One Article Review

Accueil - L'article:
Source no_ico.webp InformationSecurityBuzzNews
Identifiant 3008342
Date de publication 2021-07-01 13:03:32 (vue: 2021-07-01 21:05:14)
Titre Hackers Use Zero-day To Mass-wipe My Book Live Devices (Recyclage)
Texte BACKGROUND: A zero-day vulnerability in Western Digital My Book Live NAS device has allowed a threat actor to perform a mass-factory reset of devices last week including admin passwords. Once…
Envoyé Oui
Condensat actor admin allowed background: book day device devices digital factory hackers has including last live mass nas once… passwords perform reset threat use vulnerability week western wipe zero
Tags Vulnerability Threat
Stories
Notes
Move


Les reprises de l'article (1):
Source bleepingcomputer.webp Bleeping Computer
Identifiant 2997894
Date de publication 2021-06-29 17:28:58 (vue: 2021-06-29 22:05:26)
Titre Hackers use zero-day to mass-wipe My Book Live devices
Texte A zero-day vulnerability in Western Digital My Book Live NAS devices allowed a threat actor to perform mass-factory resets of devices last week, leading to data loss. [...]
Envoyé Oui
Condensat actor allowed book data day devices digital factory hackers last leading live loss mass nas perform resets threat use vulnerability week western wipe zero
Tags Vulnerability Threat Guideline
Stories
Notes ★★★★
Move


L'article ne semble pas avoir été repris sur un précédent.
My email: