May 3, 2024, 8:10 p.m. |

DataBreachToday.co.uk RSS Syndication www.databreachtoday.co.uk

FortiGuard Labs Identifies Botnet Exploiting Decade-Old D-Link Vulnerability
Hackers are taking advantage of D-Link home routers left unpatched for a decade and turning them into a newly formed botnet researchers dubbed "Goldoon." The vulnerability allows attackers to execute arbitrary commands remotely via the proprietary Home Network Administration Protocol.

administration attackers botnet devices d-link exploiting fortiguard home home network labs link network network administration old protocol researchers routers unpatched vulnerability

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Security Analyst

@ Halton Region | Oakville, Ontario, Canada

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

Senior Cloud Security Engineer

@ Hearst | Charlotte, NC, United States

Junior Cybersecurity Analyst

@ SavageOne | Johannesburg, GP, South Africa

Information Security Risk Analyst

@ Take-Two Interactive Software, Inc. | Bengaluru, Karnataka, India