Multiple vulnerabilities found in I-O DATA routers UD-LT1 and UD-LT1/EX are being actively exploited. JPCERT/CC, a Japanese cybersecurity organization, has warned that these issues could lead to serious attacks, including credential theft, command execution, and total firewall bypass.
“The developer states that attacks exploiting these vulnerabilities have been observed,” warns JPCERT/CC in their official vulnerability note. Malicious actors are aware of these weaknesses and are exploiting them to compromise vulnerable routers.
By infosecbulletin
/ Thursday , December 5 2024
Every day a lot of cyberattack happen around the world including ransomware, Malware attack, data breaches, website defacement and so...
Read More
By infosecbulletin
/ Thursday , December 5 2024
Multiple vulnerabilities found in I-O DATA routers UD-LT1 and UD-LT1/EX are being actively exploited. JPCERT/CC, a Japanese cybersecurity organization, has...
Read More
By infosecbulletin
/ Wednesday , December 4 2024
National Security Agency (NSA), The Cybersecurity and Infrastructure Security Agency (CISA) and Federal Bureau of Investigation (FBI) jointly published guideline...
Read More
By infosecbulletin
/ Wednesday , December 4 2024
CISA has issued an alert about three critical security vulnerabilities that are currently being exploited. These issues are now part...
Read More
By infosecbulletin
/ Tuesday , December 3 2024
Cisco has released an updated security advisory about CVE-2014-2120, a vulnerability in the WebVPN login page of Cisco Adaptive Security...
Read More
By infosecbulletin
/ Tuesday , December 3 2024
A serious zero-day vulnerability has been found in TP-Link Archer, Deco, and Tapo routers, which could let attackers inject harmful...
Read More
By infosecbulletin
/ Monday , December 2 2024
IBM revealed several critical vulnerabilities in its Security Verify Access Appliance, which could pose serious security risks to users identified...
Read More
By infosecbulletin
/ Monday , December 2 2024
Cybersecurity researchers are alerting users about phishing email campaigns using a toolkit called "Rockstar 2FA" to steal Microsoft 365 account...
Read More
By infosecbulletin
/ Sunday , December 1 2024
A workshop on "DDoS use cases & solutions for government & BFSI" held at Bangladesh computer society premises on Saturday...
Read More
By infosecbulletin
/ Saturday , November 30 2024
Uganda’s finance ministry confirmed media reports that hackers breached the central bank’s systems and stole money, but refuted the claims...
Read More
The vulnerabilities impact firmware versions 2.1.8 and older and include:
CVE-2024-45841: Sensitive resource permissions are improperly set, letting low-level users access critical files. For instance, a third party with guest account credentials could access files with authentication information.
CVE-2024-47133: Lets logged-in admin users run any commands on the device due to poor input checks in configuration management.
CVE-2024-52564: Hidden features in the firmware let remote attackers disable the device firewall and change settings without a password.
JPCERT/CC warns, “A remote attacker may disable the firewall function of the affected products. As a result, an arbitrary OS command may be executed and/or configuration settings of the device may be altered.”
I-O DATA has released firmware version 2.1.9 to fix CVE-2024-52564. Affected router users should update their firmware immediately. Updates for CVE-2024-45841 and CVE-2024-47133 are expected by December 18, 2024. In the meantime, users should check and adjust their router settings as a temporary solution.
Outdated firmware may have serious security vulnerabilities that can expose your network to attacks. Regularly check for updates and install them promptly. For detailed guidance, see the official advisory from I-O DATA.