Hackers are exploiting a serious vulnerability in older D-Link DSL routers, identified as CVE-2026-0625. This flaw allows attackers to execute commands remotely, potentially compromising users' devices and networks. The vulnerability has a high severity score of 9.3, which indicates that it poses a significant risk. Users of legacy D-Link DSL routers need to be aware of this issue as it could lead to unauthorized access and control over their internet-connected devices. As attackers actively exploit this flaw, it is crucial for affected users to take immediate action to protect their systems.
Articles tagged "Critical"
Found 199 articles
A serious security vulnerability has been identified in legacy D-Link DSL gateway routers, specifically affecting the 'dnscfg.cgi' endpoint. This flaw, known as CVE-2026-0625, has a high severity score of 9.3 and allows unauthenticated remote attackers to execute commands through improper handling of user-provided DNS configuration inputs. Current reports indicate that this vulnerability is actively being exploited in the wild, putting users of these older routers at risk. It is crucial for individuals and organizations using these devices to be aware of the potential for unauthorized access and control. The situation underscores the need for users to assess their network security and consider upgrading their hardware to mitigate these risks.
Taiwan's National Security Bureau has reported a significant increase in cyberattacks from China targeting its energy sector, with incidents rising tenfold in 2025 compared to the previous year. This surge in attacks raises serious concerns about the security of Taiwan's critical infrastructure, particularly as tensions between the two nations continue to escalate. The energy sector is vital for maintaining the country's operations, and disruptions could have widespread implications for both the economy and public safety. Taiwan's government is likely to enhance its cybersecurity measures to protect against these aggressive tactics. This situation highlights the ongoing cyber conflict in the region and the need for robust defenses against state-sponsored threats.
CERT/CC has issued a warning about a serious vulnerability in the TOTOLINK EX200 Wi-Fi range extender, identified as CVE-2025-65606. This flaw allows a remote authenticated attacker to take complete control of the device, posing a significant risk to users. As this vulnerability remains unpatched, anyone using the TOTOLINK EX200 is advised to take immediate action to secure their networks. The potential for exploitation means that attackers could manipulate settings, access sensitive data, or use the device as a foothold into larger networks. Users need to be aware of this threat and consider alternative security measures while awaiting a fix.
SecurityWeek
A serious vulnerability in Dolby's software for Android devices has been identified, tracked as CVE-2025-54957. Discovered by Google researchers in October 2025, this flaw could potentially allow attackers to exploit the Dolby audio processing capabilities on affected devices. Users of Android devices utilizing Dolby technology should be particularly cautious, as the vulnerability poses risks to their audio functionality and overall device security. Immediate action is recommended to ensure that devices are updated to the latest software versions that include the necessary patches to fix this issue. This discovery emphasizes the need for regular updates and vigilance among users and security teams alike.
A serious vulnerability has been found in n8n, an open-source workflow automation platform, which could allow authenticated users to run arbitrary system commands on the server. This vulnerability, identified as CVE-2025-68668, has a high severity score of 9.9 according to the CVSS system, indicating a significant risk. It stems from a failure in the protection mechanisms that should keep the system secure. Users of n8n should be particularly concerned as this issue could lead to unauthorized control over their systems. The affected versions include all versions prior to the patch that addresses this vulnerability, making it crucial for users to update their installations promptly to prevent potential exploitation.
Help Net Security
Email continues to be the main entry point for cyber attackers, with significant increases in various types of email threats. Malware delivered through email surged by over 130% year-over-year, while phishing scams rose by more than 20% and other scams increased by 30%. These alarming trends expose vulnerabilities across different industries, indicating that many security teams are still missing critical gaps in their defenses. As attackers increasingly exploit email for impersonation and account takeover, companies must reassess their email security strategies to better protect sensitive information and prevent breaches. The growing reliance on email as a communication tool makes it essential for organizations to prioritize security measures in this area.
A serious security flaw known as 'MongoBleed' has been identified in MongoDB servers, allowing attackers who are not authenticated to access sensitive information like passwords and tokens. This vulnerability is currently being exploited in the wild, raising significant concerns for organizations using MongoDB. The issue stems from a memory leak that can be exploited by attackers to extract confidential data directly from the servers. Companies running affected versions of MongoDB should prioritize patching their systems to mitigate the risk of unauthorized data access. Given the potential for serious data breaches, immediate action is essential for any organization relying on MongoDB for data storage.
Flights in Greece were grounded for several hours due to a communication issue reported on multiple air traffic control channels. Initially, there were concerns about a potential cyberattack causing the disruption, but authorities have since deemed that scenario unlikely. The noise interference led to significant delays and cancellations, affecting travelers across the country. The incident raises questions about the reliability of air traffic communication systems and the importance of maintaining secure and functional infrastructure. While the immediate cause was not linked to malicious activity, it serves as a reminder of the vulnerabilities within critical communication networks.
Sedgwick has confirmed that hackers have breached a file transfer system within its subsidiary that caters to government agencies. This compromise raises serious concerns about the security of sensitive data handled by the subsidiary, as it primarily deals with information from various government entities. The incident highlights ongoing vulnerabilities in systems that support critical infrastructure and public services. As investigations continue, the extent of data accessed or stolen remains unclear. This attack serves as a reminder for organizations, especially those dealing with government contracts, to bolster their cybersecurity measures to protect against similar threats.
The article discusses ongoing cyber espionage activities by China and Russia targeting the United States' critical infrastructure and government networks. China is reportedly stealing sensitive information and embedding tools into key systems, allowing for future leverage against the U.S. Similarly, Russia is ramping up its operations to test the resilience of American infrastructure. This situation poses significant risks not only to national security but also to the integrity of essential services that millions of people rely on. Experts emphasize the urgent need for stronger cybersecurity measures to protect against these persistent threats.
Hackread – Cybersecurity News, Data Breaches, AI, and More
Disney has agreed to pay a $10 million settlement with the Department of Justice (DOJ) and the Federal Trade Commission (FTC) for violating children's privacy laws on YouTube. The charges stem from breaches of the Children's Online Privacy Protection Act (COPPA), which mandates strict guidelines on how companies can collect and manage data from children under 13. This settlement is significant as it not only holds Disney accountable but also emphasizes the importance of protecting children's data online. In response to these violations, Disney is implementing new rules to ensure compliance with COPPA and better safeguard children's privacy. This incident serves as a reminder to all companies about the critical need to adhere to privacy regulations, especially when dealing with vulnerable populations like children.
Security Affairs
Resecurity recently caught a group known as ShinyHunters, also referred to as Scattered Lapsus$ Hunters, using decoy accounts to target various sectors including airlines, telecommunications, and law enforcement in September 2025. This detection took place through a honeypot operation, where fake accounts were set up to lure attackers. The activities of ShinyHunters are concerning as they indicate a growing trend of sophisticated cyber attacks aimed at critical industries. The group is known for stealing sensitive data and selling it on the dark web, which poses significant risks to both organizations and individuals. Resecurity's findings emphasize the need for enhanced cybersecurity measures across these sectors to prevent future breaches.
Security Affairs
The latest Security Affairs Malware newsletter outlines several concerning cybersecurity incidents. Notably, the Evasive Panda APT group has been reported to poison DNS requests to deploy MgBot, a type of malware. Additionally, there is a spear-phishing campaign that targets U.S. and allied manufacturing and healthcare organizations by exploiting vulnerabilities in the npm registry. Furthermore, details have emerged about a supply chain incident involving EmEditor, where information-stealing malware has been distributed. These incidents demonstrate the ongoing threat posed by sophisticated cyber actors, particularly in sectors critical to national security and public health.
Hackread – Cybersecurity News, Data Breaches, AI, and More
A cargo ship named Fitburg has been detained by Finnish authorities following the severing of an undersea internet cable connecting Finland and Estonia. Two crew members were arrested after investigators discovered sanctioned steel on board. Authorities are now looking into whether the cable break was a result of an accident or a deliberate act that could be linked to hybrid warfare tactics. This incident raises concerns about potential threats to critical infrastructure and the security of internet communications in the region, highlighting the vulnerabilities of undersea cables that are essential for global connectivity.