Multiple vulnerabilities found in I-O DATA routers UD-LT1 and UD-LT1/EX are being actively exploited. JPCERT/CC, a Japanese cybersecurity organization, has warned that these issues could lead to serious attacks, including credential theft, command execution, and total firewall bypass.
“The developer states that attacks exploiting these vulnerabilities have been observed,” warns JPCERT/CC in their official vulnerability note. Malicious actors are aware of these weaknesses and are exploiting them to compromise vulnerable routers.
By infosecbulletin
/ Saturday , February 22 2025
On February 19, 2025, the illegal marketplace B1ack's Stash released over 1 million unique stolen credit and debit card details...
Read More
By infosecbulletin
/ Saturday , February 22 2025
Cisco Talos reported that Salt Typhoon, also known as FamousSparrow and GhostEmperor, has been spying on U.S. telecommunication providers using...
Read More
By infosecbulletin
/ Thursday , February 20 2025
A free tool is now available to scan public GitHub repositories for exposed AWS credentials. Security engineer Anmol Singh Yadav created...
Read More
By infosecbulletin
/ Thursday , February 20 2025
An unknown threat cluster has targeted European healthcare organizations, deploying PlugX and ShadowPad. In some cases, these intrusions resulted in...
Read More
By infosecbulletin
/ Thursday , February 20 2025
Citrix has issued security updates for a serious vulnerability in the NetScaler Console and NetScaler Agent that could allow privilege...
Read More
By infosecbulletin
/ Thursday , February 20 2025
The FBI and CISA reported on Wednesday that the ransomware group Ghost has been exploiting software and firmware vulnerabilities as...
Read More
By infosecbulletin
/ Thursday , February 20 2025
Palo Alto Networks has issued urgent warnings about threat actors to exploit vulnerabilities in PAN-OS, the operating system powering its...
Read More
By infosecbulletin
/ Tuesday , February 18 2025
Indian government and educational websites, along with reputable financial brands, have experienced SEO poisoning, causing user traffic to be redirected...
Read More
By infosecbulletin
/ Tuesday , February 18 2025
The Cyber Threat Intelligence Unit of BGD e-GOV CIRT has found 600 vulnerable PRTG instances in Bangladesh, affected by the...
Read More
By infosecbulletin
/ Monday , February 17 2025
Amazon Web Services (AWS) has been named in an FIR after a builder claimed damages to the tune of Rs...
Read More
The vulnerabilities impact firmware versions 2.1.8 and older and include:
CVE-2024-45841: Sensitive resource permissions are improperly set, letting low-level users access critical files. For instance, a third party with guest account credentials could access files with authentication information.
CVE-2024-47133: Lets logged-in admin users run any commands on the device due to poor input checks in configuration management.
CVE-2024-52564: Hidden features in the firmware let remote attackers disable the device firewall and change settings without a password.
JPCERT/CC warns, “A remote attacker may disable the firewall function of the affected products. As a result, an arbitrary OS command may be executed and/or configuration settings of the device may be altered.”
I-O DATA has released firmware version 2.1.9 to fix CVE-2024-52564. Affected router users should update their firmware immediately. Updates for CVE-2024-45841 and CVE-2024-47133 are expected by December 18, 2024. In the meantime, users should check and adjust their router settings as a temporary solution.
Outdated firmware may have serious security vulnerabilities that can expose your network to attacks. Regularly check for updates and install them promptly. For detailed guidance, see the official advisory from I-O DATA.