Welcome to WarBulletin - your new best friend in the world of gaming. We're all about bringing you the hottest updates and juicy insights from across the gaming universe. Are you into epic RPG adventures or fast-paced eSports? We've got you covered with the latest scoop on everything from next-level PC gaming rigs to the coolest game releases. But hey, we're more than just news! Ever wondered what goes on behind the scenes of your favorite games? We're talking exclusive interviews with the brains behind the games, fresh off-the-press photos and videos straight from gaming conventions, and, of course, breaking news that you just can't miss. We know you love gaming 24/7, and that's why we're here round the clock, updating you on all things gaming. Whether it's the lowdown on a new patch or the buzz about the next big gaming celeb, we're on it.

Contacts

  • Owner: SNOWLAND s.r.o.
  • Registration certificate 06691200
  • 16200, Na okraji 381/41, Veleslavín, 162 00 Praha 6
  • Czech Republic

Robot vacuum cleaners are being hacked to spy on your family, chase pets, hurl verbal abuse, and the makers claim users 'do not need to worry excessively about this'

From thermostats and lighting to televisions, we've welcomed smart devices into our homes—but unfortunately, they can be surprisingly easy to hack. Robot vacuum cleaners are no exception, as Minnesota lawyer Daniel Swenson found out earlier this year when his own Ecovacs Deebot X2 robovacuum started spewing filth.

According to ABC News, the robovacuum hissed to life repeatedly to bellow racist obscenities even after Swenson changed his Ecovacs account password. The tirade was only silenced when Swenson switched off the device, and he's kept it isolated in his family's garage ever since.

This is just one of many incidents catalogued by ABC News; an El Paso resident was stunned when their Ecovacs sprung to life in the middle of the night to unload a torrent of racial slurs, while one LA homeowner's dog was similarly terrorised by a hacked Ecovacs Deebot X2 Omni.

Many of these incidents took place in May earlier this year, but security researchers first warned Ecovacs about a slew of security vulnerabilities they found across a number of their robovacuum models as early as December 2023. Despite this, many end users reportedly received no communication about these issues from Ecovacs itself.

The device's Bluetooth connector is one inroad for hackers, as ABC News investigated itself, connecting to an Ecovacs device more than 100 metres away (and four floors up). However, needing to be physically close to the device suggests this was not the main exploit used in the widespread cyber attacks earlier this year—and when Mr Swenson repeatedly reached out to Ecovacs via US based support staff, he was eventually told his account was most likely subject to a "'credential stuffing' cyberattack."

In a statement to TechCrunch, Ecovacs claimed: «Users can rest assured that they do not need to worry excessively about this,» as the highlighted security vulnerabilities are «extremely rare in typical user environments and require specialized [sic] hacking tools.»

Finally, Ecovacs

Read more on pcgamer.com
DMCA