Thursday, March 28, 2024

Hackers Exploiting More than 9000 Cisco RV320/RV325 Routers After POC published in GitHub

Cybercriminals now actively exploiting 9,852 Cisco RV320/RV325 routers that are vulnerable to critical remote code execution vulnerabilities CVE-2019-1653, CVE-2019-1652.

A vulnerability in the Cisco Small Business RV320 and RV325 Dual Gigabit WAN VPN Routers could allow an unauthenticated, remote attacker to retrieve sensitive information from CVE-2019-1653, and a remote attacker with administrative privileges on an affected device to execute an arbitrary command using CVE-2019-1652.

Researchers scanned almost 15,309 unique IPv4 hosts and discovered that 9,657 Cisco RV320/RV325 routers are vulnerable to CVE-2019-1653.

According to Bad packets research, 6,247 out of 9,852 scanned Cisco RV320 routers scanned are vulnerable and 3,410 out of 5,457 Cisco RV325 routers scanned are vulnerable.

There are many vulnerable hosts found in more than 122 countries on the network of 1,619 unique internet service providers and U.S having more number of vulnerable hosts.

Very recently Security researcher David Davidson published a proof-of-concept exploit in GitHub for these Cisco vulnerabilities that can able to perfrom command injection the info disclosure.

cybercriminals taking advantage of this exploit and actively exploiting the vulnerable Cisco RV320/RV325 routers. Cisco released updates a firmware 1.4.2.15 and 1.4.2.17 for affect Cisco RV320/RV325 routers.

In this case Cisco Urged to apply the patch immediately by anyone using outdated firmware and also Changing the device’s admin and WiFi credentials is also highly recommended as they may already be compromised. 

Due to the sensitive nature of these vulnerabilities, the IP addresses of the affected Cisco RV320/RV325 routers will not be published publicly, Researchers said.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity updates also you can take the Best Cybersecurity courses online to keep your self-updated.

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles