Hackers Use Western Digital My Book Zero-day Vulnerability to Mass-wipe Live Devices

This article has been indexed from GBHackers On Security

Hackers Use Western Digital My Book Zero-day Vulnerability to Mass-wipe Live Devices

Recently, Western Digital encountered a Zero-day vulnerability that has been identified as CVE-2021-35941. However, it is not the first when the hacker is targeting the Western Digital My Book Live NAS. The researchers of Western Digital asserted that in addition to the previous vulnerability identified as CVE-2018-1847, the attackers came up with another vulnerability that […]

The post Hackers Use Western Digital My Book Zero-day Vulnerability to Mass-wipe Live Devices appeared first on GBHackers On Security.

Read the original article: Hackers Use Western Digital My Book Zero-day Vulnerability to Mass-wipe Live Devices