Tag: voip
-
EOL-Software gefährdet Unternehmenssicherheit
Geräte mit End-of-Life-Software (EOL) stellen nach wie vor ein weit verbreitetes Sicherheitsproblem in Unternehmen dar.Laut einer Studie von Palo Alto Networks laufen 26 Prozent der Linux-Systeme und acht Prozent der Windows-Systeme mit veralteten Versionen. Die Ergebnisse basieren auf Telemetriedaten von 27 Millionen Geräten in den Netzwerken von 1.800 Unternehmen.Die Analyse offenbart zudem, dass 39 Prozent…
-
DTTS – Zero Trust DNS Enforcement: Policy Violation Management
In a default-deny world, where only verified sources and verified destinations are allowed, which require a successful policy-allowed DNS resolution, many modern threats are mitigated, and there’s demonstrable value in choosing this path, including being able to enforce “My network, my rules” approach to egress control. However, in this world where existing applications need to…
-
FreePBX SQL Injection Vulnerability Leads to Database Tampering
A critical SQL injection vulnerability in FreePBX, designated as CVE-2025-57819, has been actively exploited by attackers to modify the database and achieve arbitrary code execution on vulnerable systems. The vulnerability affects the popular open-source PBX platform that provides a web-based administration interface for managing Asterisk VoIP systems across all supported versions including FreePBX 15, 16, and…
-
New VoIP Botnet Targets Routers Using Default Passwords
Tags: attack, botnet, cyber, cybersecurity, exploit, intelligence, malicious, password, router, voipCybersecurity researchers have uncovered a sophisticated botnet operation exploiting VoIP-enabled routers through default password attacks, with initial activity concentrated in rural New Mexico before expanding globally to compromise approximately 500 devices. The discovery began when GreyNoise Intelligence engineers noticed an unusual cluster of malicious IP addresses originating from a sparsely populated region of New Mexico…
-
Report: Next-Gen 911 Systems are Outpacing Cyber Defenses
Research Shows Next-Generation 9-1-1 Ecosystems Lack Critical Cyber Protections. A report from telecom firm Intrado warns that cybersecurity safeguards are lagging behind the rapid deployment of next-generation 911 systems, exposing the emergency ecosystem to attacks ranging from VoIP floods to ransomware amid growing reliance on cloud-based and IP-connected technologies. First seen on govinfosecurity.com Jump to…
-
Threat Actors Accelerate Transition from Reconnaissance to Compromise New Report Finds
Tags: api, attack, automation, cloud, cyber, cybercrime, data, data-breach, identity, technology, threat, tool, voipCybercriminals are leveraging automation across the entire attack chain, drastically reducing the time from reconnaissance to compromise. The data shows a staggering 16.7% global increase in scans, with over 36,000 scans per second targeting not just exposed ports but delving into operational technology (OT), cloud APIs, and identity layers. Sophisticated tools probe SIP-based VoIP systems,…
-
Local Privilege Escalation via Unquoted Search Path in Plantronics Hub
This blog post describes an unquoted search path vulnerability and its exploitation in the Plantronics Hub software. This client software is used to configure Plantronics audio devices such as headsets. Plantronics Hub is therefore often additionally installed by VoIP or SIP software solutions to ensure compatibility between the headset and the telephony software. First seen…
-
Robocallers posing as FCC fraud prevention team call FCC staff
The FCC has proposed a $4,492,500 fine against VoIP service provider Telnyx for allegedly allowing customers to make robocalls posing as fictitious FCC “Fraud Prevention Team,” by failing to comply with Know Your Customer (KYC) rules. However, Telnyx says the FCC is mistaken and denies the accusations. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/robocallers-posing-as-fcc-fraud-prevention-team-call-fcc-staff/
-
Mitel MiCollab VoIP Software: Zero-Day Vulnerability Alert
No Patch Yet Available for Second Zero Day To Be Recently Found in VoIP Software. Security researchers warn of a newly discovered zero-day vulnerability in widely used VoIP telephony software, a discovery that comes as the United States struggles to evict Chinese nation-state hackers from telecom networks. The software is the MiCollab software suite from…
-
Vishing, Wangiri, and Other VoIP Fraud Tactics On the Rise
Protect your business from VoIP fraud. Learn how to recognize the most common types and harden your phone system security. First seen on techrepublic.com Jump to article: www.techrepublic.com/article/voip-fraud/
-
Sicherheitsupdates: Root-Attacken auf VoIP-Adapter von Cisco möglich
First seen on heise.de Jump to article: www.heise.de/news/Sicherheitsupdates-Root-Attacken-auf-VoIP-Adapter-von-Cisco-moeglich-9984192.html
-
The 5 Best VoIP Routers (Wired, Wireless, and Mesh)
First seen on techrepublic.com Jump to article: www.techrepublic.com/article/best-voip-routers/
-
5 Compelling Reasons Not to Manage Your Own VoIP Server
Tags: voipFirst seen on techrepublic.com Jump to article: www.techrepublic.com/article/voip-server/
-
Angreifer können Ciscos VoIP-System Unified Communications Manager lahmlegen
First seen on heise.de Jump to article: www.heise.de/news/Angreifer-koennen-Ciscos-VoIP-System-Unified-Communications-Manager-lahmlegen-9843447.html
-
A Look at the Riskiest Connected Devices of 2024
VoIP gear, hypervisors, medical equipment, building automation, printers, and more pose broad risk to organizations, with many facing danger from a co… First seen on darkreading.com Jump to article: www.darkreading.com/cyber-risk/riskiest-connected-devices-2024
-
Cisco Duo Data Breach: Hackers Stolen VoIP SMS for MFA
Cisco’s Duo Security, a leading multi-factor authentication (MFA) service, has suffered a significant data breach. The April 1, 2024, incident involve… First seen on gbhackers.com Jump to article: gbhackers.com/cisco-duo-data-breach/
-
Cisco Duo warns third-party data breach exposed SMS MFA logs
Cisco Duo’s security team warns that hackers stole some customers’ VoIP and SMS logs for multi-factor authentication (MFA) messages in a cyberattack o… First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/cisco-duo-warns-third-party-data-breach-exposed-sms-mfa-logs/
-
Hackers Claim 740GB of Data Stolen from Viber VOIP Platform
Viber, known for its encrypted messaging and voice services, boasts millions of users worldwide who rely on its platform for secure communication. The… First seen on gbhackers.com Jump to article: gbhackers.com/hackers-claim-of-data-stolen/
-
FCC Requires Telecom & VoIP Providers to Report PII Breaches
First seen on darkreading.com Jump to article: www.darkreading.com/cybersecurity-operations/fcc-requires-telecom-voip-providers-to-report-pii-breaches
-
VoIP Firm XCast Agrees to Settle $10m Illegal Robocall Case
Tags: voipFirst seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/voip-xcast-settles-10m-illegal/
-
VoIP-Dienst: Sicherheitsleck machte Skype-Konten angreifbar…
Tags: voipFirst seen on http: Jump to article: spon.de/adNMu
-
[Video] VoIP PBX Phone Call Sniffing
The following video is an archive form Clubhack demonstrated by Nishant Das Patnaik. In this video the author is performing VoIP PBX Phone Call Sniffi… First seen on http: Jump to article: feedproxy.google.com/~r/SecurityTube/~3/hzkR9IQr24I/5454
-
Heise: FBI wirbt bei Internet-Größen für Abhörschnittstellen
Die US-Bundespolizei FBI fordert offenbar die schnelle Einrichtung von Abhörschnittstellen in sozialen Netzen, VoIP-Telefonie, Instant-Messaging und b… First seen on http: Jump to article: www.heise.de/newsticker/meldung/FBI-wirbt-bei-Internet-Groessen-fuer-Abhoerschnittstellen-1568784.html

