Remove Data breaches Remove Firmware Remove Passwords
article thumbnail

Ubiquiti: Change Your Password, Enable 2FA

Krebs on Security

Ubiquiti , a major vendor of cloud-enabled Internet of Things (IoT) devices such as routers, network video recorders, security cameras and access control systems, is urging customers to change their passwords and enable multi-factor authentication. The data may also include your address and phone number if you have provided that to us.”

Passwords 362
article thumbnail

Threat actor leaked config files and VPN passwords for over Fortinet Fortigate devices

Security Affairs

A previously unknown threat actor released config files and VPN passwords for Fortinet FortiGate devices on a popular cybercrime forum. A previously unknown threat actor named Belsen Group published configuration files and VPN passwords for over 15,000 Fortinet FortiGate appliances. “The data includes: IPs.

VPN 130
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

PTZOptics cameras zero-days actively exploited in the wild

Security Affairs

Affected devices use VHD PTZ camera firmware < 6.3.40 is an inadequate authentication mechanisms that could allow an attacker to access sensitive information like usernames, MD5 password hashes, and configuration data. . “Organizations using VHD PTZ camera firmware < 6.3.40 is an OS Command Injection.

Firmware 121
article thumbnail

Weekly Update 131

Troy Hunt

I'm pretty damn frustrated with those Instamics right now between the flakey firmware upgrade process and the unexpected loss of recording today. Here's this week's which has a bunch of different things in it I found interesting including the usual raft of data breaches and other industry bits and pieces. Gotta fly, enjoy!

article thumbnail

Privacy Roundup: Week 12 of Year 2025

Security Boulevard

Vulnerabilities and Malware Primarily includes severe and exploited vulnerabilities in devices or software used by end users (ex: a major router firmware flaw). Specifically, it was fetching account icons and defaulted to opening password reset pages over HTTP. Malware campaigns covered generally target/affect the end user.

article thumbnail

Whistleblower: Ubiquiti Breach “Catastrophic”

Krebs on Security

The company would spend the next few days furiously rotating credentials for all employees, before Ubiquiti started alerting customers about the need to reset their passwords. But he maintains that instead of asking customers to change their passwords when they next log on — as the company did on Jan.

article thumbnail

2.9 Billion Records Exposed in NPD Breach: How to Stay Safe

eSecurity Planet

A cataclysmic data breach has cast a long shadow over the privacy of billions of individuals. billion records, including Social Security numbers, have been compromised in a cyberattack targeting National Public Data (NPD), a company specializing in background checks. Who Is Behind the NPD Breach? With an estimated 2.9