Remove zyxel-vulnerability-exploited
article thumbnail

Critical Zyxel Firewall Vulnerability Exploited in DDOS Attacks

Heimadal Security

Multiple DDoS botnets have actively exploited a critical vulnerability discovered in Zyxel firewall models, as revealed by cybersecurity researchers.

article thumbnail

Vulnerability Alert! Two New Exploited Flaws Discovered on Zyxel Firewalls

Heimadal Security

CISA included CVE-2023-33009 and CVE-2023-33010 Zyxel Firewalls flaws in its Known Exploited Vulnerabilities (KEV) catalog. The flaws are buffer overflow vulnerabilities and were rated 9.8 Zyxel released patches on May 24th, 2023, and […] The post Vulnerability Alert!

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

CISA adds CVE-2022-30525 flaw in Zyxel Firewalls to its Known Exploited Vulnerabilities Catalog

Security Affairs

US Critical Infrastructure Security Agency (CISA) adds critical CVE-2022-30525 RCE flaw in Zyxel Firewalls to its Known Exploited Vulnerabilities Catalog. Experts recommend also private organizations review the Catalog and address the vulnerabilities in their infrastructure. Commands are executed as the nobody user.”

article thumbnail

Zyxel fixed a critical RCE flaw in its firewall devices and urges customers to install the patches

Security Affairs

A vulnerability impacting Zyxel firewalls, tracked as CVE-2023-28771, can be exploited to execute arbitary code on vulnerable devices. Researchers from TRAPA Security have discovered a critical remote code execution vulnerability, tracked as CVE-2023-28771 (CVSS score 9.8), impacting Zyxel Firewall.

article thumbnail

Expert found Backdoor credentials in ZyXEL LTE3301 M209

Security Affairs

The cybersecurity researcher RE-Solver discovered Backdoor credentials in ZyXEL LTE3301-M209 LTE indoor routers. Security researcher ReSolver announced the discovery of hardcoded credentials (CVE-2022-40602) in ZyXEL LTE3301-M209 LTE indoor routers. Below is the timeline for this issue: 12 Sep 2022: Vulnerability reported to ZyXEL.

article thumbnail

Zyxel addresses four flaws affecting APs, AP controllers, and firewalls

Security Affairs

Zyxel addressed multiple vulnerabilities impacting many of its products, including APs, AP controllers, and firewalls. Zyxel has released security updates to address multiple vulnerabilities affecting multiple products, including firewall, AP, and AP controller products. SecurityAffairs – hacking, Zyxel).

Firewall 122
article thumbnail

EnemyBot malware adds new exploits to target CMS servers and Android devices

Security Affairs

The operators of the EnemyBot botnet added exploits for recently disclosed flaws in VMware, F5 BIG-IP, and Android systems. Operators behind the EnemyBot botnet are expanding the list of potential targets adding exploits for recently disclosed critical vulnerabilities in from VMware, F5 BIG-IP, and Android.

Malware 142