fbpx

More than a million Netgear routers are at risk

Do you own a Netgear router in your home or office? You should upgrade its firmware ASAP as Netgear acknowledges the vulnerability.

A reported by cybersecurity firm Trustwave, Netgear routers have a severe security hole that allows attackers to exploit its password recovery system and turn the routers into botnets. The bug lets anyone enter 31 different Netgear models. What’s alarming is it can even be done remotely, if the remote management option is switched on.

The following are the affected models:

  • R8500
  • R8300
  • R7000
  • R6400
  • R7300DST
  • R7100LG
  • R6300v2
  • WNDR3400v3
  • WNR3500Lv2
  • R6250
  • R6700
  • R6900
  • R8000
  • R7900
  • WNDR4500v2
  • R6200v2
  • WNDR3400v2
  • D6220
  • D6400
  • C6300 (firmware released to ISPs)

If you own a model that’s listed above, head over here to select the necessary firmware update.

Source

Subscribe to Blog via Email

Enter your email address to subscribe to this blog and receive notifications of new posts by email.

Join 983 other subscribers
Avatar for Daniel Morial

This article was contributed by Daniel Morial, a film school graduate and technology enthusiast. He's the geeky encyclopedia and salesman among his friends for anything tech.

Leave a Reply
JOIN OUR TELEGRAM DISCUSSION

Your email address will not be published. Required fields are marked *