Zyxel backdoor (CVE-2020-29583) is actively exploited

In late December 2020, I had blogged about an undocumented user in Zyxel products (CVE-2020-29583), see my the blog post Undocumented User in Zyxel Products (CVE-2020-29583). The vendor has provided an update to remove this undocumented user that's a backdoor. Now I read that cyber criminals are actively scanning the Internet for vulnerable Zyxel products to exploit the backdoor.


Advertising

This entry was posted in Security and tagged . Bookmark the permalink.

Leave a Reply

Your email address will not be published. Required fields are marked *