Russia-linked APT28 Group Exploiting Vulnerabilities in Cisco Routers

A recent report from CISA (US Cybersecurity and Infrastructure Security Agency)  revealed that the APT 28 group was responsible for exploiting Cisco routers with poor maintenance using CVE-2017-6742.  CVE-2017-6742 Attack:  Reconnaissance with RCE in Cisco SNMP (Simple Network Management Protocol) is a networking protocol used by network administrators for monitoring and configuring devices remotely. From […]

The post Russia-linked APT28 Group Exploiting Vulnerabilities in Cisco Routers appeared first on GBHackers – Latest Cyber Security News | Hacker News.

This article has been indexed from GBHackers – Latest Cyber Security News | Hacker News

Read the original article: