🚨 CISA just confirmed active exploits targeting 3 old D-Link camera and recorder flaws — one remains unpatched. These vulnerabilities expose admin passwords and enable command execution. One affected model reached end-of-life. Still using it? You're exposed. Mitigations https://t.co/naJJs7YvGQ
U.S. CISA adds D-Link cameras and Network Video Recorder flaws to its Known Exploited Vulnerabilities catalog: https://t.co/dnEjm4TsbB by Security Affairs #infosec #cybersecurity #technology #news
Google fixed two Qualcomm bugs that were actively exploited in the wild: https://t.co/T6NGEYyNrl by Security Affairs #infosec #cybersecurity #technology #news
SonicWall is investigating a suspected zero-day vulnerability in its Gen 7 firewalls' SSL VPNs, which has been actively exploited by the Akira ransomware group. Over 20 confirmed attacks have targeted these devices since mid-July 2025, with attackers breaching networks despite multi-factor authentication and compromising domain controllers within hours. The ransomware employs legitimate Windows drivers in a bring-your-own-vulnerable-driver (BYOVD) attack to disable Windows Defender and gain kernel-level access, even in hardened environments. In response, SonicWall has urged customers to disable SSL VPN functionality to mitigate ongoing risks. Meanwhile, Google released its August security patch addressing two Qualcomm vulnerabilities exploited in the wild, including a graphics chip flaw that allows phone hijacking without user interaction. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added three D-Link router and camera vulnerabilities to its Known Exploited Vulnerabilities catalog following reports of active exploitation. One D-Link flaw remains unpatched, exposing devices to administrative password leaks and remote command execution, with some affected models having reached end-of-life. Dell also issued a security fix for over 100 laptop models vulnerable to potential cyberattacks.