Usage of TLS in DDNS Services leads to Information Disclosure in Multiple Vendors

When DDNS is combined with automatic TLS certificate generation using ACME clients, the public Certificate Transparency logs can be abused by attackers to find vulnerable devices en masse.

Cyware News – Latest Cyber News – ​Read More