One Article Review

Accueil - L'article:
Source bleepingcomputer.webp Bleeping Computer
Identifiant 2997894
Date de publication 2021-06-29 17:28:58 (vue: 2021-06-29 22:05:26)
Titre Hackers use zero-day to mass-wipe My Book Live devices
Texte A zero-day vulnerability in Western Digital My Book Live NAS devices allowed a threat actor to perform mass-factory resets of devices last week, leading to data loss. [...]
Envoyé Oui
Condensat actor allowed book data day devices digital factory hackers last leading live loss mass nas perform resets threat use vulnerability week western wipe zero
Tags Vulnerability Threat Guideline
Stories
Notes ★★★★
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ressemble à 1 autre(s) article(s):
Src Date (GMT) Titre Description Tags Stories Notes
no_ico.webp 2021-07-01 13:03:32 (Déjà vu) Hackers Use Zero-day To Mass-wipe My Book Live Devices (lien direct) BACKGROUND: A zero-day vulnerability in Western Digital My Book Live NAS device has allowed a threat actor to perform a mass-factory reset of devices last week including admin passwords. Once… Vulnerability Threat
My email: