A recently announced vulnerability within KCodes NetUSB found in millions of commonly used routers allows attackers to use buffer overflow attacks that can lead to remote code execution (RCE) in unpatched systems. This announcement was made by the cybersecurity research firm SentinelLabs, which includes the CVE for this vulnerability (CVE-2021-45608). In this video we cover everything you need to know as well as what buffer overflows are and what you can do to secure your own home network from this exploit.

Ref:
Sentinel Labs:

MITRE:

#studiosec #cybersecurity #infosecnews #cybersecurity101 #infosec #learncybersecurity

⭐️ Find me at:
Website –
Twitter –
Buy Merch –
Discord –
Medium –
BMAC –

Interested in starting a lab or sprucing up your home office? Check out these affiliate links for cool things I highly recommend! These also go to help support the channel!
πŸ‘‡πŸ‘‡πŸ‘‡πŸ‘‡πŸ‘‡πŸ‘‡πŸ‘‡πŸ‘‡πŸ‘‡πŸ‘‡πŸ‘‡

Note: I receive a small commission from any purchases of any of the gear shown in the affiliate link above. This supports the channel and keeps the content free!

Share: