Aug. 11, 2023, 8:16 a.m. | Pierluigi Paganini

Security Affairs securityaffairs.co

Researchers warn that the Gafgyt botnet is actively exploiting a vulnerability impacting the end-of-life Zyxel P660HN-T1A router. A variant of the Gafgyt botnet is actively attempting to exploit a vulnerability, tracked as CVE-2017-18368 (CVSS v3: 9.8), impacting the end-of-life Zyxel P660HN-T1A router. The flaw is a command injection vulnerability that resides in the Remote System Log […]


The post Gafgyt botnet is targeting EoL Zyxel routers appeared first on Security Affairs.

botnet breaking news command command injection cve cvss cyber crime cybercrime end end-of-life eol exploit exploiting flaw gafgyt gafgyt botnet hacking injection it information security life malware pierluigi paganini researchers router routers targeting vulnerability zyxel

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Corporate Intern - Information Security (Year Round)

@ Associated Bank | US WI Remote

Senior Offensive Security Engineer

@ CoStar Group | US-DC Washington, DC