Discovered Insta360 Vulnerability | cybernews.com


Looking for the most relevant news in the cyber security & tech fields? CLICK HERE 👉 https://ift.tt/93nQWTi A software flaw discovered seven months ago allows anyone to access and download photos users made with Insta360 cameras. “When you have your camera on, it’s always broadcasting a 5G Wi-Fi signal. So, you (or anyone else) can connect to that Wi-Fi network,” the Reddit user wrote. He also mentioned that the name of the Wi-Fi network included the last characters of your camera’s serial number. To make matters worse, an eight symbol password consisting of a single number is the same for every device. Due to firmware limitations, users cannot change their password. That means that virtually anyone in the vicinity of the camera can connect to it. Investigating further, the reddit user discovered that following a simple URL with an IP address of the camera holder allowed to access and download camera content straight from the browser. “Hassle free content sharing! This is brilliant if you ask me. Literally, ZERO barrier to entry,” the Reddit user behind the discovery wrote sarcastically. The user could gain root access to the camera over Wi-Fi. The user added that threat actors with basic tools could perform a drive-by attack on the camera, injecting malware into the SD card, which would transfer malware to the user’s computer. Another Reddit post from six days ago claims that the vulnerability still hasn’t been fixed, even though close to eight months have passed since it was first reported. 🔥 ESSENTIAL CYBER HYGIENE KIT / Get discounts 🔥 —————————————————————————————— 🔐 Best VPN in 2022 - NordVPN: https://ift.tt/ypewdai 💥 Most feature-rich antivirus - Norton: https://ift.tt/UAGL2jr 🔑 Most secure password manager - NordPass: https://ift.tt/Nt4j5Mv ----------------------------------------------------------------------------------------------------------------------- About us: our dedicated team of security researchers and investigative journalists regularly delves into previously unexplored depths of online security and privacy in order to shed light on stories that often have an unseen influence on the online world at large. A number of our investigations and reports have been featured by industry-related publications and global news leaders like Forbes, PC mag, and Techradar. ----------------------------------------------------------------------------------------------------------------------- Keep up to date with the latest news: ➡️ Visit our site https://cybernews.com/ ➡️ Check out our merch https://ift.tt/3BZzNsT ➡️ Facebook https://ift.tt/bChuUJK ➡️ Twitter https://twitter.com/cybernews ​ #cybernewsbyai #technewsbyai #cybernews

Hello and welcome to the temple of cybersecurity. Now you are watching Discovered Insta360 Vulnerability | cybernews.com published at August 31, 2022 at 06:47AM.
For more hacking info and free hacking tutorials visit: https://ift.tt/Q0FnWe9
follow us on:

Youtube: https://www.youtube.com/channel/UCiu1SUqoBRbnClQ5Zh9-0hQ/
Whatsapp: https://ift.tt/jUNziQd
Reddit: https://ift.tt/xaH6wKv
Telegram: https://ift.tt/UO24BFo
NFT store: https://mintable.app/u/cha0smagick
Twitter: https://twitter.com/freakbizarro
Facebook: https://web.facebook.com/sectempleblogspotcom/
Discord: https://discord.gg/wKuknQA



Ignore tags:
#hacking,#infosec,#tutorial,#bugbounty,#threat,#hunting,#pentest,#hacked,#ethical,#hacker,#cyber,#learn,#security,#computer,#pc,#news

Comments