Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
9 résultats taggé Zyxel  ✕
GreyNoise Observes Exploit Attempts Targeting Zyxel CVE-2023-28771 https://www.greynoise.io/blog/exploit-attempts-targeting-zyxel-cve-2023-28771
18/06/2025 09:37:14
QRCode
archive.org
thumbnail

‍On June 16, GreyNoise observed exploit attempts targeting CVE-2023-28771 — a remote code execution vulnerability affecting Zyxel Internet Key Exchange (IKE) packet decoders over UDP port 500.

CVE: CVE-2023-28771
Exploit method: UDP port 500 (IKE packet decoder)
Date observed: June 16, 2025
Duration of activity: One day (June 16, 2025)
Unique IPs: 244
Top destination countries: U.S., U.K., Spain, Germany, India.
IP classification: All malicious per GreyNoise
Infrastructure: Verizon Business (all IPs geolocated to U.S.)
Spoofable traffic: Yes (UDP-based)
‍

Observed Activity
Exploitation attempts against CVE-2023-28771 were minimal throughout recent weeks. On June 16, GreyNoise observed a concentrated burst of exploit attempts within a short time window, with 244 unique IPs observed attempting exploitation.

The top destination countries were the U.S., U.K., Spain, Germany, and India.

Historical analysis indicates that in the two weeks preceding June 16, these IPs were not observed engaging in any other scanning or exploit behavior — only targeting CVE-2023-28771.

‍

greynoise EN 2025 detection CVE-2023-28771 Zyxel Exploit attempts
Zyxel NWA50AX Pro - Discovery of an Nday Variant https://frycos.github.io/vulns4free/2025/06/17/zyxel-nday-variant.html
18/06/2025 07:53:52
QRCode
archive.org

Today was an eventful day thanks to many interesting blog posts, e.g. from my friends at watchTowr. So I thought, why not publish a small quick-and-dirty blog post myself about a story from last week? This blog post may not be of the usual quality, but it was a good time to write it.

frycos.github.io EN 2025 research Zyxel NWA50AX Pro Nday Variant
Chinese hackers spent four years inside Asian telco’s networks https://therecord.media/chinese-hackers-spent-years-telco
25/03/2025 08:18:15
QRCode
archive.org
thumbnail

The hackers compromised home routers made by Zyxel to gain entry into a “major” telecommunications company's environment.

therecord.media EN 2025 Zyxel China WeaverAnt Asia
Router maker Zyxel tells customers to replace vulnerable hardware exploited by hackers https://techcrunch.com/2025/02/05/router-maker-zyxel-tells-customers-to-replace-vulnerable-hardware-exploited-by-hackers/
05/02/2025 14:25:49
QRCode
archive.org
thumbnail

The Taiwanese hardware maker says it has no plans patch the flaws impacting legacy router models

techcrunch EN 2025 Router Zyxel CVE-2024-40891 CVE-2025-0890
Zyxel Telnet Vulnerabilities https://vulncheck.com/blog/zyxel-telnet-vulns
05/02/2025 14:24:01
QRCode
archive.org
thumbnail

VulnCheck and partner GreyNoise discovered Zyxel-related vulnerabilities being targeted in the wild. In this blog, VulnCheck describes the vulnerabilities CVE-2024-40891 and CVE-2025-0890.

vulncheck EN 2025 Zyxel Telnet Vulnerabilities CVE-2024-40891 CVE-2025-0890
Recent Zyxel NAS Vulnerability Exploited by Botnet https://www.securityweek.com/recent-zyxel-nas-vulnerability-exploited-by-botnet/
25/06/2024 15:25:56
QRCode
archive.org

A recently disclosed critical-severity vulnerability in discontinued Zyxel NAS devices is already exploited in botnet attacks, the Shadowserver Foundation warns.

Tracked as CVE-2024-29973, the issue is described as a code injection flaw that can be exploited remotely without authentication. It was introduced last year, when Zyxel patched CVE-2023-27992, a similar code injection bug.

“While patching this vulnerability, they added a new endpoint which uses the same approach as the old ones, and while doing so, implemented the same mistakes as its predecessors,” explains Outpost24 security researcher Timothy Hjort, who discovered and reported the security defect.

securityweek EN 2024 Mirai-like CVE-2024-29973 Zyxel
Zyxel VPN Series Pre-auth Remote Command Execution https://ssd-disclosure.com/ssd-advisory-zyxel-vpn-series-pre-auth-remote-command-execution/
04/02/2024 14:03:43
QRCode
archive.org
thumbnail

Summary Chaining of three vulnerabilities allows unauthenticated attackers to execute arbitrary command with root privileges on Zyxel VPN firewall (VPN50, VPN100, VPN300, VPN500, VPN1000). Due to recent attack surface changes in Zyxel, the chain described below broke and become unusable – we have decided to disclose this even though it is no longer exploitable. Credit … SSD Advisory – Zyxel VPN Series Pre-auth Remote Command Execution Read More »

ssd-disclosure EN 2024 Advisory Zyxel VPN Series Pre-auth RCE
IZ1H9 Campaign Enhances Its Arsenal with Scores of Exploits | FortiGuard Labs https://www.fortinet.com/blog/threat-research/Iz1h9-campaign-enhances-arsenal-with-scores-of-exploits
11/10/2023 21:30:32
QRCode
archive.org
thumbnail

FortiGuard Labs unmasks IZ1H9 and explores the aggressive exploits in the Mirai-Based DDoS Campaign

fortinet EN 2023 mirai IZ1H9 ealink Zyxel devices TP-Link Archer Korenix Jetwave TOTOLINK
Zyxel silently patches command-injection vulnerability with 9.8 severity rating https://arstechnica.com/information-technology/2022/05/zyxel-silently-patches-command-injection-vulnerability-with-9-8-severity-rating/
13/05/2022 19:07:15
QRCode
archive.org
thumbnail

Flaw makes it possible to install web shell to maintain control of affected devices.

CVE-2022-30525 Zyxel arstechnica vulnerability Firewall
4460 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio