Badge
11,371 badges added since 01 January 2025
ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Focused on innovation and customer-centricity, Zyxel has been connecting people to the internet for 35 years. We keep promoting creativity which meets the needs of customers. This spirit has never been changed since we developed the world’s first integrated 3-in-1 data/fax/voice modem in 1992. Our ability to adapt and innovate with networking technology places us at the forefront of understanding connectivity for telco/service providers, businesses and home users. Privacy Policy: https://www.zyxel.com/privacy_policy.shtml

Zyxel Networks A.I CyberSecurity Scoring

Zyxel Networks

Company Details

Linkedin ID:

zyxel

Employees number:

808

Number of followers:

17,862

NAICS:

51125

Industry Type:

Computer Networking Products

Homepage:

bit.ly

IP Addresses:

0

Company ID:

ZYX_3229536

Scan Status:

In-progress

AI scoreZyxel Networks Risk Score (AI oriented)

Between 650 and 699

https://images.rankiteo.com/companyimages/zyxel.jpeg
Zyxel Networks Computer Networking Products
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreZyxel Networks Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/zyxel.jpeg
Zyxel Networks Computer Networking Products
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

Zyxel Networks Company CyberSecurity News & History

Past Incidents
2
Attack Types
2
EntityTypeSeverityImpactSeenBlog DetailsSupply Chain SourceIncident DetailsView
Zyxel NetworksRansomware10056/2024NA
Rankiteo Explanation :
Attack threatening the organization’s existence

Description: Zyxel, a manufacturer of firewalls and security appliances, has faced a ransomware attack due to exploitation of a command injection vulnerability (CVE-2024-42057). Attackers utilized this flaw in devices configured with User-Based-PSK authentication with long usernames. The vulnerability allowed command execution on affected devices, leading to compromised firewalls and potentially providing unauthorized access to network resources. Zyxel took measures by releasing a firmware update and urging users to change admin and user account passwords. The attack has been linked to the Helldown ransomware gang, known for targeting firewalls for initial compromise and deploying ransomware within organizational networks.

Zyxel NetworksVulnerability856/2023NA
Rankiteo Explanation :
Attack threatening the organization's existence: Attack in which company data exposes

Description: A significant spike was observed in exploitation attempts targeting CVE-2023-28771, a critical remote code execution vulnerability affecting Zyxel Internet Key Exchange (IKE) packet decoders. The coordinated attack campaign, observed on June 16, 2025, represents a concentrated burst of malicious activity after weeks of minimal exploitation attempts, with threat actors leveraging UDP port 500 to compromise vulnerable network infrastructure devices. GreyNoise detected 244 unique IP addresses attempting to exploit the vulnerability, indicating a coordinated campaign rather than opportunistic scanning behavior.

Zyxel
Ransomware
Severity: 100
Impact: 5
Seen: 6/2024
Blog:
Supply Chain Source: NA
Rankiteo Explanation
Attack threatening the organization’s existence

Description: Zyxel, a manufacturer of firewalls and security appliances, has faced a ransomware attack due to exploitation of a command injection vulnerability (CVE-2024-42057). Attackers utilized this flaw in devices configured with User-Based-PSK authentication with long usernames. The vulnerability allowed command execution on affected devices, leading to compromised firewalls and potentially providing unauthorized access to network resources. Zyxel took measures by releasing a firmware update and urging users to change admin and user account passwords. The attack has been linked to the Helldown ransomware gang, known for targeting firewalls for initial compromise and deploying ransomware within organizational networks.

Zyxel
Vulnerability
Severity: 85
Impact:
Seen: 6/2023
Blog:
Supply Chain Source: NA
Rankiteo Explanation
Attack threatening the organization's existence: Attack in which company data exposes

Description: A significant spike was observed in exploitation attempts targeting CVE-2023-28771, a critical remote code execution vulnerability affecting Zyxel Internet Key Exchange (IKE) packet decoders. The coordinated attack campaign, observed on June 16, 2025, represents a concentrated burst of malicious activity after weeks of minimal exploitation attempts, with threat actors leveraging UDP port 500 to compromise vulnerable network infrastructure devices. GreyNoise detected 244 unique IP addresses attempting to exploit the vulnerability, indicating a coordinated campaign rather than opportunistic scanning behavior.

Ailogo

Zyxel Networks Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for Zyxel Networks

Incidents vs Computer Networking Products Industry Average (This Year)

No incidents recorded for Zyxel Networks in 2026.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Zyxel Networks in 2026.

Incident Types Zyxel Networks vs Computer Networking Products Industry Avg (This Year)

No incidents recorded for Zyxel Networks in 2026.

Incident History — Zyxel Networks (X = Date, Y = Severity)

Zyxel Networks cyber incidents detection timeline including parent company and subsidiaries

Zyxel Networks Company Subsidiaries

SubsidiaryImage

Focused on innovation and customer-centricity, Zyxel has been connecting people to the internet for 35 years. We keep promoting creativity which meets the needs of customers. This spirit has never been changed since we developed the world’s first integrated 3-in-1 data/fax/voice modem in 1992. Our ability to adapt and innovate with networking technology places us at the forefront of understanding connectivity for telco/service providers, businesses and home users. Privacy Policy: https://www.zyxel.com/privacy_policy.shtml

Loading...
similarCompanies

Zyxel Networks Similar Companies

Sensity Systems

We are excited to announce that we are changing our company name from Sensity Systems Inc. to Verizon Smart Communities LLC. As you know, Sensity was acquired by Verizon in October 2016; therefore, we are adopting the Verizon name. Should customers need to reach us for product support, please write

newsone

Zyxel Networks CyberSecurity News

January 21, 2026 07:15 AM
Zyxel unveils Nebula 19.30 for advanced MSP management

Zyxel Networks has released Nebula 19.30 with new cross-organisation multi-tenant management features aimed at managed service providers.

January 15, 2026 02:38 AM
Zyxel Networks launches WBE660S Wi-Fi 7 BE22000 Triple-Radio NebulaFlex Pro Access Point

Zyxel Networks has expanded its portfolio with the launch of the WBE660S Wi-Fi 7 BE22000 Triple-Radio NebulaFlex Pro Access Point, marking its entry into...

January 07, 2026 10:28 AM
Security Excellence Awards 2026: Shortlist revealed!

The Computing Security Excellence Awards celebrate the technology, organisations, teams and individuals who are not only helping to keep us...

October 22, 2025 07:00 AM
ZYXEL Authorization Bypass Vulnerability Let Attackers View and Download System Configuration

A critical authorization bypass vulnerability has emerged in ZYXEL's ATP and USG series network security appliances, allowing attackers to...

October 21, 2025 07:00 AM
ZYXEL Authorization Bypass Vulnerability Let Attackers View and Download System Configuration

A critical vulnerability in Zyxel's ATP and USG series firewalls that allows attackers to bypass authorization controls and access sensitive...

September 29, 2025 07:00 AM
Why behaviour will decide your next cybersecurity breach

Human risk analytics helps enterprises curb cyberthreats by turning everyday actions into measurable, improvable security outcomes.

September 23, 2025 07:00 AM
Taiwanese firms eye Philippine network communication market amid digital transformation push

As ASEAN countries accelerate their digital transformation efforts, the demand for network communication products and services is rapidly...

September 22, 2025 07:00 AM
Taiwan Excellence showcases innovation, technology and sustainability at the Taiwan Expo 2025

Taiwan Excellence displayed the best of Taiwan during the Taiwan Expo 2025 held recently at the SMX Convention Center in Pasay City.

September 17, 2025 07:00 AM
Zyxel Networks Launches Nebula FWA515 5G Wi-Fi 7 Indoor Router

Zyxel Networks, a leader in delivering secure and AI-powered cloud networking solutions, has launched the Nebula FWA515, a 5G indoor router...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

Zyxel Networks CyberSecurity History Information

Official Website of Zyxel Networks

The official website of Zyxel Networks is https://bit.ly/ZyxelNetworks.

Zyxel Networks’s AI-Generated Cybersecurity Score

According to Rankiteo, Zyxel Networks’s AI-generated cybersecurity score is 679, reflecting their Weak security posture.

How many security badges does Zyxel Networks’ have ?

According to Rankiteo, Zyxel Networks currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Has Zyxel Networks been affected by any supply chain cyber incidents ?

According to Rankiteo, Zyxel Networks has not been affected by any supply chain cyber incidents, and no incident IDs are currently listed for the organization.

Does Zyxel Networks have SOC 2 Type 1 certification ?

According to Rankiteo, Zyxel Networks is not certified under SOC 2 Type 1.

Does Zyxel Networks have SOC 2 Type 2 certification ?

According to Rankiteo, Zyxel Networks does not hold a SOC 2 Type 2 certification.

Does Zyxel Networks comply with GDPR ?

According to Rankiteo, Zyxel Networks is not listed as GDPR compliant.

Does Zyxel Networks have PCI DSS certification ?

According to Rankiteo, Zyxel Networks does not currently maintain PCI DSS compliance.

Does Zyxel Networks comply with HIPAA ?

According to Rankiteo, Zyxel Networks is not compliant with HIPAA regulations.

Does Zyxel Networks have ISO 27001 certification ?

According to Rankiteo,Zyxel Networks is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Zyxel Networks

Zyxel Networks operates primarily in the Computer Networking Products industry.

Number of Employees at Zyxel Networks

Zyxel Networks employs approximately 808 people worldwide.

Subsidiaries Owned by Zyxel Networks

Zyxel Networks presently has no subsidiaries across any sectors.

Zyxel Networks’s LinkedIn Followers

Zyxel Networks’s official LinkedIn profile has approximately 17,862 followers.

NAICS Classification of Zyxel Networks

Zyxel Networks is classified under the NAICS code 51125, which corresponds to Software Publishers.

Zyxel Networks’s Presence on Crunchbase

No, Zyxel Networks does not have a profile on Crunchbase.

Zyxel Networks’s Presence on LinkedIn

Yes, Zyxel Networks maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/zyxel.

Cybersecurity Incidents Involving Zyxel Networks

As of January 21, 2026, Rankiteo reports that Zyxel Networks has experienced 2 cybersecurity incidents.

Number of Peer and Competitor Companies

Zyxel Networks has an estimated 999 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at Zyxel Networks ?

Incident Types: The types of cybersecurity incidents that have occurred include Vulnerability and Ransomware.

How does Zyxel Networks detect and respond to cybersecurity incidents ?

Detection and Response: The company detects and responds to cybersecurity incidents through an containment measures with firmware update, containment measures with password changes, and remediation measures with firmware update, remediation measures with password changes, and containment measures with block malicious ip addresses, conduct urgent audits of internet-exposed zyxel devices, apply cve-2023-28771 patches, and remediation measures with post-exploitation monitoring, implement enhanced monitoring for ike protocol traffic over udp port 500, apply network filtering, and enhanced monitoring with enhanced monitoring for ike protocol traffic over udp port 500..

Incident Details

Can you provide details on each incident ?

Incident : Ransomware Attack

Title: Zyxel Ransomware Attack

Description: Zyxel, a manufacturer of firewalls and security appliances, has faced a ransomware attack due to exploitation of a command injection vulnerability (CVE-2024-42057). Attackers utilized this flaw in devices configured with User-Based-PSK authentication with long usernames. The vulnerability allowed command execution on affected devices, leading to compromised firewalls and potentially providing unauthorized access to network resources. Zyxel took measures by releasing a firmware update and urging users to change admin and user account passwords. The attack has been linked to the Helldown ransomware gang, known for targeting firewalls for initial compromise and deploying ransomware within organizational networks.

Type: Ransomware Attack

Attack Vector: Command Injection

Vulnerability Exploited: CVE-2024-42057

Threat Actor: Helldown Ransomware Gang

Motivation: Financial Gain

Incident : Remote Code Execution

Title: Zyxel RCE Flaw (CVE-2023-28771) Under Active Exploitation

Description: A significant spike was observed in exploitation attempts targeting CVE-2023-28771, a critical remote code execution vulnerability affecting Zyxel Internet Key Exchange (IKE) packet decoders.

Date Detected: 2025-06-16

Type: Remote Code Execution

Attack Vector: UDP port 500

Vulnerability Exploited: CVE-2023-28771

Threat Actor: Mirai botnet variants

Motivation: Expanding compromised device networks for DDoS attacks and cryptocurrency mining

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Ransomware.

How does the company identify the attack vectors used in incidents ?

Identification of Attack Vectors: The company identifies the attack vectors used in incidents through Firewall Vulnerability and UDP port 500.

Impact of the Incidents

What was the impact of each incident ?

Incident : Ransomware Attack ZYX000112624

Systems Affected: FirewallsSecurity Appliances

Incident : Remote Code Execution ZYX902061725

Systems Affected: Internet-exposed Zyxel devices

Which entities were affected by each incident ?

Incident : Ransomware Attack ZYX000112624

Entity Name: Zyxel

Entity Type: Manufacturer

Industry: Technology

Incident : Remote Code Execution ZYX902061725

Entity Name: Zyxel

Entity Type: Network Infrastructure

Industry: Technology

Location: Global

Response to the Incidents

What measures were taken in response to each incident ?

Incident : Ransomware Attack ZYX000112624

Containment Measures: Firmware UpdatePassword Changes

Remediation Measures: Firmware UpdatePassword Changes

Incident : Remote Code Execution ZYX902061725

Containment Measures: Block malicious IP addresses, conduct urgent audits of internet-exposed Zyxel devices, apply CVE-2023-28771 patches

Remediation Measures: Post-exploitation monitoring, implement enhanced monitoring for IKE protocol traffic over UDP port 500, apply network filtering

Enhanced Monitoring: Enhanced monitoring for IKE protocol traffic over UDP port 500

Data Breach Information

What measures does the company take to prevent data exfiltration ?

Prevention of Data Exfiltration: The company takes the following measures to prevent data exfiltration: Firmware Update, Password Changes, , Post-exploitation monitoring, implement enhanced monitoring for IKE protocol traffic over UDP port 500, apply network filtering.

How does the company handle incidents involving personally identifiable information (PII) ?

Handling of PII Incidents: The company handles incidents involving personally identifiable information (PII) through by firmware update, password changes, , block malicious ip addresses, conduct urgent audits of internet-exposed zyxel devices and apply cve-2023-28771 patches.

Ransomware Information

Was ransomware involved in any of the incidents ?

Incident : Ransomware Attack ZYX000112624

Ransomware Strain: Helldown

Lessons Learned and Recommendations

What lessons were learned from each incident ?

Incident : Remote Code Execution ZYX902061725

Lessons Learned: Continued vigilance and proactive security measures are necessary to prevent successful compromises.

What recommendations were made to prevent future incidents ?

Incident : Remote Code Execution ZYX902061725

Recommendations: Block malicious IP addresses, conduct urgent audits, apply patches, implement enhanced monitoring, apply network filtering

What are the key lessons learned from past incidents ?

Key Lessons Learned: The key lessons learned from past incidents are Continued vigilance and proactive security measures are necessary to prevent successful compromises.

What recommendations has the company implemented to improve cybersecurity ?

Implemented Recommendations: The company has implemented the following recommendations to improve cybersecurity: Block malicious IP addresses, conduct urgent audits, apply patches, implement enhanced monitoring and apply network filtering.

References

Where can I find more information about each incident ?

Incident : Remote Code Execution ZYX902061725

Source: GreyNoise

Where can stakeholders find additional resources on cybersecurity best practices ?

Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: GreyNoise.

Initial Access Broker

How did the initial access broker gain entry for each incident ?

Incident : Ransomware Attack ZYX000112624

Entry Point: Firewall Vulnerability

Incident : Remote Code Execution ZYX902061725

Entry Point: UDP port 500

Post-Incident Analysis

What were the root causes and corrective actions taken for each incident ?

Incident : Ransomware Attack ZYX000112624

Root Causes: Command Injection Vulnerability (CVE-2024-42057)

Corrective Actions: Firmware Update, Password Changes,

Incident : Remote Code Execution ZYX902061725

Root Causes: CVE-2023-28771 vulnerability in Zyxel IKE packet decoders

Corrective Actions: Block malicious IP addresses, conduct urgent audits, apply patches, implement enhanced monitoring, apply network filtering

What is the company's process for conducting post-incident analysis ?

Post-Incident Analysis Process: The company's process for conducting post-incident analysis is described as Enhanced monitoring for IKE protocol traffic over UDP port 500.

What corrective actions has the company taken based on post-incident analysis ?

Corrective Actions Taken: The company has taken the following corrective actions based on post-incident analysis: Firmware Update, Password Changes, , Block malicious IP addresses, conduct urgent audits, apply patches, implement enhanced monitoring, apply network filtering.

Additional Questions

General Information

Who was the attacking group in the last incident ?

Last Attacking Group: The attacking group in the last incident were an Helldown Ransomware Gang and Mirai botnet variants.

Incident Details

What was the most recent incident detected ?

Most Recent Incident Detected: The most recent incident detected was on 2025-06-16.

Impact of the Incidents

What was the most significant system affected in an incident ?

Most Significant System Affected: The most significant system affected in an incident was FirewallsSecurity Appliances and .

Response to the Incidents

What containment measures were taken in the most recent incident ?

Containment Measures in Most Recent Incident: The containment measures taken in the most recent incident were Firmware UpdatePassword Changes, Block malicious IP addresses, conduct urgent audits of internet-exposed Zyxel devices and apply CVE-2023-28771 patches.

Lessons Learned and Recommendations

What was the most significant lesson learned from past incidents ?

Most Significant Lesson Learned: The most significant lesson learned from past incidents was Continued vigilance and proactive security measures are necessary to prevent successful compromises.

What was the most significant recommendation implemented to improve cybersecurity ?

Most Significant Recommendation Implemented: The most significant recommendation implemented to improve cybersecurity was Block malicious IP addresses, conduct urgent audits, apply patches, implement enhanced monitoring and apply network filtering.

References

What is the most recent source of information about an incident ?

Most Recent Source: The most recent source of information about an incident is GreyNoise.

Initial Access Broker

What was the most recent entry point used by an initial access broker ?

Most Recent Entry Point: The most recent entry point used by an initial access broker were an UDP port 500 and Firewall Vulnerability.

Post-Incident Analysis

What was the most significant root cause identified in post-incident analysis ?

Most Significant Root Cause: The most significant root cause identified in post-incident analysis was Command Injection Vulnerability (CVE-2024-42057), CVE-2023-28771 vulnerability in Zyxel IKE packet decoders.

What was the most significant corrective action taken based on post-incident analysis ?

Most Significant Corrective Action: The most significant corrective action taken based on post-incident analysis was Firmware UpdatePassword Changes, Block malicious IP addresses, conduct urgent audits, apply patches, implement enhanced monitoring, apply network filtering.

cve

Latest Global CVEs (Not Company-Specific)

Description

SummaryA command injection vulnerability (CWE-78) has been found to exist in the `wrangler pages deploy` command. The issue occurs because the `--commit-hash` parameter is passed directly to a shell command without proper validation or sanitization, allowing an attacker with control of `--commit-hash` to execute arbitrary commands on the system running Wrangler. Root causeThe commitHash variable, derived from user input via the --commit-hash CLI argument, is interpolated directly into a shell command using template literals (e.g.,  execSync(`git show -s --format=%B ${commitHash}`)). Shell metacharacters are interpreted by the shell, enabling command execution. ImpactThis vulnerability is generally hard to exploit, as it requires --commit-hash to be attacker controlled. The vulnerability primarily affects CI/CD environments where `wrangler pages deploy` is used in automated pipelines and the --commit-hash parameter is populated from external, potentially untrusted sources. An attacker could exploit this to: * Run any shell command. * Exfiltrate environment variables. * Compromise the CI runner to install backdoors or modify build artifacts. Credits Disclosed responsibly by kny4hacker. Mitigation * Wrangler v4 users are requested to upgrade to Wrangler v4.59.1 or higher. * Wrangler v3 users are requested to upgrade to Wrangler v3.114.17 or higher. * Users on Wrangler v2 (EOL) should upgrade to a supported major version.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:L/SI:L/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are 7.1.14 and 7.2.4. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 8.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H).

Risk Information
cvss3
Base: 8.2
Severity: LOW
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
Description

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are 7.1.14 and 7.2.4. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle VM VirtualBox accessible data as well as unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle VM VirtualBox. CVSS 3.1 Base Score 8.1 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:L).

Risk Information
cvss3
Base: 8.1
Severity: LOW
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:L
Description

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are 7.1.14 and 7.2.4. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 8.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H).

Risk Information
cvss3
Base: 8.2
Severity: LOW
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
Description

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are 7.1.14 and 7.2.4. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 8.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H).

Risk Information
cvss3
Base: 8.2
Severity: LOW
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=zyxel' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge