Critical Zero-Day in Synology BeeStation: No Password Needed for Hackers! 🚨

preview_player
Показать описание
⚠️ Breaking News: A critical zero-day vulnerability has been uncovered in Synology BeeStation, allowing hackers to remotely execute code without needing your password or bypassing even two-factor authentication! This flaw in BeeStation OS 1.1 could give attackers full control of your NAS. Synology has issued a patch, but systems that haven't upgraded are still at risk. Update to BeeStation OS 1.1-65373 or higher to protect your data. Don't let hackers take over! 💻🔒

#ZeroDay #Synology #BeeStation #CriticalVulnerability #CyberSecurity #NoPasswordAccess #TechNews #RemoteCodeExecution #SynologyNAS #DataSecurity
Рекомендации по теме
Комментарии
Автор

Did Synology write this information officially?

mario-sz
Автор

Is there any update for photos? Or is this a Synology trick to go to 7.2.2?

danibluray