CVE-2024-40891

Published Feb 4, 2025

Last updated 16 days ago

Overview

Description
**UNSUPPORTED WHEN ASSIGNED** A post-authentication command injection vulnerability in the management commands of the legacy DSL CPE Zyxel VMG4325-B10A firmware version 1.00(AAFR.4)C0_20170615 could allow an authenticated attacker to execute operating system (OS) commands on an affected device via Telnet.
Source
security@zyxel.com.tw
NVD status
Analyzed
CNA Tags
unsupported-when-assigned

Risk scores

CVSS 3.1

Type
Primary
Base score
8.8
Impact score
5.9
Exploitability score
2.8
Vector string
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Severity
HIGH

Known exploits

Data from CISA

Vulnerability name
Zyxel DSL CPE OS Command Injection Vulnerability
Exploit added on
Feb 11, 2025
Exploit action due
Mar 4, 2025
Required action
The impacted product could be end-of-life (EoL) and/or end-of-service (EoS). Users should discontinue product utilization if a current mitigation is unavailable.

Weaknesses

security@zyxel.com.tw
CWE-78

Social media

Hype score
Not currently trending
  1. Actively exploited CVE : CVE-2024-40891

    @transilienceai

    22 Feb 2025

    10 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  2. Actively exploited CVE : CVE-2024-40891

    @transilienceai

    21 Feb 2025

    6 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  3. Actively exploited CVE : CVE-2024-40891

    @transilienceai

    19 Feb 2025

    3 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  4. Actively exploited CVE : CVE-2024-40891

    @transilienceai

    19 Feb 2025

    22 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  5. Actively exploited CVE : CVE-2024-40891

    @transilienceai

    18 Feb 2025

    17 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  6. Actively exploited CVE : CVE-2024-40891

    @transilienceai

    17 Feb 2025

    12 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  7. Actively exploited CVE : CVE-2024-40891

    @transilienceai

    15 Feb 2025

    12 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  8. Actively exploited CVE : CVE-2024-40891

    @transilienceai

    14 Feb 2025

    6 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  9. Actively exploited CVE : CVE-2024-40891

    @transilienceai

    13 Feb 2025

    13 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  10. Latest Known Exploited Vulnerabilities (#KEV) : #CVE-2024-40891 #Zyxel DSL CPE OS Command Injection Vulnerability https://t.co/aIuFA2wrVO

    @ScyScan

    12 Feb 2025

    21 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  11. Actively exploited CVE : CVE-2024-40891

    @transilienceai

    10 Feb 2025

    8 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  12. Is your system safe from CVE-2024-40891? This critical flaw in Zyxel CPE devices is 'potentially being exploited in the wild' by Silk Typhoon, impacting sectors like Technology & Healthcare! Learn more on how to stay secure. https://t.co/RunlM03BcK

    @sequretek_sqtk

    7 Feb 2025

    17 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  13. Zyxel CPE デバイスのゼロデイ脆弱性 CVE-2024-40891:実環境での悪用を確認 https://t.co/1IzuTIMsTm Zyxel CPE の脆弱性 CVE-2024-40891 ですが、GreyNoise や VulnCheck が警告を発しても、Zyxel からはパッチが適用されないという状況です。ご利用のチームは、ご注意ください。 #ArcticWolf… https://t.co/32qRVKKQ2v

    @iototsecnews

    7 Feb 2025

    39 Impressions

    1 Retweet

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  14. New post from https://t.co/uXvPWJy6tj (CVE-2024-40891 | Zyxel VMG4325-B10A up to 1.00(AAFR.4)C0_20170615 os command injection) has been published on https://t.co/2ZecEWPYgW

    @WolfgangSesin

    6 Feb 2025

    18 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  15. Zyxel社のルータ製品群にデフォルト認証情報(CVE-2025-0890)とコードインジェクション(CVE-2024-40891)の脆弱性。VulnCheck社報告。組み合わせることでTelnet経由で任意コード実行が可能となる。GreyNoise社報告では既に悪用されている。 https://t.co/M02d1DG6O8 公式は影響機種一覧を開示していない… https://t.co/yw3KaCe2El

    @__kokumoto

    6 Feb 2025

    1040 Impressions

    3 Retweets

    7 Likes

    2 Bookmarks

    0 Replies

    0 Quotes

  16. Zyxel won’t patch newly exploited flaws in end-of-life routers: https://t.co/BYdlCSPkGx Zyxel has issued a security advisory regarding two actively exploited vulnerabilities in its end-of-life CPE Series routers, CVE-2024-40891 and CVE-2025-0890, and a third flaw,… https://t.co/

    @securityRSS

    5 Feb 2025

    21 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  17. There will be no patches for EOL Zyxel routers under attack via CVE-2024-40891 https://t.co/3BYEVd1pLj https://t.co/jbGmMzXGxM

    @secharvesterx

    5 Feb 2025

    37 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  18. [HelpNet] Swap EOL Zyxel routers, upgrade Netgear ones! There will be no patches for EOL Zyxel routers under attack via CVE-2024-40891, the company has confirmed. Meanwhile, Netgear has issued patches for critical flaws affecting its routers and... https://t.co/oe5jWyui6Q

    @shah_sheikh

    5 Feb 2025

    8 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  19. ゼロデイZyxel CPE Telnetを介した未認証のコード実行できる脆弱性 (CVE-2024-40891) VulnCheck から影響の受けるモデルがリストアップされました。GreyNoiseが攻撃者による実際の悪用を確認していますが、これらのルーターは EOLでサポート切れとなっています。 https://t.co/ATZtDSA2nq https://t.co/ixfBEzpmvB

    @t_nihonmatsu

    5 Feb 2025

    50 Impressions

    0 Retweets

    0 Likes

    1 Bookmark

    1 Reply

    0 Quotes

  20. How to Mitigate CVE-2024-40891- Critical Vulnerability in Tenda AC8 Router Security https://t.co/EK6f9OzWIk https://t.co/xkvD2Waj7W

    @TheSecMaster1

    4 Feb 2025

    502 Impressions

    1 Retweet

    3 Likes

    1 Bookmark

    0 Replies

    0 Quotes

  21. [CVE-2024-40891: HIGH] Vulnerability alert: Command injection flaw in Zyxel VMG4325-B10A firmware v1.00(AAFR.4)C0_20170615. Attackers can execute OS commands post-authentication. Update your systems.#cybersecurity,#vulnerability https://t.co/OgkWOS7wDC https://t.co/u7gouopNKK

    @CveFindCom

    4 Feb 2025

    17 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  22. CVE-2024-40891 **UNSUPPORTED WHEN ASSIGNED** A post-authentication command injection vulnerability in the management commands of the legacy DSL CPE Zyxel VMG4325-B10A firmware versi… https://t.co/4XBQEmB5lb

    @CVEnew

    4 Feb 2025

    465 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  23. #Zyxel CPE Devices Face #Active_Exploitation Due to Unpatched CVE-2024-40891 #Vulnerability https://t.co/oxnWf0FlFN https://t.co/1PAEIp0cMD

    @omvapt

    2 Feb 2025

    70 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  24. CPE Zyxel devices face active exploitation due to unnecessary CVE-2024-40891 vulnerability https://t.co/71fohfZm93

    @techonanet

    2 Feb 2025

    92 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  25. Hackers exploit critical unpatched flaw in #Zyxel CPE devices CVE-2024-40891 Remains unpatched since last July The vulnerability allows unauthenticated attackers to execute arbitrary commands using the ‘supervisor’ or ‘zyuser’ service accounts. #infosec https://t.co/EZI66R5oJS

    @FragmentedSoul5

    2 Feb 2025

    115 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  26. Хакеры атакуют 0-day уязвимость в Zyxel CPE, для которой нет патча Критическая уязвимость внедрения команд в устройствах серии Zyxel CPE (CVE-2024-40891) была обнаружена еще летом прошлого года, однако до сих пор не получила патчей. Как… Подробнее https://t.co/aqwPFeSRuP https:

    @pc7ooo

    31 Jan 2025

    40 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  27. 🗞️ Hackers Exploit Critical Unpatched Flaw in Zyxel CPE Devices Hackers are actively exploiting a critical, unpatched command injection vulnerability (CVE-2024-40891) in Zyxel CPE Series devices, allowing arbitrary command execution. Over 1,500 devices are exposed online, urgin

    @gossy_84

    30 Jan 2025

    71 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  28. 🚨 Zyxel CPE Devices Under Attack – CVE-2024-40891 🚨 Hackers exploit CVE-2024-40891 to gain remote control of Zyxel CPE devices. No patch yet—restrict access, monitor traffic, disable remote management, and stay alert. 🛡️ Security Joes can help! https://t.co/JZlUq9B0Rx https

    @SecurityJoes

    30 Jan 2025

    156 Impressions

    1 Retweet

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  29. After identifying a significant overlap between IPs exploiting CVE-2024-40891 and those classified as Mirai, the team investigated a recent variant of Mirai and confirmed that the ability to exploit CVE-2024-40891 has been incorporated into some Mirai strains. #cybersecurity… h

    @cybertzar

    30 Jan 2025

    90 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  30. 🚨 Critical command injection vulnerability CVE-2024-40891 affects Zyxel CPE devices, enabling attackers to execute commands. Over 1,500 devices online are at risk. Protect data now! #Zyxel #MiraiBotnet #USA link: https://t.co/frsgjRBlNT https://t.co/5fqrqq6b2e

    @TweetThreatNews

    30 Jan 2025

    74 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  31. 🚨CVE Alert: Zyxel CPE Series devices Command Injection Zero-day Vulnerability Exploited In the Wild🚨 Vulnerability Details: CVE-2024-40891 (CVSS 9.8/10) Zyxel CPE Series devices Command Injection Vulnerability Impact A Successful exploit may allows attackers to execute… http

    @CyberxtronTech

    30 Jan 2025

    164 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  32. A zero-day vulnerability (CVE-2024-40891) in Zyxel CPE devices is being exploited, compromising security. 1,500+ devices online, many linked to botnets. Urgent measures needed! 🔒 #Zyxel #CyberAttack #USA link: https://t.co/baUcCndmge https://t.co/vubboDdc0j

    @TweetThreatNews

    29 Jan 2025

    53 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  33. 【#注意喚起】Zyxel CPE デバイスがパッチなしの重大な脆弱性による攻撃を受ける (CVE-2024-40891) Zyxel CPE devices under attack via critical vulnerability without a patch (CVE-2024-40891) #HelpNetSecurity (Jan 29) https://t.co/fivtiXVxqE

    @foxbook

    29 Jan 2025

    146 Impressions

    0 Retweets

    2 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  34. 🚨 Unpatched #CVE-2024-40891: A Critical Zero-Day Vulnerability in Zyxel CPE Devices Under Active Exploitation https://t.co/B9kxnd8ElU

    @UndercodeNews

    29 Jan 2025

    11 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  35. 🚨 Alerta de Seguridad 🚨 Zyxel – Vulnerabilidad Día-Cero Piratas informáticos explotan activamente una vulnerabilidad de día-cero importante en los dispositivos de la serie CPE de #Zyxel, identificada como #CVE-2024-40891. #ZeroDay Esta vulnerabilidad permite a los atacantes… h

    @SegtiNet

    29 Jan 2025

    72 Impressions

    0 Retweets

    2 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  36. #Zyxel CPE #devices under attack via critical vulnerability without a patch (#CVE-2024-40891) https://t.co/3VXQmCtqDQ

    @ScyScan

    29 Jan 2025

    43 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  37. Critical zero-day alert! CVE-2024-40891 targets Zyxel CPE devices via Telnet, risking full system compromise. Over 1,500 devices exposed with no patches available. 🚨🛡️ #Zyxel #TelnetVulnerability #USA link: https://t.co/lfr89d5TCM https://t.co/IZv4hRlsmT

    @TweetThreatNews

    29 Jan 2025

    47 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  38. New Zyxel Zero-Day Under Attack, No Patch Available - #oday (CVE-2024-40891) https://t.co/xnCHQOicIk

    @SecurityWeek

    29 Jan 2025

    1394 Impressions

    4 Retweets

    6 Likes

    0 Bookmarks

    0 Replies

    1 Quote

  39. #ITSecurity Hackers are exploiting a critical command injection vulnerability in Zyxel CPE Series devices that is currently tracked as CVE-2024-40891 and remains unpatched since last July. https://t.co/sYOybN6GD4

    @seaarepea

    29 Jan 2025

    17 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  40. Hackers are exploiting a critical command injection vulnerability in Zyxel CPE Series devices that is currently tracked as CVE-2024-40891 and remains unpatched since last July. #cybersecurity https://t.co/JKccguyoXz

    @cybertzar

    29 Jan 2025

    38 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  41. Ciberatacantes explotan una vulnerabilidad crítica de inyección de comandos en los dispositivos de la serie Zyxel CPE que actualmente se identifica como CVE-2024-40891 la cual permite ejecutar comandos arbitrarios utilizando las cuentas de servicio 'supervisor' o 'zyuser'. 🧉 ht

    @MarquisioX

    29 Jan 2025

    52 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  42. Hackers are exploiting a critical command injection vulnerability (CVE-2024-40891) in Zyxel CPE devices, enabling unauthorized command execution without authentication. More than 1,500 devices targeted. 🌐🔒 #Zyxel #CyberThreat #USA link: https://t.co/ZbCvBonBXZ https://t.co/RoP

    @TweetThreatNews

    29 Jan 2025

    20 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  43. Zyxel CPE Devices Face Active Exploitation Due to Unpatched CVE-2024-40891 Vulnerability: https://t.co/yoF65PbfK8 A critical zero-day vulnerability, CVE-2024-40891, affecting Zyxel CPE Series devices is being actively exploited, allowing attackers to execute arbitrary commands…

    @securityRSS

    29 Jan 2025

    57 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  44. Zyxel CPE Devices Face Active Exploitation Due to Unpatched CVE-2024-40891 Vulnerability https://t.co/9THd5oFtzj via @TheHackersNews

    @jackgoesvirtual

    29 Jan 2025

    34 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  45. Hackers are actively exploiting a critical command injection vulnerability (CVE-2024-40891) in Zyxel CPE Series devices, which has remained unpatched since last July. Protect your network by staying informed about this ongoing threat. Read more here: https://t.co/aIXBvOrRiW

    @trubetech

    29 Jan 2025

    37 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  46. Zyxel CPE Devices Face Active Exploitation Due to Unpatched CVE-2024-40891 Vulnerability #CISO https://t.co/yETXxd9Pl2 https://t.co/EYzr6ZKF6F

    @compuchris

    29 Jan 2025

    46 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  47. Zyxel CPE Devices Face Active Exploitation Due to Unpatched CVE-2024-40891 Vulnerability Read More : https://t.co/e9x7Ueilxv https://t.co/c2iZlSSCaM

    @techpio_team

    29 Jan 2025

    78 Impressions

    1 Retweet

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  48. Zyxel CPE Devices Face Active Exploitation Due to Unpatched CVE-2024-40891 Vulnerability https://t.co/7P0q4koweu

    @testalways

    29 Jan 2025

    44 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  49. ⚡Zyxel CPE Devices Face Active Exploitation Due to Unpatched CVE-2024-40891 Vulnerability. #CyberNews https://t.co/b0Wa6fT4i9

    @dilagrafie

    29 Jan 2025

    25 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  50. Alert: Zyxel CPE devices are exploited due to CVE-2024-40891, allowing command injection. 1,500 devices are at risk. Monitor traffic & restrict access. ⚠️ #Zyxel #Taiwan #Vulnerability link: https://t.co/bGaR4oa5xX https://t.co/tmqXTYyU3S

    @TweetThreatNews

    29 Jan 2025

    66 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

Configurations