Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Ongoing Attacks Exploiting Critical RCE Vulnerability in Legacy D-Link DSL Routers

Posted on January 7, 2026January 7, 2026 By CWS

Jan 07, 2026Ravie LakshmananNetwork Safety / Vulnerability
A newly found vital safety flaw in legacy D-Hyperlink DSL gateway routers has come beneath lively exploitation within the wild.
The vulnerability, tracked as CVE-2026-0625 (CVSS rating: 9.3), issues a case of command injection within the “dnscfg.cgi” endpoint that arises on account of improper sanitization of user-supplied DNS configuration parameters.
“An unauthenticated distant attacker can inject and execute arbitrary shell instructions, leading to distant code execution,” VulnCheck famous in an advisory.
“The affected endpoint can also be related to unauthenticated DNS modification (‘DNSChanger’) conduct documented by D-Hyperlink, which reported lively exploitation campaigns concentrating on firmware variants of the DSL-2740R, DSL-2640B, DSL-2780B, and DSL-526B fashions from 2016 by 2019.”

The cybersecurity firm additionally famous that exploitation makes an attempt concentrating on CVE-2026-0625 had been recorded by the Shadowserver Basis on November 27, 2025. A few of the impacted gadgets have reached end-of-life (EoL) standing as of early 2020 –

DSL-2640B <= 1.07
DSL-2740R < 1.17
DSL-2780B <= 1.01.14
DSL-526B <= 2.01

In an alert of its personal, D-Hyperlink initiated an inside investigation following a report from VulnCheck on December 16, 2025, about lively exploitation of “dnscfg.cgi,” and that it is working to establish historic and present use of the CGI library throughout all its product choices.
It additionally cited complexities in precisely figuring out affected fashions as a consequence of variations in firmware implementations and product generations. An up to date listing of particular fashions is anticipated to be printed later this week as soon as a firmware-level assessment is full.

“Present evaluation reveals no dependable mannequin quantity detection methodology past direct firmware inspection,” D-Hyperlink mentioned. “Because of this, D-Hyperlink is validating firmware builds throughout legacy and supported platforms as a part of the investigation.”
At this stage, the identification of the risk actors exploiting the flaw and the size of such efforts should not recognized. Provided that the vulnerability impacts DSL gateway merchandise which were phased out, it is essential for system house owners to retire them and improve to actively supported gadgets that obtain common firmware and safety updates.

“CVE-2026-0625 exposes the identical DNS configuration mechanism leveraged in previous large-scale DNS hijacking campaigns,” Subject Impact mentioned. “The vulnerability permits unauthenticated distant code execution by way of the dnscfg.cgi endpoint, giving attackers direct management over DNS settings with out credentials or consumer interplay.”
“As soon as altered, DNS entries can silently redirect, intercept, or block downstream site visitors, leading to a persistent compromise affecting each system behind the router. As a result of the impacted D-Hyperlink DSL fashions are finish of life and unpatchable, organizations that proceed to function them face elevated operational danger.”

The Hacker News Tags:Attacks, Critical, DLink, DSL, Exploiting, Legacy, Ongoing, RCE, Routers, Vulnerability

Post navigation

Previous Post: Malicious Chrome Extension Steal ChatGPT and DeepSeek Conversations from 900K Users
Next Post: Chrome “WebView” Vulnerability Allows Hackers to Bypass Security Restrictions

Related Posts

WhatsApp Hijacks, MCP Leaks, AI Recon, React2Shell Exploit and 15 More Stories The Hacker News
Microsoft Sets Passkeys Default for New Accounts; 15 Billion Users Gain Passwordless Support The Hacker News
Chinese Hackers Exploit Ivanti EPMM Bugs in Global Enterprise Network Attacks The Hacker News
Cybercriminals Deploy CORNFLAKE.V3 Backdoor via ClickFix Tactic and Fake CAPTCHA Pages The Hacker News
Fortinet, Ivanti, and SAP Issue Urgent Patches for Authentication and Code Execution Flaws The Hacker News
New n8n Vulnerability (9.9 CVSS) Lets Authenticated Users Execute System Commands The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • What tools help reduce fraud or friendly fraud for online businesses? 
  • WhatsApp Worm Spreads Astaroth Banking Trojan Across Brazil via Contact Auto-Messaging
  • UK Government Unveils New Cyber Action Plan
  • UAT-7290 Hackers Attacking Critical Infrastructure Entities in South Asia
  • ChatGPT Health – A Dedicated Space for Health Queries With Strong Privacy and Security

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • January 2026
  • December 2025
  • November 2025
  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • What tools help reduce fraud or friendly fraud for online businesses? 
  • WhatsApp Worm Spreads Astaroth Banking Trojan Across Brazil via Contact Auto-Messaging
  • UK Government Unveils New Cyber Action Plan
  • UAT-7290 Hackers Attacking Critical Infrastructure Entities in South Asia
  • ChatGPT Health – A Dedicated Space for Health Queries With Strong Privacy and Security

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Copyright © 2026 Cyber Web Spider Blog – News.

Powered by PressBook Masonry Dark