CISA Warns of Actively Exploited D-Link Router Vulnerabilities – Patch Now

CISA Warns of Actively Exploited D-Link Router Vulnerabilities - Patch Now


The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Thursday added two security flaws impacting D-Link routers to its Known Exploited Vulnerabilities (KEV) catalog, based on evidence of active exploitation.
The list of vulnerabilities is as follows –

CVE-2014-100005 – A cross-site request forgery (CSRF) vulnerability impacting D-Link DIR-600 routers that allows an

The post “CISA Warns of Actively Exploited D-Link Router Vulnerabilities – Patch Now” appeared first on The Hacker News

Source:The Hacker News – [email protected] (The Hacker News)