Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

ZyXEL Modems Backup Telnet Account and Default Root Credentials

Information

Severity

Severity

Critical

Family

Family

Default Accounts

CVSSv2 Base

CVSSv2 Base

9.0

CVSSv2 Vector

CVSSv2 Vector

AV:N/AC:L/Au:S/C:C/I:C/A:C

Solution Type

Solution Type

Mitigation

Created

Created

6 years ago

Modified

Modified

5 years ago

Summary

ZyXEL PK5001Z and C1100Z modems have default root credentials set and a backdoor account with hard-coded credentials.

Insight

Insight

In February 2018 it was discovered that this vulnerability is being exploited by the 'DoubleDoor' Internet of Things (IoT) Botnet.

Detection Method

Detection Method

Connect to the telnet service and try to login with default credentials.

Solution

Solution

It is recommended to disable the telnet access and change the backup and default credentials.

Common Vulnerabilities and Exposures (CVE)