Tag: zyxel

22 August 2022

Useless path traversals in Zyxel admin interface (CVE-2022-2030)

During our analysis of Zyxel’s device […]

26 July 2022

Zyxel authentication bypass patch analysis (CVE-2022-0342)

A few months ago, new firmware […]

7 June 2022

Multiple vulnerabilities in Zyxel zysh

“We live on a placid island […]

3 May 2022

Zyxel firmware extraction and password analysis

Backstory During a red teaming exercise […]

5 February 2022

New (and old) shellcode samples

“A vulnerability provides an assembly language […]