How to find Zyxel devices on your network

Updated

Latest Zyxel vulnerability: CVE-2024-7261 #

Zyxel has disclosed a vulnerability in several Zyxel Wireless Access Point (WAP) and router devices. A vulnerability in the handling of cookies sent via HTTP requests could allow an unauthenticated attacker to execute arbitrary code on the vulnerable system.

This vulnerability has been designated CVE-2024-7261 and is rated extremely critical with a CVSS score of 9.8.

What is the impact? #

Successful exploitation of these vulnerabilities result in devices allowing attackers to perform remote code execution (RCE) by sending a specially crafted cookie to the vulnerable device.

Are updates or workarounds available? #

Zyxel has released firmware updates that address these vulnerabilities and urge all users to update as quickly as possible.

How to find potentially vulnerable systems with runZero #

From the Asset Inventory, use the following query to locate systems running potentially vulnerable software:

hw:Zyxel

CVE-2023-28771 (April 2023) #

In April 2023, Zyxel disclosed a remote command execution vulnerability affecting a handful of their product families. This vulnerability was assigned CVE-2023-28771, and with a CVSSv3 score of 9.8, this vulnerability was considered highly critical. Attackers who sent a specially crafted packet to UDP port 500 on an affected Zyxel device could execute arbitrary commands or create a denial-of-service condition.

Along with this disclosure, Zyxel announced updated software to address this issue; information about the update is available here.

There were reports that this vulnerability was being actively exploited in the wild. In the device's default configuration, the vulnerable port is often exposed to the public Internet.

How runZero users found affected devices #

runZero users located Zyxel devices by visiting the Asset Inventory and using the following pre-built query:

hw:"Zyxel" and udp_port:500

The devices found by this query should be checked to make sure they are running a patched version of their firmware.

As always, any prebuilt queries we create are available from our Queries Library. Check out the library for other useful inventory queries.

Written by Rob King

Rob King is the Director of Security Research at runZero. Over his career Rob has served as a senior researcher with KoreLogic, the architect for TippingPoint DVLabs, and helped get several startups off the ground. Rob helped design SC Magazine's Data Leakage Prevention Product of the Year for 2010, and was awarded the 3Com Innovator of the Year Award in 2009. He has been invited to speak at BlackHat, Shmoocon, SANS Network Security, and USENIX.

More about Rob King
Subscribe Now

Get the latest news and expert insights delivered in your inbox.

Welcome to the club! Your subscription to our newsletter is successful.


Related Articles

Rapid Response
How to find D-Link DIR-846W routers on your network
D-Link has disclosed several vulnerabilities regarding their DIR-846W routers. Here's how to find them on your network.
Rapid Response
How to find AVTECH cameras on your network
Akamai disclosed a 0-day vulnerability in the AVTECH AVM1203 network camera. CVE-2024-7029 is rated high with CVSS score of 8.7.
Rapid Response
How to find Versa Director installations with runZero
How to find Versa Director (targeted by Volt Typhoon) installations using runZero
Rapid Response
How to find MOBOTIX IP cameras on your network
MOBOTIX has disclosed several vulnerabilities in its P3 and Mx6 cameras. Here's how to find them on your network.

See Results in Minutes

Get complete visibility into IT, OT, & IoT — without agents, credentials, or hardware.

© Copyright 2024 runZero, Inc. All Rights Reserved