It is even possible to launch denial of service attacks against printers that support PJL , and permanently damage the non-volatile random access memory ( NVRAM ) that is used to persistently store settings for the devices , Müller found . He tested the NVRAM destruction attack on printers from Brother , Konica Minolta , Lexmark , Dell and HP , and verified that they are vulnerableVulnerability-related.DiscoverVulnerability. Printers can be attacked via networks or USB interfaces .
Will Strafach , CEO of Sudo Security Group , saidVulnerability-related.DiscoverVulnerabilityhe foundVulnerability-related.DiscoverVulnerability76 iOS apps that are vulnerableVulnerability-related.DiscoverVulnerabilityto an attack that can intercept protected data . TLS is used to secure an app ’ s communication over an internet connection . Without it , a hacker can essentially eavesdrop over a network to spy on whatever data the app sends , such as login information . “ This sort of attack can be conducted by any party within Wi-Fi range of your device while it is in use , ” Strafach said . “ This can be anywhere in public , or even within your home if an attacker can get within close range ” . Strafach discoveredVulnerability-related.DiscoverVulnerabilitythe vulnerability in the 76 apps by scanning them with his company-developed security service , verify.ly , which he 's promoting . It flagged “ hundreds of applications ” with a high likelihood of data interception . He ’ s so far confirmedVulnerability-related.DiscoverVulnerabilitythat these 76 apps possess the vulnerability . He did so by running them on an iPhone running iOS 10 and using a proxy to insert an invalid TLS certificate into the connection . Strafach declaredVulnerability-related.DiscoverVulnerabilitythat 43 of the apps were either a high or medium risk , because they risked exposing login information and authentication tokens . Some of them are from “ banks , medical providers , and other developers of sensitive applications , ” he said . He 's not disclosingVulnerability-related.DiscoverVulnerabilitytheir names , to give them time to patchVulnerability-related.PatchVulnerabilitythe problem . The remaining 33 apps were deemed low risks because they revealed only partially sensitive data , such as email addresses . They include the free messaging service ooVoo , video uploaders to Snapchat and lesser-known music streaming services , among many others . In all , the 76 apps have 18 million downloads , according to app market tracker Apptopia , Strafach said . It ’ ll be up to the app developers to fixVulnerability-related.PatchVulnerabilitythe problem , but it only involves changing a few lines of code , says Strafach , who ’ s been trying to contact the developers . He included some warnings for developers in the blog post . “ Be extremely careful when inserting network-related code and changing application behaviors , ” he wrote . “ Many issues like this arise from an application developer not fully understanding the code they ’ ve borrowed from the web ” . Users of affected apps can protect themselves by turning off the Wi-Fi when in a public location , Strafach says . That will force the phone to use a cellular connection to the internet , making it much harder for any hacker to eavesdrop unless they use expensive and illegal equipment , Strafach said
Avast revealedVulnerability-related.DiscoverVulnerabilitythe findings of its research experiment into smart devices , including public and private webcam vulnerabilities in Spain , and , specifically , in Barcelona . Avast identifiedVulnerability-related.DiscoverVulnerabilitymore than 22,000 webcams and baby monitors in the city that are vulnerableVulnerability-related.DiscoverVulnerabilityto attack , which means that cybercriminals could livestream the videos directly to the Internet . The findings identifiedVulnerability-related.DiscoverVulnerabilitymore than 493,000 smart devices in Barcelona and 5.3 million in Spain overall – including smart kettles , coffee machines , garage doors , fridges , thermostats and other IP-connected devices – that are connected to the internet and vulnerable to attacksVulnerability-related.DiscoverVulnerability. In the experiment , Avast found : Conducted in partnership with IoT search engine Shodan.io , the experiment proves just how easy it is for anyone – including cybercriminals – to scan IP addresses and ports over the Internet and classify what device is on each IP address . And , with a little extra effort and know-how , hackers can also find out the type of device ( webcam , printer , smart kettle , fridge and so on ) , brand , model and the version of software it is running . As webcams and other devices are vulnerableVulnerability-related.DiscoverVulnerability, there are a range of security , legal and privacy concerns to be addressedVulnerability-related.PatchVulnerability. Snoopers could easily access and watchAttack.DatabreachMobile World Congress visitors and Barcelona residents in private and public spaces , and stream the video directly to the internet , or turn the device into a bot . Smart device manufacturers also collect and store private user data , including behavioral data , contact information , and credit card details , which poses an additional risk if interceptedAttack.Databreachby cybercriminals . And while the problem is in no way confined to Barcelona , Spain , or indeed to webcams , it is particularly challenging for the city as it is hosting thousands of mobile and technology industry executives at Mobile World Congress 2017 this week . When a device is infected , it can also be used to infect other devices , to add them to a botnet , or to take control over them and do harm to their owner . This includes kitchen and other household devices , to which cybercriminals can give remote orders , for example , to heat up water in a kettle .
Avast revealedVulnerability-related.DiscoverVulnerabilitythe findings of its research experiment into smart devices , including public and private webcam vulnerabilities in Spain , and , specifically , in Barcelona . Avast identifiedVulnerability-related.DiscoverVulnerabilitymore than 22,000 webcams and baby monitors in the city that are vulnerableVulnerability-related.DiscoverVulnerabilityto attack , which means that cybercriminals could livestream the videos directly to the Internet . The findings identifiedVulnerability-related.DiscoverVulnerabilitymore than 493,000 smart devices in Barcelona and 5.3 million in Spain overall – including smart kettles , coffee machines , garage doors , fridges , thermostats and other IP-connected devices – that are connected to the internet and vulnerable to attacksVulnerability-related.DiscoverVulnerability. In the experiment , Avast found : Conducted in partnership with IoT search engine Shodan.io , the experiment proves just how easy it is for anyone – including cybercriminals – to scan IP addresses and ports over the Internet and classify what device is on each IP address . And , with a little extra effort and know-how , hackers can also find out the type of device ( webcam , printer , smart kettle , fridge and so on ) , brand , model and the version of software it is running . As webcams and other devices are vulnerableVulnerability-related.DiscoverVulnerability, there are a range of security , legal and privacy concerns to be addressedVulnerability-related.PatchVulnerability. Snoopers could easily access and watchAttack.DatabreachMobile World Congress visitors and Barcelona residents in private and public spaces , and stream the video directly to the internet , or turn the device into a bot . Smart device manufacturers also collect and store private user data , including behavioral data , contact information , and credit card details , which poses an additional risk if interceptedAttack.Databreachby cybercriminals . And while the problem is in no way confined to Barcelona , Spain , or indeed to webcams , it is particularly challenging for the city as it is hosting thousands of mobile and technology industry executives at Mobile World Congress 2017 this week . When a device is infected , it can also be used to infect other devices , to add them to a botnet , or to take control over them and do harm to their owner . This includes kitchen and other household devices , to which cybercriminals can give remote orders , for example , to heat up water in a kettle .
Half a million smart devices including webcams and baby monitors in the city are currently vulnerableVulnerability-related.DiscoverVulnerabilityto cyber attack . BARCELONA , Spain -- ( BUSINESS WIRE ) -- Avast , the leader in digital security products for consumers and businesses , today reveals the findingsVulnerability-related.DiscoverVulnerabilityfrom its latest research experiment into smart devices , including public and private webcam vulnerabilities in Spain , and , specifically , in Barcelona . Avast identifiedVulnerability-related.DiscoverVulnerabilitymore than 22,000 webcams and baby monitors in the city that are vulnerableVulnerability-related.DiscoverVulnerabilityto attack , which means that cybercriminals could livestream the videos directly to the internet . The findings identifiedVulnerability-related.DiscoverVulnerabilitymore than 493,000 smart devices in Barcelona and 5.3 million in Spain overall – including smart kettles , coffee machines , garage doors , fridges , thermostats and other IP-connected devices – that are connected to the internet and vulnerableVulnerability-related.DiscoverVulnerabilityto attacks . As webcams and other devices are vulnerableVulnerability-related.DiscoverVulnerability, there are a range of security , legal and privacy concerns to be addressedVulnerability-related.PatchVulnerability. Snoopers could easily access and watchAttack.DatabreachMobile World Congress visitors and Barcelona residents in private and public spaces , and streamAttack.Databreachthe video directly to the internet , or turn the device into a bot . When a device is infected , it can also be used to infect other devices , to add them to a botnet , or to take control over them and do harm to their owner . This includes kitchen and other household devices , to which cybercriminals can give remote orders , for example , to heat up water in a kettle . Smart device manufacturers also collect and store private user data , including behavioral data , contact information , and credit card details , which poses an additional risk if interceptedAttack.Databreachby cybercriminals . And while the problem is in no way confined to Barcelona , Spain , or indeed to webcams , it is particularly challenging for the city as it is hosting thousands of mobile and technology industry executives at Mobile World Congress 2017 this week . In the experiment , Avast found : Conducted in partnership with IoT search engine specialists Shodan.io , the experiment proves just how easy it is for anyone - including cybercriminals - to scan IP addresses and ports over the Internet and classify what device is on each IP address . And , with a little extra effort and know-how , hackers can also find out the type of device ( webcam , printer , smart kettle , fridge and so on ) , brand , model and the version of software it is running . “ With databases of commonly known device vulnerabilities publicly available , it doesn ’ t take a vast amount of effort and knowledge for cybercriminals to connect the dots and find outVulnerability-related.DiscoverVulnerabilitywhich devices are vulnerableVulnerability-related.DiscoverVulnerability, ” comments Vince Steckler , CEO at Avast . “ And even if the devices are password protected , hackers often gain access by trying out the most common user names and passwords until they crack it ” . Avast ’ s latest research experiment highlights a serious and growing problem which , unless addressed , will only worsen in line with the increasing number of devices connected to the Internet . Vince Steckler , Avast , continues : “ If webcams are set to livestream for example , hackers or anyone can connect , making it easy for cybercriminals to spy on innocent Mobile World Congress trade show visitors , or oblivious school pupils , workers or citizens nearby . In the future , we could also see cases where cybercriminals harvestAttack.Databreachpersonal data , including credit card information from unsuspected IoT users ” . To be aware of vulnerabilities and secure all connected devices against unwanted attacks , users need to contribute to making the online world a safer place by keeping software updated and choosing strong , complex passwords .
Half a million smart devices including webcams and baby monitors in the city are currently vulnerableVulnerability-related.DiscoverVulnerabilityto cyber attack . BARCELONA , Spain -- ( BUSINESS WIRE ) -- Avast , the leader in digital security products for consumers and businesses , today reveals the findingsVulnerability-related.DiscoverVulnerabilityfrom its latest research experiment into smart devices , including public and private webcam vulnerabilities in Spain , and , specifically , in Barcelona . Avast identifiedVulnerability-related.DiscoverVulnerabilitymore than 22,000 webcams and baby monitors in the city that are vulnerableVulnerability-related.DiscoverVulnerabilityto attack , which means that cybercriminals could livestream the videos directly to the internet . The findings identifiedVulnerability-related.DiscoverVulnerabilitymore than 493,000 smart devices in Barcelona and 5.3 million in Spain overall – including smart kettles , coffee machines , garage doors , fridges , thermostats and other IP-connected devices – that are connected to the internet and vulnerableVulnerability-related.DiscoverVulnerabilityto attacks . As webcams and other devices are vulnerableVulnerability-related.DiscoverVulnerability, there are a range of security , legal and privacy concerns to be addressedVulnerability-related.PatchVulnerability. Snoopers could easily access and watchAttack.DatabreachMobile World Congress visitors and Barcelona residents in private and public spaces , and streamAttack.Databreachthe video directly to the internet , or turn the device into a bot . When a device is infected , it can also be used to infect other devices , to add them to a botnet , or to take control over them and do harm to their owner . This includes kitchen and other household devices , to which cybercriminals can give remote orders , for example , to heat up water in a kettle . Smart device manufacturers also collect and store private user data , including behavioral data , contact information , and credit card details , which poses an additional risk if interceptedAttack.Databreachby cybercriminals . And while the problem is in no way confined to Barcelona , Spain , or indeed to webcams , it is particularly challenging for the city as it is hosting thousands of mobile and technology industry executives at Mobile World Congress 2017 this week . In the experiment , Avast found : Conducted in partnership with IoT search engine specialists Shodan.io , the experiment proves just how easy it is for anyone - including cybercriminals - to scan IP addresses and ports over the Internet and classify what device is on each IP address . And , with a little extra effort and know-how , hackers can also find out the type of device ( webcam , printer , smart kettle , fridge and so on ) , brand , model and the version of software it is running . “ With databases of commonly known device vulnerabilities publicly available , it doesn ’ t take a vast amount of effort and knowledge for cybercriminals to connect the dots and find outVulnerability-related.DiscoverVulnerabilitywhich devices are vulnerableVulnerability-related.DiscoverVulnerability, ” comments Vince Steckler , CEO at Avast . “ And even if the devices are password protected , hackers often gain access by trying out the most common user names and passwords until they crack it ” . Avast ’ s latest research experiment highlights a serious and growing problem which , unless addressed , will only worsen in line with the increasing number of devices connected to the Internet . Vince Steckler , Avast , continues : “ If webcams are set to livestream for example , hackers or anyone can connect , making it easy for cybercriminals to spy on innocent Mobile World Congress trade show visitors , or oblivious school pupils , workers or citizens nearby . In the future , we could also see cases where cybercriminals harvestAttack.Databreachpersonal data , including credit card information from unsuspected IoT users ” . To be aware of vulnerabilities and secure all connected devices against unwanted attacks , users need to contribute to making the online world a safer place by keeping software updated and choosing strong , complex passwords .
Half a million smart devices including webcams and baby monitors in the city are currently vulnerableVulnerability-related.DiscoverVulnerabilityto cyber attack . BARCELONA , Spain -- ( BUSINESS WIRE ) -- Avast , the leader in digital security products for consumers and businesses , today reveals the findingsVulnerability-related.DiscoverVulnerabilityfrom its latest research experiment into smart devices , including public and private webcam vulnerabilities in Spain , and , specifically , in Barcelona . Avast identifiedVulnerability-related.DiscoverVulnerabilitymore than 22,000 webcams and baby monitors in the city that are vulnerableVulnerability-related.DiscoverVulnerabilityto attack , which means that cybercriminals could livestream the videos directly to the internet . The findings identifiedVulnerability-related.DiscoverVulnerabilitymore than 493,000 smart devices in Barcelona and 5.3 million in Spain overall – including smart kettles , coffee machines , garage doors , fridges , thermostats and other IP-connected devices – that are connected to the internet and vulnerableVulnerability-related.DiscoverVulnerabilityto attacks . As webcams and other devices are vulnerableVulnerability-related.DiscoverVulnerability, there are a range of security , legal and privacy concerns to be addressedVulnerability-related.PatchVulnerability. Snoopers could easily access and watchAttack.DatabreachMobile World Congress visitors and Barcelona residents in private and public spaces , and streamAttack.Databreachthe video directly to the internet , or turn the device into a bot . When a device is infected , it can also be used to infect other devices , to add them to a botnet , or to take control over them and do harm to their owner . This includes kitchen and other household devices , to which cybercriminals can give remote orders , for example , to heat up water in a kettle . Smart device manufacturers also collect and store private user data , including behavioral data , contact information , and credit card details , which poses an additional risk if interceptedAttack.Databreachby cybercriminals . And while the problem is in no way confined to Barcelona , Spain , or indeed to webcams , it is particularly challenging for the city as it is hosting thousands of mobile and technology industry executives at Mobile World Congress 2017 this week . In the experiment , Avast found : Conducted in partnership with IoT search engine specialists Shodan.io , the experiment proves just how easy it is for anyone - including cybercriminals - to scan IP addresses and ports over the Internet and classify what device is on each IP address . And , with a little extra effort and know-how , hackers can also find out the type of device ( webcam , printer , smart kettle , fridge and so on ) , brand , model and the version of software it is running . “ With databases of commonly known device vulnerabilities publicly available , it doesn ’ t take a vast amount of effort and knowledge for cybercriminals to connect the dots and find outVulnerability-related.DiscoverVulnerabilitywhich devices are vulnerableVulnerability-related.DiscoverVulnerability, ” comments Vince Steckler , CEO at Avast . “ And even if the devices are password protected , hackers often gain access by trying out the most common user names and passwords until they crack it ” . Avast ’ s latest research experiment highlights a serious and growing problem which , unless addressed , will only worsen in line with the increasing number of devices connected to the Internet . Vince Steckler , Avast , continues : “ If webcams are set to livestream for example , hackers or anyone can connect , making it easy for cybercriminals to spy on innocent Mobile World Congress trade show visitors , or oblivious school pupils , workers or citizens nearby . In the future , we could also see cases where cybercriminals harvestAttack.Databreachpersonal data , including credit card information from unsuspected IoT users ” . To be aware of vulnerabilities and secure all connected devices against unwanted attacks , users need to contribute to making the online world a safer place by keeping software updated and choosing strong , complex passwords .