Routers, Network Cameras Vulnerable to Attacks Due to DNS Poisoning Flaw

Routers and connected devices from companies including Netgear, Linksys, and Axis are vulnerable to attacks due to a DNS poisoning flaw that exists within libraries uClibc and uClibc-ng.

About the Author

You may also like these