- Description
- **UNSUPPORTED WHEN ASSIGNED** A post-authentication command injection vulnerability in the management commands of the legacy DSL CPE Zyxel VMG4325-B10A firmware version 1.00(AAFR.4)C0_20170615 could allow an authenticated attacker to execute operating system (OS) commands on an affected device via Telnet.
- Source
- security@zyxel.com.tw
- NVD status
- Analyzed
- CNA Tags
- unsupported-when-assigned
CVSS 3.1
- Type
- Primary
- Base score
- 8.8
- Impact score
- 5.9
- Exploitability score
- 2.8
- Vector string
- CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
- Severity
- HIGH
Data from CISA
- Vulnerability name
- Zyxel DSL CPE OS Command Injection Vulnerability
- Exploit added on
- Feb 11, 2025
- Exploit action due
- Mar 4, 2025
- Required action
- The impacted product could be end-of-life (EoL) and/or end-of-service (EoS). Users should discontinue product utilization if a current mitigation is unavailable.
- security@zyxel.com.tw
- CWE-78
- Hype score
- Not currently trending
Actively exploited CVE : CVE-2024-40891
@transilienceai
22 Feb 2025
10 Impressions
0 Retweets
0 Likes
0 Bookmarks
1 Reply
0 Quotes
Actively exploited CVE : CVE-2024-40891
@transilienceai
21 Feb 2025
6 Impressions
0 Retweets
0 Likes
0 Bookmarks
1 Reply
0 Quotes
Actively exploited CVE : CVE-2024-40891
@transilienceai
19 Feb 2025
3 Impressions
0 Retweets
0 Likes
0 Bookmarks
1 Reply
0 Quotes
Actively exploited CVE : CVE-2024-40891
@transilienceai
19 Feb 2025
22 Impressions
0 Retweets
0 Likes
0 Bookmarks
1 Reply
0 Quotes
Actively exploited CVE : CVE-2024-40891
@transilienceai
18 Feb 2025
17 Impressions
0 Retweets
0 Likes
0 Bookmarks
1 Reply
0 Quotes
Actively exploited CVE : CVE-2024-40891
@transilienceai
17 Feb 2025
12 Impressions
0 Retweets
0 Likes
0 Bookmarks
1 Reply
0 Quotes
Actively exploited CVE : CVE-2024-40891
@transilienceai
15 Feb 2025
12 Impressions
0 Retweets
0 Likes
0 Bookmarks
1 Reply
0 Quotes
Actively exploited CVE : CVE-2024-40891
@transilienceai
14 Feb 2025
6 Impressions
0 Retweets
0 Likes
0 Bookmarks
1 Reply
0 Quotes
Actively exploited CVE : CVE-2024-40891
@transilienceai
13 Feb 2025
13 Impressions
0 Retweets
0 Likes
0 Bookmarks
1 Reply
0 Quotes
Latest Known Exploited Vulnerabilities (#KEV) : #CVE-2024-40891 #Zyxel DSL CPE OS Command Injection Vulnerability https://t.co/aIuFA2wrVO
@ScyScan
12 Feb 2025
21 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Actively exploited CVE : CVE-2024-40891
@transilienceai
10 Feb 2025
8 Impressions
0 Retweets
0 Likes
0 Bookmarks
1 Reply
0 Quotes
Is your system safe from CVE-2024-40891? This critical flaw in Zyxel CPE devices is 'potentially being exploited in the wild' by Silk Typhoon, impacting sectors like Technology & Healthcare! Learn more on how to stay secure. https://t.co/RunlM03BcK
@sequretek_sqtk
7 Feb 2025
17 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Zyxel CPE デバイスのゼロデイ脆弱性 CVE-2024-40891:実環境での悪用を確認 https://t.co/1IzuTIMsTm Zyxel CPE の脆弱性 CVE-2024-40891 ですが、GreyNoise や VulnCheck が警告を発しても、Zyxel からはパッチが適用されないという状況です。ご利用のチームは、ご注意ください。 #ArcticWolf… https://t.co/32qRVKKQ2v
@iototsecnews
7 Feb 2025
39 Impressions
1 Retweet
0 Likes
0 Bookmarks
1 Reply
0 Quotes
New post from https://t.co/uXvPWJy6tj (CVE-2024-40891 | Zyxel VMG4325-B10A up to 1.00(AAFR.4)C0_20170615 os command injection) has been published on https://t.co/2ZecEWPYgW
@WolfgangSesin
6 Feb 2025
18 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Zyxel社のルータ製品群にデフォルト認証情報(CVE-2025-0890)とコードインジェクション(CVE-2024-40891)の脆弱性。VulnCheck社報告。組み合わせることでTelnet経由で任意コード実行が可能となる。GreyNoise社報告では既に悪用されている。 https://t.co/M02d1DG6O8 公式は影響機種一覧を開示していない… https://t.co/yw3KaCe2El
@__kokumoto
6 Feb 2025
1040 Impressions
3 Retweets
7 Likes
2 Bookmarks
0 Replies
0 Quotes
Zyxel won’t patch newly exploited flaws in end-of-life routers: https://t.co/BYdlCSPkGx Zyxel has issued a security advisory regarding two actively exploited vulnerabilities in its end-of-life CPE Series routers, CVE-2024-40891 and CVE-2025-0890, and a third flaw,… https://t.co/
@securityRSS
5 Feb 2025
21 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
There will be no patches for EOL Zyxel routers under attack via CVE-2024-40891 https://t.co/3BYEVd1pLj https://t.co/jbGmMzXGxM
@secharvesterx
5 Feb 2025
37 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
[HelpNet] Swap EOL Zyxel routers, upgrade Netgear ones! There will be no patches for EOL Zyxel routers under attack via CVE-2024-40891, the company has confirmed. Meanwhile, Netgear has issued patches for critical flaws affecting its routers and... https://t.co/oe5jWyui6Q
@shah_sheikh
5 Feb 2025
8 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
ゼロデイZyxel CPE Telnetを介した未認証のコード実行できる脆弱性 (CVE-2024-40891) VulnCheck から影響の受けるモデルがリストアップされました。GreyNoiseが攻撃者による実際の悪用を確認していますが、これらのルーターは EOLでサポート切れとなっています。 https://t.co/ATZtDSA2nq https://t.co/ixfBEzpmvB
@t_nihonmatsu
5 Feb 2025
50 Impressions
0 Retweets
0 Likes
1 Bookmark
1 Reply
0 Quotes
How to Mitigate CVE-2024-40891- Critical Vulnerability in Tenda AC8 Router Security https://t.co/EK6f9OzWIk https://t.co/xkvD2Waj7W
@TheSecMaster1
4 Feb 2025
502 Impressions
1 Retweet
3 Likes
1 Bookmark
0 Replies
0 Quotes
[CVE-2024-40891: HIGH] Vulnerability alert: Command injection flaw in Zyxel VMG4325-B10A firmware v1.00(AAFR.4)C0_20170615. Attackers can execute OS commands post-authentication. Update your systems.#cybersecurity,#vulnerability https://t.co/OgkWOS7wDC https://t.co/u7gouopNKK
@CveFindCom
4 Feb 2025
17 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
CVE-2024-40891 **UNSUPPORTED WHEN ASSIGNED** A post-authentication command injection vulnerability in the management commands of the legacy DSL CPE Zyxel VMG4325-B10A firmware versi… https://t.co/4XBQEmB5lb
@CVEnew
4 Feb 2025
465 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
#Zyxel CPE Devices Face #Active_Exploitation Due to Unpatched CVE-2024-40891 #Vulnerability https://t.co/oxnWf0FlFN https://t.co/1PAEIp0cMD
@omvapt
2 Feb 2025
70 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
CPE Zyxel devices face active exploitation due to unnecessary CVE-2024-40891 vulnerability https://t.co/71fohfZm93
@techonanet
2 Feb 2025
92 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Hackers exploit critical unpatched flaw in #Zyxel CPE devices CVE-2024-40891 Remains unpatched since last July The vulnerability allows unauthenticated attackers to execute arbitrary commands using the ‘supervisor’ or ‘zyuser’ service accounts. #infosec https://t.co/EZI66R5oJS
@FragmentedSoul5
2 Feb 2025
115 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Хакеры атакуют 0-day уязвимость в Zyxel CPE, для которой нет патча Критическая уязвимость внедрения команд в устройствах серии Zyxel CPE (CVE-2024-40891) была обнаружена еще летом прошлого года, однако до сих пор не получила патчей. Как… Подробнее https://t.co/aqwPFeSRuP https:
@pc7ooo
31 Jan 2025
40 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🗞️ Hackers Exploit Critical Unpatched Flaw in Zyxel CPE Devices Hackers are actively exploiting a critical, unpatched command injection vulnerability (CVE-2024-40891) in Zyxel CPE Series devices, allowing arbitrary command execution. Over 1,500 devices are exposed online, urgin
@gossy_84
30 Jan 2025
71 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨 Zyxel CPE Devices Under Attack – CVE-2024-40891 🚨 Hackers exploit CVE-2024-40891 to gain remote control of Zyxel CPE devices. No patch yet—restrict access, monitor traffic, disable remote management, and stay alert. 🛡️ Security Joes can help! https://t.co/JZlUq9B0Rx https
@SecurityJoes
30 Jan 2025
156 Impressions
1 Retweet
1 Like
0 Bookmarks
0 Replies
0 Quotes
After identifying a significant overlap between IPs exploiting CVE-2024-40891 and those classified as Mirai, the team investigated a recent variant of Mirai and confirmed that the ability to exploit CVE-2024-40891 has been incorporated into some Mirai strains. #cybersecurity… h
@cybertzar
30 Jan 2025
90 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
🚨 Critical command injection vulnerability CVE-2024-40891 affects Zyxel CPE devices, enabling attackers to execute commands. Over 1,500 devices online are at risk. Protect data now! #Zyxel #MiraiBotnet #USA link: https://t.co/frsgjRBlNT https://t.co/5fqrqq6b2e
@TweetThreatNews
30 Jan 2025
74 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
🚨CVE Alert: Zyxel CPE Series devices Command Injection Zero-day Vulnerability Exploited In the Wild🚨 Vulnerability Details: CVE-2024-40891 (CVSS 9.8/10) Zyxel CPE Series devices Command Injection Vulnerability Impact A Successful exploit may allows attackers to execute… http
@CyberxtronTech
30 Jan 2025
164 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
A zero-day vulnerability (CVE-2024-40891) in Zyxel CPE devices is being exploited, compromising security. 1,500+ devices online, many linked to botnets. Urgent measures needed! 🔒 #Zyxel #CyberAttack #USA link: https://t.co/baUcCndmge https://t.co/vubboDdc0j
@TweetThreatNews
29 Jan 2025
53 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
【#注意喚起】Zyxel CPE デバイスがパッチなしの重大な脆弱性による攻撃を受ける (CVE-2024-40891) Zyxel CPE devices under attack via critical vulnerability without a patch (CVE-2024-40891) #HelpNetSecurity (Jan 29) https://t.co/fivtiXVxqE
@foxbook
29 Jan 2025
146 Impressions
0 Retweets
2 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨 Unpatched #CVE-2024-40891: A Critical Zero-Day Vulnerability in Zyxel CPE Devices Under Active Exploitation https://t.co/B9kxnd8ElU
@UndercodeNews
29 Jan 2025
11 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨 Alerta de Seguridad 🚨 Zyxel – Vulnerabilidad Día-Cero Piratas informáticos explotan activamente una vulnerabilidad de día-cero importante en los dispositivos de la serie CPE de #Zyxel, identificada como #CVE-2024-40891. #ZeroDay Esta vulnerabilidad permite a los atacantes… h
@SegtiNet
29 Jan 2025
72 Impressions
0 Retweets
2 Likes
0 Bookmarks
1 Reply
0 Quotes
#Zyxel CPE #devices under attack via critical vulnerability without a patch (#CVE-2024-40891) https://t.co/3VXQmCtqDQ
@ScyScan
29 Jan 2025
43 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Critical zero-day alert! CVE-2024-40891 targets Zyxel CPE devices via Telnet, risking full system compromise. Over 1,500 devices exposed with no patches available. 🚨🛡️ #Zyxel #TelnetVulnerability #USA link: https://t.co/lfr89d5TCM https://t.co/IZv4hRlsmT
@TweetThreatNews
29 Jan 2025
47 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
New Zyxel Zero-Day Under Attack, No Patch Available - #oday (CVE-2024-40891) https://t.co/xnCHQOicIk
@SecurityWeek
29 Jan 2025
1394 Impressions
4 Retweets
6 Likes
0 Bookmarks
0 Replies
1 Quote
#ITSecurity Hackers are exploiting a critical command injection vulnerability in Zyxel CPE Series devices that is currently tracked as CVE-2024-40891 and remains unpatched since last July. https://t.co/sYOybN6GD4
@seaarepea
29 Jan 2025
17 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Hackers are exploiting a critical command injection vulnerability in Zyxel CPE Series devices that is currently tracked as CVE-2024-40891 and remains unpatched since last July. #cybersecurity https://t.co/JKccguyoXz
@cybertzar
29 Jan 2025
38 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
Ciberatacantes explotan una vulnerabilidad crítica de inyección de comandos en los dispositivos de la serie Zyxel CPE que actualmente se identifica como CVE-2024-40891 la cual permite ejecutar comandos arbitrarios utilizando las cuentas de servicio 'supervisor' o 'zyuser'. 🧉 ht
@MarquisioX
29 Jan 2025
52 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
Hackers are exploiting a critical command injection vulnerability (CVE-2024-40891) in Zyxel CPE devices, enabling unauthorized command execution without authentication. More than 1,500 devices targeted. 🌐🔒 #Zyxel #CyberThreat #USA link: https://t.co/ZbCvBonBXZ https://t.co/RoP
@TweetThreatNews
29 Jan 2025
20 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Zyxel CPE Devices Face Active Exploitation Due to Unpatched CVE-2024-40891 Vulnerability: https://t.co/yoF65PbfK8 A critical zero-day vulnerability, CVE-2024-40891, affecting Zyxel CPE Series devices is being actively exploited, allowing attackers to execute arbitrary commands…
@securityRSS
29 Jan 2025
57 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Zyxel CPE Devices Face Active Exploitation Due to Unpatched CVE-2024-40891 Vulnerability https://t.co/9THd5oFtzj via @TheHackersNews
@jackgoesvirtual
29 Jan 2025
34 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Hackers are actively exploiting a critical command injection vulnerability (CVE-2024-40891) in Zyxel CPE Series devices, which has remained unpatched since last July. Protect your network by staying informed about this ongoing threat. Read more here: https://t.co/aIXBvOrRiW
@trubetech
29 Jan 2025
37 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Zyxel CPE Devices Face Active Exploitation Due to Unpatched CVE-2024-40891 Vulnerability #CISO https://t.co/yETXxd9Pl2 https://t.co/EYzr6ZKF6F
@compuchris
29 Jan 2025
46 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Zyxel CPE Devices Face Active Exploitation Due to Unpatched CVE-2024-40891 Vulnerability Read More : https://t.co/e9x7Ueilxv https://t.co/c2iZlSSCaM
@techpio_team
29 Jan 2025
78 Impressions
1 Retweet
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Zyxel CPE Devices Face Active Exploitation Due to Unpatched CVE-2024-40891 Vulnerability https://t.co/7P0q4koweu
@testalways
29 Jan 2025
44 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
⚡Zyxel CPE Devices Face Active Exploitation Due to Unpatched CVE-2024-40891 Vulnerability. #CyberNews https://t.co/b0Wa6fT4i9
@dilagrafie
29 Jan 2025
25 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
Alert: Zyxel CPE devices are exploited due to CVE-2024-40891, allowing command injection. 1,500 devices are at risk. Monitor traffic & restrict access. ⚠️ #Zyxel #Taiwan #Vulnerability link: https://t.co/bGaR4oa5xX https://t.co/tmqXTYyU3S
@TweetThreatNews
29 Jan 2025
66 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
[
{
"nodes": [
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:o:zyxel:vmg1312-b10a_firmware:-:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "E8CC0C61-EB6A-4736-80E3-B69693D4A2B1"
}
],
"operator": "OR"
},
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:h:zyxel:vmg1312-b10a:-:*:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "7B6C4A31-3B83-444F-B5F8-1397B43B2211"
}
],
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:o:zyxel:vmg1312-b10b_firmware:-:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "8EF1C4A6-0305-4759-8DEC-92EB3D2915B1"
}
],
"operator": "OR"
},
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:h:zyxel:vmg1312-b10b:-:*:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "6B193DF7-5EE9-4A78-A01E-753463665627"
}
],
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:o:zyxel:vmg1312-b10e_firmware:-:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "2DF4827D-405E-4D21-A17E-A201EC6F79F3"
}
],
"operator": "OR"
},
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:h:zyxel:vmg1312-b10e:-:*:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "155187EA-4A46-4850-B983-BCE245D57777"
}
],
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:o:zyxel:vmg3312-b10a_firmware:-:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "E7AC711D-503A-48F9-A523-193F29B9DB22"
}
],
"operator": "OR"
},
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:h:zyxel:vmg3312-b10a:-:*:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "FFD9DF7D-E6E8-4261-8BD7-12A1AE8839BD"
}
],
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:o:zyxel:vmg3313-b10a_firmware:-:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "DDEC1767-C8D9-495F-B809-FCDB39DCF98B"
}
],
"operator": "OR"
},
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:h:zyxel:vmg3313-b10a:-:*:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "46446AE5-EBC1-4E4C-A30F-C610C3EB0975"
}
],
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:o:zyxel:vmg3926-b10b_firmware:-:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "F7120E86-98DC-4824-BF59-02234501EA29"
}
],
"operator": "OR"
},
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:h:zyxel:vmg3926-b10b:-:*:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "B1DAF061-1975-4A5B-8206-1E9836DBA1B0"
}
],
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:o:zyxel:vmg4325-b10a_firmware:-:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "B88B7A0D-D194-47D1-9D78-682EDFC52B52"
}
],
"operator": "OR"
},
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:h:zyxel:vmg4325-b10a:-:*:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "135700AF-7EC0-4E94-8552-B6F1038DE4A8"
}
],
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:o:zyxel:vmg4380-b10a_firmware:-:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "4808FDF8-4815-4C4F-AFE7-31EADE517B31"
}
],
"operator": "OR"
},
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:h:zyxel:vmg4380-b10a:-:*:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "88BA2BDF-9ACA-4F89-B7B7-FD232A6399CD"
}
],
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:o:zyxel:vmg8324-b10a_firmware:-:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "FF0AFA0F-D126-4D1C-89EC-878AB0F5E74C"
}
],
"operator": "OR"
},
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:h:zyxel:vmg8324-b10a:-:*:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "53C32749-82A6-42AA-9EBE-11014F161D2F"
}
],
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:o:zyxel:vmg8924-b10a_firmware:-:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "11BEC42C-7815-4EA3-B1E5-66E2443B5032"
}
],
"operator": "OR"
},
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:h:zyxel:vmg8924-b10a:-:*:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "96DC6BBF-15B8-496F-85FE-5373B6CEDC3C"
}
],
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:o:zyxel:sbg3300-n000_firmware:-:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "852E8F04-4C28-4904-AA4A-ACE4EAD6DC31"
}
],
"operator": "OR"
},
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:h:zyxel:sbg3300-n000:-:*:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "902A735D-2D84-4183-B4B3-FA36AD9F13A5"
}
],
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:o:zyxel:sbg3300-nb00_firmware:-:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "B338AE18-ECE4-4B90-A1D5-16F2983464E7"
}
],
"operator": "OR"
},
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:h:zyxel:sbg3300-nb00:-:*:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "E4658399-1699-4426-ACFF-BDEE20BF1A54"
}
],
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:o:zyxel:sbg3500-n000_firmware:-:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "2BC4B86C-ED2F-406D-BCAA-B970BAD248D8"
}
],
"operator": "OR"
},
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:o:zyxel:sbg3500-n000_firmware:-:*:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "2BC4B86C-ED2F-406D-BCAA-B970BAD248D8"
}
],
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:o:zyxel:sbg3500-nb00_firmware:-:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "CD0DECE6-7AFC-4E86-9FFE-1215ECF8324D"
}
],
"operator": "OR"
},
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:h:zyxel:sbg3500-nb00:-:*:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "5185679F-9FBC-4B2E-AE79-1471EB56E46A"
}
],
"operator": "OR"
}
],
"operator": "AND"
}
]