Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

CISA Warns of FXC Router, QNAP NVR Vulnerabilities Exploited in the Wild

CISA released ICS advisories for FXC router and QNAP NRV flaws and added them to its known exploited vulnerabilities catalog. 

The US cybersecurity agency CISA on Thursday released industrial control system (ICS) advisories for vulnerabilities affecting Future X Communications (FXC) routers and QNAP network video recorder (NVR) devices, and warned organizations that they have been exploited in the wild.

The first CISA advisory informs users that AE1021 and AE1021PE outlet wall routers made by Japanese company FXC, which are typically used in hotels and residential units, are affected by CVE-2023-49897, a high-severity command injection flaw that can be exploited by an authenticated attacker for remote code execution via NTP server settings. 

CISA said the vulnerable products are deployed in Japan in the IT and commercial facilities critical infrastructure sectors.

The second advisory published by the agency covers CVE-2023-47565, a similar high-severity flaw affecting QNAP VioStor NVR devices, which are used worldwide in the commercial facilities critical infrastructure sector. 

Both FXC and QNAP have released patches for these vulnerabilities and it’s important that users take action as soon as possible because they have both been exploited in the wild. 

It’s worth noting that in QNAP’s case, the security hole was actually patched nearly a decade ago with the release of firmware version 5.0. The targeted devices are legacy models that are no longer supported. 

Neither of the two vendors mentions active exploitation of the vulnerability in their recent security advisories. 

Information about malicious exploitation has been provided by cybersecurity firm Akamai, which has seen the vulnerabilities being leveraged in a campaign it tracks as InfectedSlurs

Advertisement. Scroll to continue reading.

“The malicious payloads captured in the wild install a Mirai-based malware with the intention of creating a distributed denial-of-service (DDoS) botnet,” the company warned in separate blog posts published earlier this month.  

While exploitation of both vulnerabilities requires authentication, it appears that the cybercriminals are relying on the fact that users have failed to change the weak default passwords the devices were shipped with. 

CISA has added the flaws to its known exploited vulnerabilities catalog. 

Related: Mirai Variant V3G4 Targets 13 Vulnerabilities to Infect IoT Devices

Related: Mirai Variant IZ1H9 Adds 13 Exploits to Arsenal

Related: Zyxel Firewalls Hacked by Mirai Botnet

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.