Monday, January 4, 2021

Secret Backdoor Found in Zyxel Firewall and AP Controllers

The Niels Teusink of Dutch cybersecurity firm EYE has recently revealed a secret backdoor official account in the latest “4.60 patch 0” for some Zyxel devices. Nearly 100,000 Zyxel devices got vulnerable to a hidden backdoor (CVE-2020-29583) that has been caused by hardcoded credentials, which are used to update firewall and AP controllers’ firmware. We […] The post Secret Backdoor Found in Zyxel Firewall and AP Controllers appeared first on Cyber Security News.
https://cybersecuritynews.com/secret-backdoor-found-in-zyxel-firewall-and-ap-controllers/?utm_source=dlvr.it&utm_medium=blogger

No comments:

Post a Comment