Huawei

DHS warns businesses of risks using Chinese tech and data services

The United States Department of Homeland Security (DHS) has published a new advisory warning businesses of the risks using tech and data services linked to the People’s Republic of China (PRC).

DHS warns businesses of risks using Chinese tech and data services Read More »

Miori IoT botnet spreads through PHP framework RCE vulnerability

Attackers are using a variant of the infamous Mirai IoT botnet dubbed “Miori” to exploit a Remote Code Execution (RCE) vulnerability in ThinkPHP, a free open-source PHP framework.

Miori IoT botnet spreads through PHP framework RCE vulnerability Read More »

Ongoing VPNFilter router malware threats

Trend Micro recently gathered and published new vulnerability scan data on Internet of Things (IoT) devices such as home routers and Wi-Fi devices that could be vulnerable to malware threats such as VPNFilter.

Ongoing VPNFilter router malware threats Read More »

Satori malware made public

As Checkpoint researchers discovered earlier this week, a variant of Mirai malware dubbed Satori was used to attack hundreds of thousands of Huawei home routers in the past several weeks. Now the Satori exploit code used in the attack is now public, Threatpost reports. Researchers further warn that the malicious code could quickly be used to launch common DDoS attacks

Satori malware made public Read More »

Hackers exploit Huawei Routers RCE vulnerability (CVE-2017-17215)

Security researchers have discovered a zero-day remote code execution (RCE) vulnerability (CVE-2017-17215) in the Huawei home router HG532.

Hackers exploit Huawei Routers RCE vulnerability (CVE-2017-17215) Read More »