Secret Backdoor Account Found in Several Zyxel Firewall, VPN Products

In The Hacker News - Original news source is thehackernews.com by Blog Writer

Post Sharing
Zyxel has released a patch to address a critical vulnerability in its firmware concerning a hardcoded, undocumented secret account that could be abused by an attacker to login with administrative privileges and compromise its networking devices.
The flaw, tracked as CVE-2020-29583 (CVSS score 7.8), affects version 4.60 present in a wide-range of Zyxel devices, including Unified Security Gateway