Hitron DVR Zero-Day Vulnerabilities Exploited by InfectedSlurs Botnet

January 31, 2024 at 05:30AM Multiple Hitron DVR device models are exploited by the InfectedSlurs botnet, utilizing vulnerabilities to launch DDoS attacks. Akamai reports discovering six zero-day vulnerabilities and urges immediate firmware updates and password changes. CISA advises isolating these devices, using VPNs, and collaborating for a comprehensive security approach. KISA has also issued alerts … Read more