Zyxel EMG2926 Routers Command Injection Vulnerability

NVD

Known Exploited Vulnerability

CVE-2017-6884, Zyxel EMG2926 Routers Command Injection Vulnerability is part of CISA's list of Known Exploited Vulnerabilities. Zyxel EMG2926 routers contain a command injection vulnerability located in the diagnostic tools, specifically the nslookup function. A malicious user may exploit numerous vectors to execute malicious commands on the router, such as the ping_ip parameter to the expert/maintenance/diagnostic/nslookup URI.

The following remediation steps are recommended / required by October 9, 2023: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.