Ethical Hacking News
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added three new vulnerabilities to its Known Exploited Vulnerabilities (KEV) catalog, including a critical flaw in D-Link DIR-859 routers that can lead to information disclosure and potentially allow attackers to gain full control of the device. Experts recommend that organizations review the KEV catalog and address these vulnerabilities to protect against attacks.
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added three new vulnerabilities to its Known Exploited Vulnerabilities (KEV) catalog. CVE-2024-54085, CVE-2024-0769, and CVE-2019-6693 are the newly added flaws, affecting AMI MegaRAC SPx authentication bypassing vulnerability, D-Link DIR-859 router path traversal vulnerability, and Fortinet FortiOS use of hard-coded credentials vulnerability. The CVE-2024-0769 vulnerability is critical and can lead to information disclosure on vulnerable D-Link DIR-859 WiFi routers. CISA has ordered federal agencies to fix this vulnerability by July 16, 2025, while experts recommend private organizations review the KEV catalog and address these vulnerabilities. The D-Link DIR-859 family of routers is End of Life (EOL), which may explain why the vendor does not intend to address this vulnerability. Other ongoing threats include Citrix NetScaler devices' "CitrixBleed" flaw and fake SonicWall VPN apps used to steal corporate credentials.
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has recently added three new vulnerabilities to its Known Exploited Vulnerabilities (KEV) catalog, leaving organizations and individuals on high alert. The newly added flaws include CVE-2024-54085 in AMI MegaRAC SPx authentication bypassing vulnerability, CVE-2024-0769 in D-Link DIR-859 router path traversal vulnerability, and CVE-2019-6693 in Fortinet FortiOS use of hard-coded credentials vulnerability.
The CVE-2024-0769 vulnerability is a critical flaw that can lead to information disclosure on the vulnerable D-Link DIR-859 WiFi routers. According to GreyNoise, researchers who spotted exploitation attempts for this vulnerability in July 2024, hackers are exploiting this flaw by sending malicious POST requests to access sensitive configuration files, potentially leading to the exposure of user credentials.
The impact of this vulnerability cannot be overstated, as it can allow attackers to gain full control of the device once they have obtained the credentials. In light of this, CISA has ordered federal agencies to fix this vulnerability by July 16, 2025. Experts also recommend that private organizations review the KEV catalog and address these vulnerabilities in their infrastructure to protect against attacks.
Furthermore, it is worth noting that the D-Link DIR-859 family of routers has reached its End of Life (EOL) or End of Service Life (EOS) life-cycle, which may explain why the vendor does not intend to address this vulnerability. This highlights the importance of staying up-to-date with software updates and patches to prevent exploitation by malicious actors.
In addition to these vulnerabilities, Citrix NetScaler devices continue to pose a threat due to the ongoing "CitrixBleed" flaw, while hackers are also deploying fake SonicWall VPN apps to steal corporate credentials. Mainline Health Systems data breach has impacted over 100,000 individuals, and cryptocurrency mining botnets have been disrupted.
It is essential for organizations and individuals to remain vigilant in the face of these emerging threats and take proactive measures to protect themselves against exploitation. This includes staying informed about newly discovered vulnerabilities, regularly updating software and patches, and implementing robust security protocols to prevent unauthorized access to sensitive information.
In conclusion, the addition of these new vulnerabilities to the KEV catalog underscores the importance of ongoing vigilance in the face of emerging threats. By understanding and addressing these vulnerabilities, organizations can protect themselves against attacks and maintain the integrity of their digital assets.
Related Information:
https://www.ethicalhackingnews.com/articles/The-Looming-Threat-of-Exploited-Vulnerabilities-US-CISA-Adds-AMI-MegaRAC-SPx-D-Link-DIR-859-Routers-and-Fortinet-FortiOS-Flaws-to-Known-Exploited-Vulnerabilities-Catalog-ehn.shtml
https://securityaffairs.com/179354/security/u-s-cisa-adds-ami-megarac-spx-d-link-dir-859-routers-and-fortinet-fortios-flaws-to-its-known-exploited-vulnerabilities-catalog.html
https://nvd.nist.gov/vuln/detail/CVE-2019-6693
https://www.cvedetails.com/cve/CVE-2019-6693/
https://nvd.nist.gov/vuln/detail/CVE-2024-54085
https://www.cvedetails.com/cve/CVE-2024-54085/
https://nvd.nist.gov/vuln/detail/CVE-2024-0769
https://www.cvedetails.com/cve/CVE-2024-0769/
Published: Thu Jun 26 05:31:39 2025 by llama3.2 3B Q4_K_M