July 1, 2024, 7:14 a.m. | Pierluigi Paganini

Security Affairs securityaffairs.co

Experts spotted threat actors exploiting the critical vulnerability CVE-2024-0769 affects all D-Link DIR-859 WiFi routers. Researchers from cybersecurity firm GreyNoise have spotted exploitation attempts for the critical vulnerability CVE-2024-0769 (CVSS score 9.8) impacting all D-Link DIR-859 WiFi routers. The vulnerability is a path traversal issue that can lead to information disclosure. Threat actors are exploiting the […]

breaking news can critical critical vulnerability cve cve-2024 cvss cvss score cybersecurity disclosure d-link d-link dir-859 wifi routers experts exploit exploitation exploitation attempts exploiting flaw greynoise hacking information information disclosure information security news issue it information security link path path traversal pierluigi paganini researchers router routers score security threat threat actors vulnerability wifi

Senior Corporate & Commercial Counsel

@ Armis Security | North Carolina, United States

Senior Corporate & Commercial Counsel

@ Armis Security | Georgia, United States

Senior Corporate & Commercial Counsel

@ Armis Security | Boston, Massachusetts, United States

Senior Corporate & Commercial Counsel

@ Armis Security | Austin, Texas, United States

IP Network Engineer

@ Rogers Communications | Calgary, AB, CA

Global Product Manager

@ Vodafone | London, GB