All the vulnerabilites related to zyxel - usg_flex_700_firmware
Vulnerability from fkie_nvd
Published
2022-05-24 06:15
Modified
2024-11-21 06:54
Summary
Multiple improper input validation flaws were identified in some CLI commands of Zyxel USG/ZyWALL series firmware versions 4.09 through 4.71, USG FLEX series firmware versions 4.50 through 5.21, ATP series firmware versions 4.32 through 5.21, VPN series firmware versions 4.30 through 5.21, NSG series firmware versions 1.00 through 1.33 Patch 4, NXC2500 firmware version 6.10(AAIG.3) and earlier versions, NAP203 firmware version 6.25(ABFA.7) and earlier versions, NWA50AX firmware version 6.25(ABYW.5) and earlier versions, WAC500 firmware version 6.30(ABVS.2) and earlier versions, and WAX510D firmware version 6.30(ABTF.2) and earlier versions, that could allow a local authenticated attacker to cause a buffer overflow or a system crash via a crafted payload.
Impacted products
Vendor Product Version
zyxel vpn100_firmware *
zyxel vpn100 -
zyxel vpn1000_firmware *
zyxel vpn1000 -
zyxel vpn300_firmware *
zyxel vpn300 -
zyxel vpn50_firmware *
zyxel vpn50 -
zyxel atp100_firmware *
zyxel atp100 -
zyxel atp100w_firmware *
zyxel atp100w -
zyxel atp200_firmware *
zyxel atp200 -
zyxel atp500_firmware *
zyxel atp500 -
zyxel atp700_firmware *
zyxel atp700 -
zyxel atp800_firmware *
zyxel atp800 -
zyxel usg_110_firmware *
zyxel usg_110 -
zyxel usg_1100_firmware *
zyxel usg_1100 -
zyxel usg_1900_firmware *
zyxel usg_1900 -
zyxel usg_20w_firmware *
zyxel usg_20w -
zyxel usg_20w-vpn_firmware *
zyxel usg_20w-vpn -
zyxel usg_2200-vpn_firmware *
zyxel usg_2200-vpn -
zyxel usg_310_firmware *
zyxel usg_310 -
zyxel usg_40_firmware *
zyxel usg_40 -
zyxel usg_40w_firmware *
zyxel usg_40w -
zyxel usg_60_firmware *
zyxel usg_60 -
zyxel usg_60w_firmware *
zyxel usg_60w -
zyxel usg_flex_100_firmware *
zyxel usg_flex_100 -
zyxel usg_flex_100w_firmware *
zyxel usg_flex_100w -
zyxel usg_flex_200_firmware *
zyxel usg_flex_200 -
zyxel usg_flex_500_firmware *
zyxel usg_flex_500 -
zyxel usg_flex_700_firmware *
zyxel usg_flex_700 -
zyxel usg200_firmware *
zyxel usg200 -
zyxel usg20_firmware *
zyxel usg20 -
zyxel usg210_firmware *
zyxel usg210 -
zyxel usg2200_firmware *
zyxel usg2200 -
zyxel usg300_firmware *
zyxel usg300 -
zyxel usg310_firmware *
zyxel usg310 -
zyxel nsg300_firmware *
zyxel nsg300_firmware 1.33
zyxel nsg300_firmware 1.33
zyxel nsg300_firmware 1.33
zyxel nsg300_firmware 1.33
zyxel nsg300_firmware 1.33
zyxel nsg300 -
zyxel nsg100_firmware *
zyxel nsg100_firmware 1.33
zyxel nsg100_firmware 1.33
zyxel nsg100_firmware 1.33
zyxel nsg100_firmware 1.33
zyxel nsg100_firmware 1.33
zyxel nsg100 -
zyxel nsg50_firmware *
zyxel nsg50_firmware 1.33
zyxel nsg50_firmware 1.33
zyxel nsg50_firmware 1.33
zyxel nsg50_firmware 1.33
zyxel nsg50_firmware 1.33
zyxel nsg50 -
zyxel nxc2500_firmware *
zyxel nxc2500 -
zyxel nxc5500_firmware *
zyxel nxc5500 -
zyxel nap203_firmware *
zyxel nap203 -
zyxel nap303_firmware *
zyxel nap303 -
zyxel nap353_firmware *
zyxel nap353 -
zyxel nwa50ax_firmware *
zyxel nwa50ax -
zyxel nwa55axe_firmware *
zyxel nwa55axe -
zyxel nwa90ax_firmware *
zyxel nwa90ax -
zyxel nwa110ax_firmware *
zyxel nwa110ax -
zyxel nwa210ax_firmware *
zyxel nwa210ax -
zyxel nwa1123-ac-hd_firmware *
zyxel nwa1123-ac-hd -
zyxel nwa1123-ac-pro_firmware *
zyxel nwa1123-ac-pro -
zyxel nwa1123acv3_firmware *
zyxel nwa1123acv3 -
zyxel nwa1302-ac_firmware *
zyxel nwa1302-ac -
zyxel nwa5123-ac-hd_firmware *
zyxel nwa5123-ac-hd -
zyxel wac500h_firmware *
zyxel wac500h -
zyxel wac500_firmware *
zyxel wac500 -
zyxel wac5302d-s_firmware *
zyxel wac5302d-s -
zyxel wac5302d-sv2_firmware *
zyxel wac5302d-sv2 -
zyxel wac6103d-i_firmware *
zyxel wac6103d-i -
zyxel wac6303d-s_firmware *
zyxel wac6303d-s -
zyxel wac6502d-e_firmware *
zyxel wac6502d-e -
zyxel wac6502d-s_firmware *
zyxel wac6502d-s -
zyxel wac6503d-s_firmware *
zyxel wac6503d-s -
zyxel wac6553d-s_firmware *
zyxel wac6553d-s -
zyxel wac6552d-s_firmware *
zyxel wac6552d-s -
zyxel wax510d_firmware *
zyxel wax510d -
zyxel wax610d_firmware *
zyxel wax610d -
zyxel wax630s_firmware *
zyxel wax630s -
zyxel wax650s_firmware *
zyxel wax650s -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "286FA4D2-DD37-4EFD-BCC4-98791B7E4F74",
              "versionEndIncluding": "5.21",
              "versionStartIncluding": "4.30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "81D90A7B-174F-40A1-8AF4-08B15B7BAC40",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn1000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "441EB008-4265-4569-A7B0-A5CAF0CA6B70",
              "versionEndIncluding": "5.21",
              "versionStartIncluding": "4.30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn1000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EECD311A-4E96-4576-AADF-47291EDE3559",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn300_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFF1F98B-2B0C-46C6-AE43-EB652BA0800C",
              "versionEndIncluding": "5.21",
              "versionStartIncluding": "4.30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C45C303-1A95-4245-B242-3AB9B9106CD4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn50_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B6387BE-5DED-4D27-AACC-1F42DCB90A40",
              "versionEndIncluding": "5.21",
              "versionStartIncluding": "4.30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn50:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E3AC823-0ECA-42D8-8312-2FBE5914E4C0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D636401-CD8D-4D2C-9BEA-1C6F96D2FEA6",
              "versionEndIncluding": "5.21",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F7654A1-3806-41C7-82D4-46B0CD7EE53B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp100w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD3684E5-F119-4BD9-A29A-C35C293BC058",
              "versionEndIncluding": "5.21",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp100w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47398FD0-6C5E-4625-9EFD-DE08C9AB7DB2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFC4992F-FF30-44E8-9041-4BA082D3549B",
              "versionEndIncluding": "5.21",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D68A36FF-8CAF-401C-9F18-94F3A2405CF4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "071225C7-8311-4C89-9633-AE5DB4800B01",
              "versionEndIncluding": "5.21",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2818E8AC-FFEE-4DF9-BF3F-C75166C0E851",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp700_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABF7A7FD-95D3-4343-9CE2-DFF8DBE8D125",
              "versionEndIncluding": "5.21",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B41F437-855B-4490-8011-DF59887BE6D5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp800_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D952940F-FFEF-4480-9BD8-5E7CB1C27B2E",
              "versionEndIncluding": "5.21",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66B99746-0589-46E6-9CBD-F38619AD97DC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_110_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "55B9C186-0EF6-457D-A865-93BEE28C03DB",
              "versionEndIncluding": "4.71",
              "versionStartIncluding": "4.09",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7E32879-01A2-49B1-A354-068CEB1CA3A5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_1100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D64DDA0B-FB12-49DA-818A-77D61B6328EB",
              "versionEndIncluding": "4.71",
              "versionStartIncluding": "4.09",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_1100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC4B9AC6-7C55-42BD-A1D8-F5D5A19AC59D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_1900_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F944352D-3F2E-4E67-9B0C-FCA488F49FDB",
              "versionEndIncluding": "4.71",
              "versionStartIncluding": "4.09",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_1900:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "92CE6F04-403B-4A52-A3A5-DD0190CF15D9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_20w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "18A8D2A1-CA75-4DAE-8C78-67E2588AD037",
              "versionEndIncluding": "4.71",
              "versionStartIncluding": "4.09",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_20w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CD5A4AB-0CC2-4CAF-AAFA-0F866174842F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_20w-vpn_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC6943C7-8559-414D-9A6A-865EEFBF223C",
              "versionEndIncluding": "4.71",
              "versionStartIncluding": "4.09",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_20w-vpn:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BEA412F-3DA1-4E91-9C74-0666147DABCE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_2200-vpn_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0597A0E-9416-4D2E-BAF5-BEFAAE1BB93E",
              "versionEndIncluding": "4.71",
              "versionStartIncluding": "4.09",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_2200-vpn:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "32F7F370-C585-45FE-A7F7-40BFF13928CF",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_310_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B139EC4B-07CA-4D2C-8FBB-5C03F67ED169",
              "versionEndIncluding": "4.71",
              "versionStartIncluding": "4.09",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "38B7995C-80E0-413B-9F2C-387EF3703927",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_40_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "07F551AE-EB73-4B97-AFBA-23A201FBAA02",
              "versionEndIncluding": "4.71",
              "versionStartIncluding": "4.09",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_40:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D84DDB81-DE66-4427-8833-633B45A45A14",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_40w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E469A8A0-D909-4713-ABA8-F2589452E193",
              "versionEndIncluding": "4.71",
              "versionStartIncluding": "4.09",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_40w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F11F36C-60DB-4D81-A320-53EEE43758C1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_60_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "25670F1E-F6BA-4B2C-957F-4DCF1B112DBD",
              "versionEndIncluding": "4.71",
              "versionStartIncluding": "4.09",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_60:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C65DB5E9-2FE3-4807-970E-A42FDF82B50E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_60w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "095FB855-F923-41C8-A3C7-E252FCD57EB5",
              "versionEndIncluding": "4.71",
              "versionStartIncluding": "4.09",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_60w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "82864EF6-B63D-4947-A18C-AE0156CCA7FA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "19D358C5-E3CE-4362-94C2-6C8715AB9D54",
              "versionEndIncluding": "5.21",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B30A4C0-9928-46AD-9210-C25656FB43FB",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_100w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B18C8637-E459-482F-B977-7BA1A3D99CA7",
              "versionEndIncluding": "5.21",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_100w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D74ABA7E-AA78-4A13-A64E-C44021591B42",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0015FD08-61BF-4022-9F84-12010EA1D5A9",
              "versionEndIncluding": "5.21",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F93B6A06-2951-46D2-A7E1-103D7318D612",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E4B752C-2CAD-4A72-9660-27B57B3EB7FC",
              "versionEndIncluding": "5.21",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "92C697A5-D1D3-4FF0-9C43-D27B18181958",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_700_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "39FCAC29-3FD8-49DF-A216-3393D9724DA7",
              "versionEndIncluding": "5.21",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D1396E3-731B-4D05-A3F8-F3ABB80D5C29",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "11A390EA-14B4-4A83-9215-2A8EEF10A564",
              "versionEndIncluding": "4.71",
              "versionStartIncluding": "4.09",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F7F15F3-9A55-462F-8AE3-EE71B759DE68",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg20_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F4C6D9E-87AB-4BEB-A9CF-EA767FC25437",
              "versionEndIncluding": "4.71",
              "versionStartIncluding": "4.09",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F5C3A2C-12EA-4FAE-B088-665A90494685",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg210_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "96C73B83-E2B8-402A-BC4F-4044D16F6D2C",
              "versionEndIncluding": "4.71",
              "versionStartIncluding": "4.09",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAFF1122-755A-4531-AA2E-FD6E8478F92F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg2200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C95C785-5428-405C-A1DE-1E2202556178",
              "versionEndIncluding": "4.71",
              "versionStartIncluding": "4.09",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg2200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "231547C3-33B8-42B7-983E-AA3C6CA5D107",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg300_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB666972-E152-45A6-BF0F-2F442565A9A9",
              "versionEndIncluding": "4.71",
              "versionStartIncluding": "4.09",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC3082ED-A564-494D-8427-B61F15F6DD88",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg310_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B39851C-29CA-4C74-8A3D-BA8AFB22D889",
              "versionEndIncluding": "4.71",
              "versionStartIncluding": "4.09",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F302801D-3720-4598-8458-A8938BD6CB46",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:nsg300_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A4A4415-2061-4BB3-B8AF-F492B4935F5F",
              "versionEndExcluding": "1.33",
              "versionStartIncluding": "1.00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:nsg300_firmware:1.33:-:*:*:*:*:*:*",
              "matchCriteriaId": "D43F6C03-E7EE-43B9-81B7-2B298134A591",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:nsg300_firmware:1.33:patch1:*:*:*:*:*:*",
              "matchCriteriaId": "8872BA61-9164-48EC-8D7B-C41FCE76F32C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:nsg300_firmware:1.33:patch2:*:*:*:*:*:*",
              "matchCriteriaId": "83FD24D6-959A-41D1-B7A3-6D06205EA8C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:nsg300_firmware:1.33:patch3:*:*:*:*:*:*",
              "matchCriteriaId": "CB5660D2-3C80-42CF-B91C-61212B1EA351",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:nsg300_firmware:1.33:patch4:*:*:*:*:*:*",
              "matchCriteriaId": "E83EFC74-309F-42BF-A2B5-850184B4BF20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:nsg300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "58B0886D-9AF4-453F-96DB-7ABAA5EE3B78",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:nsg100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "66EEF757-9B89-4D05-93DC-0B35CB5578AA",
              "versionEndExcluding": "1.33",
              "versionStartIncluding": "1.00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:nsg100_firmware:1.33:-:*:*:*:*:*:*",
              "matchCriteriaId": "70DE2243-00D1-4C94-B53B-659F48BAFF08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:nsg100_firmware:1.33:patch1:*:*:*:*:*:*",
              "matchCriteriaId": "E0722C8A-DACE-4FC8-8197-678CF4F6E0C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:nsg100_firmware:1.33:patch2:*:*:*:*:*:*",
              "matchCriteriaId": "3ED9A278-5B95-4607-B832-A2AB7FB8A9A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:nsg100_firmware:1.33:patch3:*:*:*:*:*:*",
              "matchCriteriaId": "DA5E8CF5-C7D8-4827-BE19-AC4EB7E66AC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:nsg100_firmware:1.33:patch4:*:*:*:*:*:*",
              "matchCriteriaId": "415A2C9A-005A-433D-A423-F5D9CA6C8A19",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:nsg100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6C5054F-BCC7-4E00-8786-24F85B2A200E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:nsg50_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "734BB40E-9A07-4508-8C49-5A21072691B4",
              "versionEndExcluding": "1.33",
              "versionStartIncluding": "1.00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:nsg50_firmware:1.33:-:*:*:*:*:*:*",
              "matchCriteriaId": "E549004C-F19F-4F2D-8522-849C008B2132",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:nsg50_firmware:1.33:patch1:*:*:*:*:*:*",
              "matchCriteriaId": "013AE5DA-537B-4198-A55C-17FD08F7CB9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:nsg50_firmware:1.33:patch2:*:*:*:*:*:*",
              "matchCriteriaId": "E0D0898D-A7C6-441B-A0C8-BA7B5B2E362F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:nsg50_firmware:1.33:patch3:*:*:*:*:*:*",
              "matchCriteriaId": "D8E83137-D14D-4143-8D38-59787AAE36D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:nsg50_firmware:1.33:patch4:*:*:*:*:*:*",
              "matchCriteriaId": "00CB6F78-BA15-489E-BCD8-25CECB8FCBED",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:nsg50:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B084120-41C6-4F3C-9803-9C178EB4DE91",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:nxc2500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "099AC2B1-7352-43EC-811A-89937FA1E2E3",
              "versionEndIncluding": "6.10\\(aaig.3\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:nxc2500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BADED427-DEFF-4213-836B-C8EF0531C39A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:nxc5500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "012B7439-FDDB-464D-8D11-AAAF54E9F59A",
              "versionEndIncluding": "6.10\\(aaos.3\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:nxc5500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A334B8B-8750-4519-B485-0AB0CECD212B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:nap203_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "00D41E43-D7BA-4927-9966-2847E12270E6",
              "versionEndIncluding": "6.25\\(abfa.7\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:nap203:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "80AE2CEA-90AC-421A-86BB-F404CDE7785D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:nap303_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93110B5F-CB02-4413-9588-35B47D7A5CE3",
              "versionEndIncluding": "6.25\\(abex.7\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:nap303:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4BF5D4C-DB8E-4077-BE78-C73AA203406C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:nap353_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C44494F9-1ADA-4A3D-8FBA-D0D97C3DACB5",
              "versionEndIncluding": "6.25\\(abey.7\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:nap353:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BCEC13E-3D1C-4B42-87F5-94FE1066C218",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:nwa50ax_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A696580F-3993-4653-B48E-AAB7D1A2B7DC",
              "versionEndIncluding": "6.25\\(abyw.5\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:nwa50ax:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2806A3B3-8F13-4170-B284-8809E3502044",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:nwa55axe_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E809B8FE-DBF8-4B7F-B33E-939750D08617",
              "versionEndIncluding": "6.25\\(abzl.5\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:nwa55axe:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7440976-5CB4-40BE-95C2-98EF4B888109",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:nwa90ax_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "554C9C1E-EE3C-4BD7-95CF-9748167EA691",
              "versionEndIncluding": "6.27\\(accv.2\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:nwa90ax:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A903978-737E-4266-A670-BC94E32CAF96",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:nwa110ax_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDFAECE0-C011-4488-89A8-249972CA0773",
              "versionEndIncluding": "6.30\\(abtg.2\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:nwa110ax:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A3F9232-F988-4428-9898-4F536123CE88",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:nwa210ax_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DD8FF80-E4B1-4521-B2D3-B2B4B4049A14",
              "versionEndIncluding": "6.30\\(abtd.2\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:nwa210ax:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BB129F9-64D8-43C2-9366-51EBDF419F5F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:nwa1123-ac-hd_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF0819A0-7616-467F-BF17-59302EADCA0C",
              "versionEndIncluding": "6.25\\(abin.6\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:nwa1123-ac-hd:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "27F719D3-0D19-4D92-9570-4B1A48AD5670",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:nwa1123-ac-pro_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "858A8B50-515B-4CD3-B07C-3633EE605CC9",
              "versionEndIncluding": "6.25\\(abhd.7\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:nwa1123-ac-pro:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DC66B07-67FB-47F6-B54B-E40BE89F33A9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:nwa1123acv3_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF0C532C-D263-4EDA-8127-0CE61A02353A",
              "versionEndIncluding": "6.30\\(abvt.2\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:nwa1123acv3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "36C13E7F-2186-4587-83E9-57B05A7147B7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:nwa1302-ac_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A9DF9C2-7BD9-456D-8D27-DD6966A0B4AA",
              "versionEndIncluding": "6.25\\(abku.6\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:nwa1302-ac:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EFA514BB-B688-4EBD-9530-F5112F7503F6",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:nwa5123-ac-hd_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A775E4A-4672-494E-A5A4-D906180092FA",
              "versionEndIncluding": "6.25\\(abim.6\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:nwa5123-ac-hd:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1808BC03-AE4E-4AB7-996D-89081808720B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:wac500h_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "528A7200-2884-4849-82EC-516A6BAB9DD2",
              "versionEndIncluding": "6.30\\(abwa.2\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:wac500h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A1FD502-4F62-4C77-B3BC-E563B24F0067",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:wac500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD646A37-5CE7-4B9D-9F9A-0443F5A35047",
              "versionEndIncluding": "6.30\\(abvs.2\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:wac500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C024551-F08F-4152-940D-1CF8BCD79613",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:wac5302d-s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC5ABF47-C899-4C1B-AFFB-11F37B2CA1B2",
              "versionEndIncluding": "6.10\\(abfh.10\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:wac5302d-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4AA4FC1-E3E4-499F-B0C1-22B738DA4DA8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:wac5302d-sv2_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "97843B29-E50B-4451-8583-9120A30908D4",
              "versionEndIncluding": "6.25\\(abvz.6\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:wac5302d-sv2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A690501F-DC2D-4F90-ABC0-33B5F1279C36",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:wac6103d-i_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DDC631C-0510-4E30-B896-B218ABE618AA",
              "versionEndIncluding": "6.25\\(aaxh.7\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:wac6103d-i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "341DB051-7F01-4B36-BA15-EBC25FACB439",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:wac6303d-s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0126F87D-14E9-402B-975A-FB11855D1E6C",
              "versionEndIncluding": "6.25\\(abgl.6\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:wac6303d-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0F08117-0BCE-4EA1-8DA7-1AC4EFF67E2F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:wac6502d-e_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5701D95-35AC-489B-8348-E3AC32D1626D",
              "versionEndIncluding": "6.25\\(aasd.7\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:wac6502d-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD8842C8-FB0A-46F0-9BB4-CAC6334D1E51",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:wac6502d-s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "00AA8697-6B5D-439C-8E9A-B0B1EBDF1496",
              "versionEndIncluding": "6.25\\(aase.7\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:wac6502d-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD108388-ABE5-4142-910F-C3C8B1C13617",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:wac6503d-s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7ADC5F9-B1CE-474A-958F-F6267507A5E1",
              "versionEndIncluding": "6.25\\(aasf.7\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:wac6503d-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DFDF64A-17F5-4F05-8700-DCA36CCB6F2B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:wac6553d-s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A467110-CF4D-45CB-8855-EBA5D5985294",
              "versionEndIncluding": "6.25\\(aasg.7\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:wac6553d-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD45FA01-D2BF-441A-8669-1190F79D206B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:wac6552d-s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "978F6DD8-A04F-4DC0-8497-4F6454FA3235",
              "versionEndIncluding": "6.25\\(abio.7\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:wac6552d-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD47738A-9001-4CC1-8FED-1D1CFC56F548",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:wax510d_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F272586C-292F-409C-9BDB-D9D70C0C3D2A",
              "versionEndIncluding": "6.30\\(abtf.2\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:wax510d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A37A0E9-D505-4376-AB0E-1C0FD7E53A55",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:wax610d_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "86B43BD3-CA22-4D81-9281-78A3B23FAC60",
              "versionEndIncluding": "6.30\\(abte.2\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:wax610d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3518DA0A-2C7B-4979-A457-0826C921B0F0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:wax630s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A26EEF52-DC36-4D5C-9E2F-25238615B2BC",
              "versionEndIncluding": "6.30\\(abzd.2\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:wax630s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC74AAF9-5206-4CEB-9023-6CD4F38AA623",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:wax650s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAF35E44-DC87-49EC-868A-C721CC4FFD3B",
              "versionEndIncluding": "6.30\\(abrm.2\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:wax650s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D784994E-E2CE-4328-B490-D9DC195A53DB",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple improper input validation flaws were identified in some CLI commands of Zyxel USG/ZyWALL series firmware versions 4.09 through 4.71, USG FLEX series firmware versions 4.50 through 5.21, ATP series firmware versions 4.32 through 5.21, VPN series firmware versions 4.30 through 5.21, NSG series firmware versions 1.00 through 1.33 Patch 4, NXC2500 firmware version 6.10(AAIG.3) and earlier versions, NAP203 firmware version 6.25(ABFA.7) and earlier versions, NWA50AX firmware version 6.25(ABYW.5) and earlier versions, WAC500 firmware version 6.30(ABVS.2) and earlier versions, and WAX510D firmware version 6.30(ABTF.2) and earlier versions, that could allow a local authenticated attacker to cause a buffer overflow or a system crash via a crafted payload."
    },
    {
      "lang": "es",
      "value": "Se han identificado varios fallos de comprobaci\u00f3n de entrada inadecuados en algunos comandos CLI de las Zyxel USG/ZyWALL versiones de firmware 4.09 hasta 4.71,  USG FLEX series versiones de firmware 4.50 hasta 5.21, ATP series versiones de firmware 4.32 hasta 5.21, VPN series versiones de firmware 4.30 a 5.21, NSG series versiones de firmware1.00 hasta 1.33 Patch 4, NXC2500 versi\u00f3n de firmware 6.10(AAIG.3 ) y versiones anteriores, el firmware NAP203 versi\u00f3n 6.25(ABFA.7) y versiones anteriores, NWA50AX versi\u00f3n de firmware 6.25(ABYW.5) y versiones anteriores, WAC500 versi\u00f3n de firmware 6.30(ABVS.2) y versiones anteriores, WAX510D versi\u00f3n de firmware 6.30(ABTF.2) y versiones anteriores, que podr\u00eda permitir a un atacante local autenticado causar un desbordamiento del b\u00fafer o un bloqueo del sistema por medio de una carga \u00fatil dise\u00f1ada"
    }
  ],
  "id": "CVE-2022-26531",
  "lastModified": "2024-11-21T06:54:07.470",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.1,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 4.2,
        "source": "security@zyxel.com.tw",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-05-24T06:15:09.297",
  "references": [
    {
      "source": "security@zyxel.com.tw",
      "url": "http://packetstormsecurity.com/files/167464/Zyxel-Buffer-Overflow-Format-String-Command-Injection.html"
    },
    {
      "source": "security@zyxel.com.tw",
      "url": "http://packetstormsecurity.com/files/177036/Zyxel-zysh-Format-String-Proof-Of-Concept.html"
    },
    {
      "source": "security@zyxel.com.tw",
      "url": "http://seclists.org/fulldisclosure/2022/Jun/15"
    },
    {
      "source": "security@zyxel.com.tw",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zyxel.com/support/multiple-vulnerabilities-of-firewalls-AP-controllers-and-APs.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://packetstormsecurity.com/files/167464/Zyxel-Buffer-Overflow-Format-String-Command-Injection.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://packetstormsecurity.com/files/177036/Zyxel-zysh-Format-String-Proof-Of-Concept.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://seclists.org/fulldisclosure/2022/Jun/15"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zyxel.com/support/multiple-vulnerabilities-of-firewalls-AP-controllers-and-APs.shtml"
    }
  ],
  "sourceIdentifier": "security@zyxel.com.tw",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "security@zyxel.com.tw",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-04-24 17:15
Modified
2024-11-21 07:45
Summary
A post-authentication command injection vulnerability in the “account_operator.cgi” CGI program of Zyxel USG FLEX series firmware versions 4.50 through 5.35, and VPN series firmware versions 4.30 through 5.35, which could allow a remote authenticated attacker to modify device configuration data, resulting in denial-of-service (DoS) conditions on an affected device.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FFE84F5F-0D2D-4B13-8B11-061D6AF36E0D",
              "versionEndIncluding": "5.35",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B30A4C0-9928-46AD-9210-C25656FB43FB",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_100w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0248888-B2CD-4CAA-8475-B9CD68CDA4C1",
              "versionEndIncluding": "5.35",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_100w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D74ABA7E-AA78-4A13-A64E-C44021591B42",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB46C274-12D1-4155-AB7B-6FE9282FD307",
              "versionEndIncluding": "5.35",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F93B6A06-2951-46D2-A7E1-103D7318D612",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_50_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "513FCF86-307E-4230-9A59-653BE2450525",
              "versionEndIncluding": "5.35",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_50:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "646C1F07-B553-47B0-953B-DC7DE7FD0F8B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_50w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE6D206F-B365-408A-9200-656B9C6A4AEE",
              "versionEndIncluding": "5.35",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_50w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "110A1CA4-0170-4834-8281-0A3E14FC5584",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C7F5651-F9E1-4F7C-84BD-AF06ADDCBF82",
              "versionEndIncluding": "5.35",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "92C697A5-D1D3-4FF0-9C43-D27B18181958",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_700_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3473C5D7-91AC-4FCA-851D-D6583B42F768",
              "versionEndIncluding": "5.35",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D1396E3-731B-4D05-A3F8-F3ABB80D5C29",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E3AC1DD-9BD8-42AD-A443-BCCBA6A4F27B",
              "versionEndIncluding": "5.35",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "81D90A7B-174F-40A1-8AF4-08B15B7BAC40",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn1000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "06C109E1-5D08-41E7-BDB2-8D53CA87FCA8",
              "versionEndIncluding": "5.35",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn1000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EECD311A-4E96-4576-AADF-47291EDE3559",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn300_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "16394FD3-8C28-4AD8-AE57-4C61D5E69D3E",
              "versionEndIncluding": "5.35",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C45C303-1A95-4245-B242-3AB9B9106CD4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn50_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD0F0319-5402-4E2D-8E79-8C492422438D",
              "versionEndIncluding": "5.35",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn50:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E3AC823-0ECA-42D8-8312-2FBE5914E4C0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A post-authentication command injection vulnerability in the \u201caccount_operator.cgi\u201d CGI program of Zyxel USG FLEX series firmware versions 4.50 through 5.35, and VPN series firmware versions 4.30 through 5.35, which could allow a remote authenticated attacker to modify device configuration data, resulting in denial-of-service (DoS) conditions on an affected device."
    }
  ],
  "id": "CVE-2023-22913",
  "lastModified": "2024-11-21T07:45:38.187",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.1,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.2,
        "source": "security@zyxel.com.tw",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.1,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.2,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-04-24T17:15:09.550",
  "references": [
    {
      "source": "security@zyxel.com.tw",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-of-firewalls-and-aps"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-of-firewalls-and-aps"
    }
  ],
  "sourceIdentifier": "security@zyxel.com.tw",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-77"
        }
      ],
      "source": "security@zyxel.com.tw",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-77"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-17 18:15
Modified
2024-11-21 08:06
Summary
A command injection vulnerability in the access point (AP) management feature of the Zyxel ATP series firmware versions 5.00 through 5.36 Patch 2, USG FLEX series firmware versions 5.00 through 5.36 Patch 2, USG FLEX 50(W) series firmware versions 5.00 through 5.36 Patch 2, USG20(W)-VPN series firmware versions 5.00 through 5.36 Patch 2, VPN series firmware versions 5.00 through 5.36 Patch 2, NXC2500 firmware versions 6.10(AAIG.0) through 6.10(AAIG.3), and NXC5500 firmware versions 6.10(AAOS.0) through 6.10(AAOS.4), could allow an unauthenticated, LAN-based attacker to execute some OS commands on an affected device if the attacker could trick an authorized administrator to add their IP address to the managed AP list in advance.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_20w-vpn_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "72763DA5-0150-49FB-A91C-688141B40510",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_20w-vpn:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BEA412F-3DA1-4E91-9C74-0666147DABCE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_2200-vpn_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "369543A8-1D92-42AF-896D-30A38E02D8E5",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_2200-vpn:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "32F7F370-C585-45FE-A7F7-40BFF13928CF",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3844EDBE-1FDA-48E0-9535-D81657E1820A",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B30A4C0-9928-46AD-9210-C25656FB43FB",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_100w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "61B89E2F-9A44-4A02-9279-158CDAA787D5",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_100w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D74ABA7E-AA78-4A13-A64E-C44021591B42",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6081F154-4A1E-4630-99BB-846B68F5B818",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F93B6A06-2951-46D2-A7E1-103D7318D612",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_50_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "428D392F-2427-4510-9185-AD9C1FC839A1",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_50:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "646C1F07-B553-47B0-953B-DC7DE7FD0F8B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "614F4C95-8835-4A0A-B965-51FBD0289DE5",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "92C697A5-D1D3-4FF0-9C43-D27B18181958",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_50w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD16BDCE-428C-40B2-BE9E-593ED4C59819",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_50w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "110A1CA4-0170-4834-8281-0A3E14FC5584",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_700_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F253FB99-B7E9-4809-9E3A-F9964B6B3BD8",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D1396E3-731B-4D05-A3F8-F3ABB80D5C29",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_atp100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7934D2B0-6F47-4621-B837-93F103C09BEF",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_atp100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A899D2DE-8C74-4EA1-BD87-B8BF37CBFB6D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_atp100w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A6F6563-A53C-4910-AE9C-281C711264C8",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_atp100w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7F65954-FF1A-46A4-A003-FF8B9666880A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_atp200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "73256990-7CFC-42A3-9F60-7D6696C9CF83",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_atp200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4F6D0AA-CDD4-4F1C-98F1-1B381023B3F4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_atp500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3CA4209-A74D-4BEA-BDB0-759F22766466",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_atp500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA85BCA2-CEF5-44EF-BEFB-5DA2638F5F37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_atp700_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BF969BF-9E27-476A-B9B8-6AD726F7F66B",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_atp700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D50CC94B-4EAA-44A7-AEF1-415491572FB1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_atp800_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BE49691-6313-4A82-BA93-5C7FE49E4E6E",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_atp800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3EC7EB91-65C4-45EA-9CB4-3B3961724DCB",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_vpn100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6362D1C8-DD85-45E6-B6F0-BB9882FA0F19",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_vpn100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6762B13C-6FD5-49D7-B2D6-4986BAC3D425",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_vpn2s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCC7F9D7-2688-4848-9B3F-60C35E66423E",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_vpn2s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D3F001A-8790-463F-804B-CA5CAC610867",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_vpn300_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E19C1F04-1F67-4502-B6E2-B7DA771E1ACA",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_vpn300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7C35A94-304B-46FB-BAA0-4E0C4F34BEDD",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_vpn50_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "54D49F68-BCE2-432F-AC2B-1975F7BDBCE7",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_vpn50:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D902D9D2-5215-4A70-9D16-F1C3BA10EE18",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_vpn_100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C380259A-B524-41EC-A733-805F617BA3E1",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_vpn_100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1B81DDA-DDD5-4D9B-B631-815186E3839F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_vpn_300_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF3F62F3-0681-4150-8F89-B44708DE75ED",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_vpn_300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "212C5E8E-774A-446E-B7C7-80C349160BC2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_vpn_50_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "11E3C89D-EEEC-449F-9783-91E0AE286223",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_vpn_50:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD872CA4-385D-49A9-B1DF-7C4467BD49AA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:nxc2500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "075CD289-4377-4E6F-AE41-671DFBB2DEB4",
              "versionEndIncluding": "6.10\\(aaig.3\\)",
              "versionStartIncluding": "6.10\\(aaig.0\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:nxc2500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BADED427-DEFF-4213-836B-C8EF0531C39A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:nxc5500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5296D40F-B269-43D6-9D3B-D9FC18921FBA",
              "versionEndIncluding": "6.10\\(aaos.4\\)",
              "versionStartIncluding": "6.10\\(aaos.0\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:nxc5500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A334B8B-8750-4519-B485-0AB0CECD212B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A command injection vulnerability in the access point (AP) management feature of the Zyxel ATP series firmware versions 5.00 through 5.36 Patch 2, USG FLEX series firmware versions 5.00 through 5.36 Patch 2,  USG FLEX 50(W) series firmware versions 5.00 through 5.36 Patch 2, USG20(W)-VPN series firmware versions 5.00 through 5.36 Patch 2, VPN series firmware versions 5.00 through 5.36 Patch 2, NXC2500 firmware versions 6.10(AAIG.0) through 6.10(AAIG.3), and NXC5500 firmware versions 6.10(AAOS.0) through 6.10(AAOS.4), could allow an unauthenticated, LAN-based attacker to execute some OS commands on an affected device if the attacker could trick an authorized administrator to add their IP address to the managed AP list in advance."
    }
  ],
  "id": "CVE-2023-34141",
  "lastModified": "2024-11-21T08:06:38.180",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.0,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.1,
        "impactScore": 5.9,
        "source": "security@zyxel.com.tw",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-17T18:15:09.770",
  "references": [
    {
      "source": "security@zyxel.com.tw",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-firewalls-and-wlan-controllers"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-firewalls-and-wlan-controllers"
    }
  ],
  "sourceIdentifier": "security@zyxel.com.tw",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-78"
        }
      ],
      "source": "security@zyxel.com.tw",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-78"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-05-24 13:15
Modified
2024-11-21 08:04
Summary
A buffer overflow vulnerability in the notification function in Zyxel ATP series firmware versions 4.60 through 5.36 Patch 1, USG FLEX series firmware versions 4.60 through 5.36 Patch 1, USG FLEX 50(W) firmware versions 4.60 through 5.36 Patch 1, USG20(W)-VPN firmware versions 4.60 through 5.36 Patch 1, VPN series firmware versions 4.60 through 5.36 Patch 1, ZyWALL/USG series firmware versions 4.60 through 4.73 Patch 1, could allow an unauthenticated attacker to cause denial-of-service (DoS) conditions and even a remote code execution on an affected device.
Impacted products
Vendor Product Version
zyxel atp100_firmware *
zyxel atp100_firmware 5.36
zyxel atp100_firmware 5.36
zyxel atp100 -
zyxel atp200_firmware *
zyxel atp200_firmware 5.36
zyxel atp200_firmware 5.36
zyxel atp200 -
zyxel atp500_firmware *
zyxel atp500_firmware 5.36
zyxel atp500_firmware 5.36
zyxel atp500 -
zyxel atp100w_firmware *
zyxel atp100w_firmware 5.36
zyxel atp100w_firmware 5.36
zyxel atp100w -
zyxel atp700_firmware *
zyxel atp700_firmware 5.36
zyxel atp700_firmware 5.36
zyxel atp700 -
zyxel atp800_firmware *
zyxel atp800_firmware 5.36
zyxel atp800_firmware 5.36
zyxel atp800 -
zyxel usg_flex_100_firmware *
zyxel usg_flex_100_firmware 5.36
zyxel usg_flex_100_firmware 5.36
zyxel usg_flex_100 -
zyxel usg_flex_50_firmware *
zyxel usg_flex_50_firmware 5.36
zyxel usg_flex_50_firmware 5.36
zyxel usg_flex_50 -
zyxel usg_flex_200_firmware *
zyxel usg_flex_200_firmware 5.36
zyxel usg_flex_200_firmware 5.36
zyxel usg_flex_200 -
zyxel usg_flex_500_firmware *
zyxel usg_flex_500_firmware 5.36
zyxel usg_flex_500_firmware 5.36
zyxel usg_flex_500 -
zyxel usg_flex_700_firmware *
zyxel usg_flex_700_firmware 5.36
zyxel usg_flex_700_firmware 5.36
zyxel usg_flex_700 -
zyxel usg_flex_100_firmware *
zyxel usg_flex_100w_firmware 5.36
zyxel usg_flex_100w_firmware 5.36
zyxel usg_flex_100w -
zyxel usg_flex_50w_firmware *
zyxel usg_flex_50w_firmware 5.36
zyxel usg_flex_50w_firmware 5.36
zyxel usg_flex_50w -
zyxel usg_20w-vpn_firmware *
zyxel usg_20w-vpn_firmware 5.36
zyxel usg_20w-vpn_firmware 5.36
zyxel usg_20w-vpn -
zyxel vpn100_firmware *
zyxel vpn100_firmware 5.36
zyxel vpn100_firmware 5.36
zyxel vpn100 -
zyxel vpn50_firmware *
zyxel vpn50_firmware 5.36
zyxel vpn50_firmware 5.36
zyxel vpn50 -
zyxel vpn300_firmware *
zyxel vpn300_firmware 5.36
zyxel vpn300_firmware 5.36
zyxel vpn300 -
zyxel vpn1000_firmware *
zyxel vpn1000_firmware 5.36
zyxel vpn1000_firmware 5.36
zyxel vpn1000 -
zyxel usg20-vpn_firmware *
zyxel usg20-vpn_firmware 5.36
zyxel usg20-vpn_firmware 5.36
zyxel usg20-vpn -
zyxel usg_40_firmware *
zyxel usg_40_firmware 4.73
zyxel usg_40_firmware 4.73
zyxel usg_40 -
zyxel usg_40w_firmware *
zyxel usg_40w_firmware 4.73
zyxel usg_40w_firmware 4.73
zyxel usg_40w -
zyxel usg_60w_firmware *
zyxel usg_60w_firmware 4.73
zyxel usg_60w_firmware 4.73
zyxel usg_60w -
zyxel usg_60_firmware *
zyxel usg_60_firmware 4.73
zyxel usg_60_firmware 4.73
zyxel usg_60 -



{
  "cisaActionDue": "2023-06-26",
  "cisaExploitAdd": "2023-06-05",
  "cisaRequiredAction": "Apply updates per vendor instructions.",
  "cisaVulnerabilityName": "Zyxel Multiple Firewalls Buffer Overflow Vulnerability",
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "558978AD-8153-4C1F-A6DE-CCFBF69F754D",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:atp100_firmware:5.36:-:*:*:*:*:*:*",
              "matchCriteriaId": "C5813B69-C1A3-4695-8B63-17994BBA1723",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:atp100_firmware:5.36:patch1:*:*:*:*:*:*",
              "matchCriteriaId": "B61DE8A9-6A73-45EF-8C37-39138F39168A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F7654A1-3806-41C7-82D4-46B0CD7EE53B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A32A52F5-5406-4A44-A5C1-42FCDC8C6B22",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:atp200_firmware:5.36:-:*:*:*:*:*:*",
              "matchCriteriaId": "49FF3D01-C9AA-452C-A079-3180DC8DB269",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:atp200_firmware:5.36:patch1:*:*:*:*:*:*",
              "matchCriteriaId": "8ABED29D-8074-46AB-8A0F-759B0653691B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D68A36FF-8CAF-401C-9F18-94F3A2405CF4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "320FC232-D76C-4D8A-8003-7C9A7A287A4C",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:atp500_firmware:5.36:-:*:*:*:*:*:*",
              "matchCriteriaId": "9801F3AB-4560-44AA-934F-0A6D31F46195",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:atp500_firmware:5.36:patch1:*:*:*:*:*:*",
              "matchCriteriaId": "2A0E5B17-00E0-4CB0-9787-D6A8C8E1E0BE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2818E8AC-FFEE-4DF9-BF3F-C75166C0E851",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp100w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "81CB716A-E996-48A6-8C2D-F4B9398FCA77",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:atp100w_firmware:5.36:-:*:*:*:*:*:*",
              "matchCriteriaId": "3CBAF763-195F-4B36-A450-719931B86650",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:atp100w_firmware:5.36:patch1:*:*:*:*:*:*",
              "matchCriteriaId": "4CB974EC-859A-4B74-8A60-98A5406E8F43",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp100w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47398FD0-6C5E-4625-9EFD-DE08C9AB7DB2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp700_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2360F0CC-6958-47B6-87A9-B03D52DEBAF8",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:atp700_firmware:5.36:-:*:*:*:*:*:*",
              "matchCriteriaId": "F4CF847A-A858-43A6-B35B-91455682E382",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:atp700_firmware:5.36:patch1:*:*:*:*:*:*",
              "matchCriteriaId": "9BE980D6-9D39-41B9-A35C-1879B72F4146",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B41F437-855B-4490-8011-DF59887BE6D5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp800_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C4EE067-E0F0-49B7-8698-8B1AD8E346F0",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:atp800_firmware:5.36:-:*:*:*:*:*:*",
              "matchCriteriaId": "BA1C872C-9192-410D-86F1-55CDF07DE77C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:atp800_firmware:5.36:patch1:*:*:*:*:*:*",
              "matchCriteriaId": "EECC0FB9-DED8-4ACF-A627-0537F3EE8C65",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66B99746-0589-46E6-9CBD-F38619AD97DC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D96CB09A-9AB3-4360-ACFC-A917E7EEC460",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_100_firmware:5.36:-:*:*:*:*:*:*",
              "matchCriteriaId": "DA9E3C5E-9447-40D2-9036-6097FF433433",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_100_firmware:5.36:patch1:*:*:*:*:*:*",
              "matchCriteriaId": "12F0F5D8-AC3F-4485-A013-5109FB796FF3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B30A4C0-9928-46AD-9210-C25656FB43FB",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_50_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CF08551-BA8E-47BC-985D-D5ED76A46793",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_50_firmware:5.36:-:*:*:*:*:*:*",
              "matchCriteriaId": "EF66A8A2-EE45-43ED-8F5A-FF488AC39943",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_50_firmware:5.36:patch1:*:*:*:*:*:*",
              "matchCriteriaId": "F185DD94-DDA0-4B37-BADE-8468BA08CC02",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_50:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "646C1F07-B553-47B0-953B-DC7DE7FD0F8B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "030F29C9-5435-4EA5-B009-895BB2259C19",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_200_firmware:5.36:-:*:*:*:*:*:*",
              "matchCriteriaId": "23E7810E-370E-4405-B7A2-C988511BE7B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_200_firmware:5.36:patch1:*:*:*:*:*:*",
              "matchCriteriaId": "8571FFB9-A90D-4EBD-87C0-F5119D142CEC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F93B6A06-2951-46D2-A7E1-103D7318D612",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "62ACD903-AC40-451C-B2AB-6F843B3C8897",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_500_firmware:5.36:-:*:*:*:*:*:*",
              "matchCriteriaId": "46E17CE0-8EA7-4188-B3E7-DBD1D30C8DC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_500_firmware:5.36:patch1:*:*:*:*:*:*",
              "matchCriteriaId": "C3D2B551-E080-4F75-A0C7-30D9E684EEEF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "92C697A5-D1D3-4FF0-9C43-D27B18181958",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_700_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "04A828C5-B71C-43EE-8132-C14C58A52360",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_700_firmware:5.36:-:*:*:*:*:*:*",
              "matchCriteriaId": "9A4E9538-EFB8-4181-A48B-D9B09F124B4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_700_firmware:5.36:patch1:*:*:*:*:*:*",
              "matchCriteriaId": "9ECBAE12-DD16-476C-A2F1-2DF5F334741D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D1396E3-731B-4D05-A3F8-F3ABB80D5C29",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D96CB09A-9AB3-4360-ACFC-A917E7EEC460",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_100w_firmware:5.36:-:*:*:*:*:*:*",
              "matchCriteriaId": "6ED353C3-7BD1-4270-8D70-0B3D51C276E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_100w_firmware:5.36:patch1:*:*:*:*:*:*",
              "matchCriteriaId": "AEA17444-10FA-4B93-A2D3-5D00151C12C6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_100w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D74ABA7E-AA78-4A13-A64E-C44021591B42",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_50w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE7B066A-5AF0-42AF-A341-A91802F588F1",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_50w_firmware:5.36:-:*:*:*:*:*:*",
              "matchCriteriaId": "206BCF6E-CEB7-4972-B321-ED3CAFD92E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_50w_firmware:5.36:patch1:*:*:*:*:*:*",
              "matchCriteriaId": "18F99AF2-8419-4ADC-9F46-D53C177BA50F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_50w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "110A1CA4-0170-4834-8281-0A3E14FC5584",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_20w-vpn_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C0AF7BA-8673-4E69-ACEC-8C0DA8DD417B",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:usg_20w-vpn_firmware:5.36:-:*:*:*:*:*:*",
              "matchCriteriaId": "107BB5B9-9C04-4C35-88AD-4D59ECD17778",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:usg_20w-vpn_firmware:5.36:patch1:*:*:*:*:*:*",
              "matchCriteriaId": "5776089E-F9F4-4A0E-A169-FA1FC4DC6329",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_20w-vpn:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BEA412F-3DA1-4E91-9C74-0666147DABCE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "42F4D9F3-BCBF-4990-B270-3592D69FCC22",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:vpn100_firmware:5.36:-:*:*:*:*:*:*",
              "matchCriteriaId": "B5FD9479-4FF2-412C-AB26-5F46FB354653",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:vpn100_firmware:5.36:patch1:*:*:*:*:*:*",
              "matchCriteriaId": "499EA838-5310-4C1C-B9E7-2AB90ACEAA2E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "81D90A7B-174F-40A1-8AF4-08B15B7BAC40",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn50_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C6AFD50-926C-4579-A951-4EFDCBA512F0",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:vpn50_firmware:5.36:-:*:*:*:*:*:*",
              "matchCriteriaId": "A7C9CFAA-87BB-4FFE-9191-0A662E58A2F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:vpn50_firmware:5.36:patch1:*:*:*:*:*:*",
              "matchCriteriaId": "062596D1-4466-46B6-B6B6-4403675B6A3B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn50:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E3AC823-0ECA-42D8-8312-2FBE5914E4C0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn300_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DCFD02F-5884-4A96-957D-4CEEDB3826BE",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:vpn300_firmware:5.36:-:*:*:*:*:*:*",
              "matchCriteriaId": "B41E614E-708B-4793-B10A-E264AC128AC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:vpn300_firmware:5.36:patch1:*:*:*:*:*:*",
              "matchCriteriaId": "DF398D47-F670-4669-B0BC-9BD9DEC553AC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C45C303-1A95-4245-B242-3AB9B9106CD4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn1000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E136FA9E-48A2-428C-9F0A-CD9DB7F91581",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:vpn1000_firmware:5.36:-:*:*:*:*:*:*",
              "matchCriteriaId": "DA96F7C3-B9DA-4B14-8C69-05A8BC1C4FFA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:vpn1000_firmware:5.36:patch1:*:*:*:*:*:*",
              "matchCriteriaId": "3F62D2F9-2D33-4E3F-B641-C721CF34B5C2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn1000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EECD311A-4E96-4576-AADF-47291EDE3559",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg20-vpn_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4194305-CCA6-4710-94AA-CE0304E1AA44",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:usg20-vpn_firmware:5.36:-:*:*:*:*:*:*",
              "matchCriteriaId": "BC69FAB1-C862-470A-8CBF-BB8751485611",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:usg20-vpn_firmware:5.36:patch1:*:*:*:*:*:*",
              "matchCriteriaId": "8FD54572-2C29-4D2E-B15A-DE3A16D8E3CA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg20-vpn:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7239C54F-EC9E-44B4-AE33-1D36E5448219",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_40_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEF412BE-51E7-4839-B5D3-C4B29DD550CE",
              "versionEndExcluding": "4.73",
              "versionStartIncluding": "4.60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:usg_40_firmware:4.73:-:*:*:*:*:*:*",
              "matchCriteriaId": "97239F61-5715-476B-BD20-B40746AAFE42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:usg_40_firmware:4.73:patch1:*:*:*:*:*:*",
              "matchCriteriaId": "FA798B77-D4B4-4F21-A543-A6C5AAD7878F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_40:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D84DDB81-DE66-4427-8833-633B45A45A14",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_40w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "99DA2CD9-A82D-4E08-AE79-360E353B5B21",
              "versionEndExcluding": "4.73",
              "versionStartIncluding": "4.60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:usg_40w_firmware:4.73:-:*:*:*:*:*:*",
              "matchCriteriaId": "1C2309AF-4FDB-4564-B2C4-B7BA67F1DA6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:usg_40w_firmware:4.73:patch1:*:*:*:*:*:*",
              "matchCriteriaId": "8A04A40D-7093-49E3-A7A7-8C6F148F460F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_40w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F11F36C-60DB-4D81-A320-53EEE43758C1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_60w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0F73FA6-BD2F-470A-B0D7-AB1C0F210000",
              "versionEndExcluding": "4.73",
              "versionStartIncluding": "4.60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:usg_60w_firmware:4.73:-:*:*:*:*:*:*",
              "matchCriteriaId": "4C76684E-0F6D-4D89-8E59-343988366E1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:usg_60w_firmware:4.73:patch1:*:*:*:*:*:*",
              "matchCriteriaId": "14613F31-56A0-4F5B-9E1A-F316A4508F3F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_60w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "82864EF6-B63D-4947-A18C-AE0156CCA7FA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_60_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "687AD63E-69C0-4D43-AFBB-B67605A4C44B",
              "versionEndExcluding": "4.73",
              "versionStartIncluding": "4.60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:usg_60_firmware:4.73:-:*:*:*:*:*:*",
              "matchCriteriaId": "02C8DD42-9023-43B9-8B8B-BF9CC79E27E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:usg_60_firmware:4.73:patch1:*:*:*:*:*:*",
              "matchCriteriaId": "8B7249A0-0AE1-4C01-BF04-BD8BA385C84D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_60:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C65DB5E9-2FE3-4807-970E-A42FDF82B50E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A buffer overflow vulnerability in the notification function in Zyxel ATP series firmware versions 4.60 through 5.36 Patch 1, USG FLEX series firmware versions 4.60 through 5.36 Patch 1, USG FLEX 50(W) firmware versions 4.60 through 5.36 Patch 1, USG20(W)-VPN firmware versions 4.60 through 5.36 Patch 1, VPN series firmware versions 4.60 through 5.36 Patch 1, ZyWALL/USG series firmware versions 4.60 through 4.73 Patch 1, could allow an unauthenticated attacker to cause denial-of-service (DoS) conditions and even a remote code execution on an affected device.\n\n"
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de desbordamiento de b\u00fafer en la funci\u00f3n de notificaci\u00f3n en las versiones de firmware de la serie Zyxel ATP 4.60 a 5.36 Parche 1, versiones de firmware de la serie USG FLEX 4.60 a 5.36 Parche 1, versiones de firmware USG FLEX 50(W) 4.60 a 5.36 Parche 1, USG20(W)- Las versiones de firmware VPN 4.60 a 5.36, parche 1, las versiones de firmware de la serie VPN 4.60 a 5.36, parche 1, las versiones de firmware de la serie ZyWALL/USG 4.60 a 4.73, parche 1, podr\u00edan permitir que un atacante no autenticado provoque condiciones de denegaci\u00f3n de servicio (DoS) e incluso un ejecuci\u00f3n remota de c\u00f3digo en un dispositivo afectado."
    }
  ],
  "id": "CVE-2023-33009",
  "lastModified": "2024-11-21T08:04:23.717",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "security@zyxel.com.tw",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Secondary"
      }
    ]
  },
  "published": "2023-05-24T13:15:09.560",
  "references": [
    {
      "source": "security@zyxel.com.tw",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-buffer-overflow-vulnerabilities-of-firewalls"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-buffer-overflow-vulnerabilities-of-firewalls"
    }
  ],
  "sourceIdentifier": "security@zyxel.com.tw",
  "vulnStatus": "Undergoing Analysis",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "security@zyxel.com.tw",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-04-24 17:15
Modified
2024-11-21 07:45
Summary
A buffer overflow vulnerability in the “sdwan_iface_ipc” binary of Zyxel ATP series firmware versions 5.10 through 5.32, USG FLEX series firmware versions 5.00 through 5.32, USG FLEX 50(W) firmware versions 5.10 through 5.32, USG20(W)-VPN firmware versions 5.10 through 5.32, and VPN series firmware versions 5.00 through 5.35, which could allow a remote unauthenticated attacker to cause a core dump with a request error message on a vulnerable device by uploading a crafted configuration file.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5907E172-33A4-4439-AEFA-560E31A86FD6",
              "versionEndIncluding": "5.32",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B30A4C0-9928-46AD-9210-C25656FB43FB",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_100w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BE50A33-0AFC-4DFB-ABF6-48DC0B87F523",
              "versionEndIncluding": "5.32",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_100w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D74ABA7E-AA78-4A13-A64E-C44021591B42",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3ED21060-AE2D-42C1-BF09-B0A0E649DBE7",
              "versionEndIncluding": "5.32",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F93B6A06-2951-46D2-A7E1-103D7318D612",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_50_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1134D4C-48DD-414D-9AD1-1FF941D6E57A",
              "versionEndIncluding": "5.32",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_50:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "646C1F07-B553-47B0-953B-DC7DE7FD0F8B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_50w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D33E288-FDA5-4EEE-8A91-9B8A956F5ACF",
              "versionEndIncluding": "5.32",
              "versionStartIncluding": "5.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_50w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "110A1CA4-0170-4834-8281-0A3E14FC5584",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "047B19C6-1A8E-4489-99FB-21A0CB2788B4",
              "versionEndIncluding": "5.32",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "92C697A5-D1D3-4FF0-9C43-D27B18181958",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_700_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A0F5B46-BF18-416D-9E83-E783A82E497C",
              "versionEndIncluding": "5.32",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D1396E3-731B-4D05-A3F8-F3ABB80D5C29",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BA7FE08-56D3-4538-BD83-C721C486796C",
              "versionEndIncluding": "5.35",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "81D90A7B-174F-40A1-8AF4-08B15B7BAC40",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn1000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9C932EA-A6CD-4CB6-80AE-2B25351E99DB",
              "versionEndIncluding": "5.35",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn1000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EECD311A-4E96-4576-AADF-47291EDE3559",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn300_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "313E3559-F68E-4602-8D52-CC41AD1EC9A2",
              "versionEndIncluding": "5.35",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C45C303-1A95-4245-B242-3AB9B9106CD4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn50_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "786D44ED-568A-456F-A068-97C03C532CCE",
              "versionEndIncluding": "5.35",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn50:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E3AC823-0ECA-42D8-8312-2FBE5914E4C0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_20w-vpn_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB5706BC-C2DD-46D2-B0F4-2492A25273B9",
              "versionEndIncluding": "5.32",
              "versionStartIncluding": "5.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_20w-vpn:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BEA412F-3DA1-4E91-9C74-0666147DABCE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93CBFF2A-50A6-4E01-9594-2359CFEBEDBB",
              "versionEndIncluding": "5.32",
              "versionStartIncluding": "5.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F7654A1-3806-41C7-82D4-46B0CD7EE53B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp100w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "85243AF2-9044-43B4-A0D1-0187D8F7E49D",
              "versionEndIncluding": "5.32",
              "versionStartIncluding": "5.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp100w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47398FD0-6C5E-4625-9EFD-DE08C9AB7DB2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A048A9D1-485D-4542-8C13-8C278D048ECC",
              "versionEndIncluding": "5.32",
              "versionStartIncluding": "5.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D68A36FF-8CAF-401C-9F18-94F3A2405CF4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B44A485E-EF82-4DDA-8497-849A944BEB21",
              "versionEndIncluding": "5.32",
              "versionStartIncluding": "5.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2818E8AC-FFEE-4DF9-BF3F-C75166C0E851",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp700_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FCE7916-6AB2-49C5-A0D2-005E7236CED1",
              "versionEndIncluding": "5.32",
              "versionStartIncluding": "5.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B41F437-855B-4490-8011-DF59887BE6D5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp800_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B25A6C8A-E0B1-4325-8CC5-58DB927A516F",
              "versionEndIncluding": "5.32",
              "versionStartIncluding": "5.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66B99746-0589-46E6-9CBD-F38619AD97DC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A buffer overflow vulnerability in the \u201csdwan_iface_ipc\u201d binary of Zyxel ATP series firmware versions 5.10 through 5.32, USG FLEX series firmware versions 5.00 through 5.32, USG FLEX 50(W) firmware versions 5.10 through 5.32, USG20(W)-VPN firmware versions 5.10 through 5.32, and VPN series firmware versions 5.00 through 5.35, which could allow a remote unauthenticated attacker to cause a core dump with a request error message on a vulnerable device by uploading a crafted configuration file."
    }
  ],
  "id": "CVE-2023-22917",
  "lastModified": "2024-11-21T07:45:38.780",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "security@zyxel.com.tw",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-04-24T17:15:09.833",
  "references": [
    {
      "source": "security@zyxel.com.tw",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-of-firewalls-and-aps"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-of-firewalls-and-aps"
    }
  ],
  "sourceIdentifier": "security@zyxel.com.tw",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "security@zyxel.com.tw",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-17 18:15
Modified
2024-11-21 08:06
Summary
A command injection vulnerability in the hotspot management feature of the Zyxel ATP series firmware versions 4.60 through 5.36 Patch 2, USG FLEX series firmware versions 4.60 through 5.36 Patch 2, USG FLEX 50(W) series firmware versions 4.60 through 5.36 Patch 2, USG20(W)-VPN series firmware versions 4.60 through 5.36 Patch 2, and VPN series firmware versions 4.60 through 5.36 Patch 2, could allow an unauthenticated, LAN-based attacker to execute some OS commands on an affected device if the attacker could trick an authorized administrator to add their IP address to the list of trusted RADIUS clients in advance.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_20w-vpn_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "84E6FEEA-862C-4DCC-A96A-5525EC29CC39",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "4.60",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_20w-vpn:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BEA412F-3DA1-4E91-9C74-0666147DABCE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_2200-vpn_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "025EF97A-491B-49BB-ACBF-AEF6660C5245",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "4.60",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_2200-vpn:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "32F7F370-C585-45FE-A7F7-40BFF13928CF",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B4C4323-E045-4DEB-9E03-E85EFD3DE2B2",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "4.60",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B30A4C0-9928-46AD-9210-C25656FB43FB",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_100w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "14F8731E-714C-48E7-9C3E-4CBF1238E930",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "4.60",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_100w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D74ABA7E-AA78-4A13-A64E-C44021591B42",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C4CCF83-32E5-456C-8560-1AD374FB008D",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "4.60",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F93B6A06-2951-46D2-A7E1-103D7318D612",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_50_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "87A3357C-B246-4C50-9B82-B02DFCE5A124",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "4.60",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_50:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "646C1F07-B553-47B0-953B-DC7DE7FD0F8B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "47323C1C-3C23-490F-839F-C171FE2B8605",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "4.60",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "92C697A5-D1D3-4FF0-9C43-D27B18181958",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_50w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "12FF6DF5-A9C5-4208-8A19-950FAB691EB3",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "4.60",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_50w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "110A1CA4-0170-4834-8281-0A3E14FC5584",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_700_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3045EBE1-0307-4CAA-8C76-78F1798C50DE",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "4.60",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D1396E3-731B-4D05-A3F8-F3ABB80D5C29",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_atp100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B89B813-A851-4B33-ADA2-3392DB4DA76E",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "4.60",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_atp100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A899D2DE-8C74-4EA1-BD87-B8BF37CBFB6D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_atp100w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3FE7904-1F19-4D67-88F1-7F4383851BEC",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "4.60",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_atp100w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7F65954-FF1A-46A4-A003-FF8B9666880A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_atp200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "30150C71-D390-4E66-9DED-4F864A44242A",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "4.60",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_atp200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4F6D0AA-CDD4-4F1C-98F1-1B381023B3F4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_atp500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFB78232-7354-44FB-BE44-C66B2274D640",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "4.60",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_atp500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA85BCA2-CEF5-44EF-BEFB-5DA2638F5F37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_atp700_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "95D3591D-221B-4F16-B43D-D4645CA5B882",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "4.60",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_atp700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D50CC94B-4EAA-44A7-AEF1-415491572FB1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_atp800_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "72E87CE3-1E3E-4CC0-86F1-BD8B28D5B808",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "4.60",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_atp800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3EC7EB91-65C4-45EA-9CB4-3B3961724DCB",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_vpn100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2C20159-55E5-4E47-A315-B871AC0E0DA6",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "4.60",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_vpn100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6762B13C-6FD5-49D7-B2D6-4986BAC3D425",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_vpn2s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD47CB7C-EDE1-48B4-A217-1383C2AE523D",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "4.60",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_vpn2s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D3F001A-8790-463F-804B-CA5CAC610867",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_vpn300_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "97523A00-823A-482F-8BF3-05CFB3D560EC",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "4.60",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_vpn300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7C35A94-304B-46FB-BAA0-4E0C4F34BEDD",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_vpn50_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "20F94EA9-55C2-4E65-8811-227FC7F6F31E",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "4.60",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_vpn50:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D902D9D2-5215-4A70-9D16-F1C3BA10EE18",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_vpn_100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "36EB91C1-B78A-4844-9794-C0D9DB6113E4",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "4.60",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_vpn_100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1B81DDA-DDD5-4D9B-B631-815186E3839F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_vpn_300_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8ACECEB8-939A-4CDF-AF3D-77090C38638F",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "4.60",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_vpn_300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "212C5E8E-774A-446E-B7C7-80C349160BC2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_vpn_50_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD0DFC8F-B4DC-4272-A3C4-BD4D8E77137C",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "4.60",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_vpn_50:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD872CA4-385D-49A9-B1DF-7C4467BD49AA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A command injection vulnerability in the hotspot management feature of the Zyxel ATP series firmware versions 4.60 through 5.36 Patch 2, USG FLEX series firmware versions 4.60 through 5.36 Patch 2,  USG FLEX 50(W) series firmware versions 4.60 through 5.36 Patch 2, USG20(W)-VPN series firmware versions 4.60 through 5.36 Patch 2, and VPN series firmware versions 4.60 through 5.36 Patch 2, could allow an unauthenticated, LAN-based attacker to execute some OS commands on an affected device if the attacker could trick an authorized administrator to add their IP address to the list of trusted RADIUS clients in advance."
    }
  ],
  "id": "CVE-2023-34138",
  "lastModified": "2024-11-21T08:06:37.680",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.0,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.1,
        "impactScore": 5.9,
        "source": "security@zyxel.com.tw",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-17T18:15:09.540",
  "references": [
    {
      "source": "security@zyxel.com.tw",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-firewalls-and-wlan-controllers"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-firewalls-and-wlan-controllers"
    }
  ],
  "sourceIdentifier": "security@zyxel.com.tw",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-78"
        }
      ],
      "source": "security@zyxel.com.tw",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-78"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-07-19 06:15
Modified
2024-11-21 07:02
Summary
A privilege escalation vulnerability was identified in the CLI command of Zyxel USG FLEX 100(W) firmware versions 4.50 through 5.30, USG FLEX 200 firmware versions 4.50 through 5.30, USG FLEX 500 firmware versions 4.50 through 5.30, USG FLEX 700 firmware versions 4.50 through 5.30, USG FLEX 50(W) firmware versions 4.16 through 5.30, USG20(W)-VPN firmware versions 4.16 through 5.30, ATP series firmware versions 4.32 through 5.30, VPN series firmware versions 4.30 through 5.30, USG/ZyWALL series firmware versions 4.09 through 4.72, which could allow a local attacker to execute some OS commands with root privileges in some directories on a vulnerable device.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_100w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "168114AC-C949-4CA5-B4B4-BF9FB5890DA2",
              "versionEndIncluding": "5.30",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_100w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D74ABA7E-AA78-4A13-A64E-C44021591B42",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EFADF80-716E-4000-93D4-0CB3B277BA25",
              "versionEndIncluding": "5.30",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F93B6A06-2951-46D2-A7E1-103D7318D612",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FABAFF3-61E8-4C97-BEFE-1D68788167FB",
              "versionEndIncluding": "5.30",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "92C697A5-D1D3-4FF0-9C43-D27B18181958",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_700_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "21C293BE-791E-4D1C-8E72-9E0464444274",
              "versionEndIncluding": "5.30",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D1396E3-731B-4D05-A3F8-F3ABB80D5C29",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_50w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5094FAF7-6D9A-44EF-B779-86468D82B03C",
              "versionEndIncluding": "5.30",
              "versionStartIncluding": "4.16",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_50w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "110A1CA4-0170-4834-8281-0A3E14FC5584",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg20w-vpn_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EF21C51-050F-4B01-9618-60919AEFEC6A",
              "versionEndIncluding": "5.30",
              "versionStartIncluding": "4.16",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg20w-vpn:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "06D2AD3A-9197-487D-A267-24DE332CC66B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp800_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "50A72101-97B4-4770-A6F7-D25B3A0AE45E",
              "versionEndIncluding": "5.30",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66B99746-0589-46E6-9CBD-F38619AD97DC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp700_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "650D7D9B-65A7-4949-9F6C-9A3B7BDD17F5",
              "versionEndIncluding": "5.30",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B41F437-855B-4490-8011-DF59887BE6D5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C376DD7-8378-42BE-92F1-872500E882D4",
              "versionEndIncluding": "5.30",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2818E8AC-FFEE-4DF9-BF3F-C75166C0E851",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9DC83BF-6F99-4345-BE51-4FB93F38FD21",
              "versionEndIncluding": "5.30",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D68A36FF-8CAF-401C-9F18-94F3A2405CF4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp100w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E464C22-5D8C-4D85-9F65-8485972C3524",
              "versionEndIncluding": "5.30",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp100w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47398FD0-6C5E-4625-9EFD-DE08C9AB7DB2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5A44B6A-B1BC-481F-9D08-61E50F58EB1A",
              "versionEndIncluding": "5.30",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F7654A1-3806-41C7-82D4-46B0CD7EE53B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn1000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBBB154D-46EB-4D97-B5F4-01ADA359C5AC",
              "versionEndIncluding": "5.30",
              "versionStartIncluding": "4.30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn1000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EECD311A-4E96-4576-AADF-47291EDE3559",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn300_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D0BC145-7EF2-4B13-BE26-A567EEF06613",
              "versionEndIncluding": "5.30",
              "versionStartIncluding": "4.30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C45C303-1A95-4245-B242-3AB9B9106CD4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "75627990-29D4-40F3-8E66-975F1898B6D5",
              "versionEndIncluding": "5.30",
              "versionStartIncluding": "4.30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "81D90A7B-174F-40A1-8AF4-08B15B7BAC40",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn50_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F357DD8-0C9E-418E-98B4-0F1292AA7176",
              "versionEndIncluding": "5.30",
              "versionStartIncluding": "4.30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn50:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E3AC823-0ECA-42D8-8312-2FBE5914E4C0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg20-vpn_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "352F3388-9107-4B41-AAD8-D11965D78240",
              "versionEndIncluding": "5.30",
              "versionStartIncluding": "4.30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg20-vpn:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7239C54F-EC9E-44B4-AE33-1D36E5448219",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_2200-vpn_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC1F7BCE-342F-4847-BB89-2B47384A54C9",
              "versionEndIncluding": "5.30",
              "versionStartIncluding": "4.30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_2200-vpn:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "32F7F370-C585-45FE-A7F7-40BFF13928CF",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_110_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6FBACC4-A37C-4023-A656-F3428A74D542",
              "versionEndIncluding": "5.30",
              "versionStartIncluding": "4.30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "145E41D9-E376-4B8E-A34F-F2C7ECFD649D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_310_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1C3F76A-6963-4B2F-AAF4-9E3BBB0627D6",
              "versionEndIncluding": "5.30",
              "versionStartIncluding": "4.30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B40C703E-C7C0-4B49-A336-83853D3E8C31",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_1100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "61ED5800-D09B-4953-AB0F-65AE3EF33C57",
              "versionEndIncluding": "5.30",
              "versionStartIncluding": "4.30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_1100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCE32A1C-A730-4893-BCB9-F753F8E65440",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg40_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "20E65AC2-F493-4E10-924B-3F5D5FE2B6FF",
              "versionEndIncluding": "4.72",
              "versionStartIncluding": "4.09",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg40:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CCD2777-CC85-4BAA-B16B-19C2DB8DB742",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg40w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "611A3CB1-D0ED-4B4E-A28E-D69ED31035DF",
              "versionEndIncluding": "4.72",
              "versionStartIncluding": "4.09",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg40w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0906F3FA-793B-421D-B957-7E9C18C1AEC0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg60_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D546A4A3-130F-439C-9C28-8D18870F0A58",
              "versionEndIncluding": "4.72",
              "versionStartIncluding": "4.09",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg60:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "26900300-1325-4C8A-BC3B-A10233B2462A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg60w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED1826F-286E-4795-87C4-6FFD997BDB46",
              "versionEndIncluding": "4.72",
              "versionStartIncluding": "4.09",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg60w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5A7555E-BC29-460C-A701-7DCDEAFE67F3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A privilege escalation vulnerability was identified in the CLI command of Zyxel USG FLEX 100(W) firmware versions 4.50 through 5.30, USG FLEX 200 firmware versions 4.50 through 5.30, USG FLEX 500 firmware versions 4.50 through 5.30, USG FLEX 700 firmware versions 4.50 through 5.30, USG FLEX 50(W) firmware versions 4.16 through 5.30, USG20(W)-VPN firmware versions 4.16 through 5.30, ATP series firmware versions 4.32 through 5.30, VPN series firmware versions 4.30 through 5.30, USG/ZyWALL series firmware versions 4.09 through 4.72, which could allow a local attacker to execute some OS commands with root privileges in some directories on a vulnerable device."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad de escalada de privilegios en el comando CLI del firmware Zyxel USG FLEX 100(W) versiones 4.50 a 5.30, firmware USG FLEX 200 versiones 4.50 a 5.30, firmware USG FLEX 500 versiones 4.50 a 5.30, firmware USG FLEX 700 versiones 4.50 a 5.30, firmware USG FLEX 50(W) versiones 4.16 a 5. 30, firmware USG20(W)-VPN versiones 4.16 a 5.30, firmware de la serie ATP versiones 4.32 a 5.30, firmware de la serie VPN versiones 4.30 a 5.30, firmware de la serie USG/ZyWALL versiones 4.09 a 4.72, lo que podr\u00eda permitir a un atacante local ejecutar algunos comandos del sistema operativo con privilegios de root en algunos directorios de un dispositivo vulnerable."
    }
  ],
  "id": "CVE-2022-30526",
  "lastModified": "2024-11-21T07:02:52.850",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "security@zyxel.com.tw",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-07-19T06:15:08.827",
  "references": [
    {
      "source": "security@zyxel.com.tw",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/168202/Zyxel-Firewall-SUID-Binary-Privilege-Escalation.html"
    },
    {
      "source": "security@zyxel.com.tw",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zyxel.com/support/Zyxel-security-advisory-authenticated-directory-traversal-vulnerabilities-of-firewalls.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/168202/Zyxel-Firewall-SUID-Binary-Privilege-Escalation.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zyxel.com/support/Zyxel-security-advisory-authenticated-directory-traversal-vulnerabilities-of-firewalls.shtml"
    }
  ],
  "sourceIdentifier": "security@zyxel.com.tw",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-269"
        }
      ],
      "source": "security@zyxel.com.tw",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-269"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-02-07 02:15
Modified
2024-11-21 07:16
Summary
A post-authentication command injection vulnerability in the CLI command of Zyxel ZyWALL/USG series firmware versions 4.20 through 4.72, VPN series firmware versions 4.30 through 5.32, USG FLEX series firmware versions 4.50 through 5.32, and ATP series firmware versions 4.32 through 5.32, which could allow an authenticated attacker with administrator privileges to execute OS commands.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4EE6E9E-25BA-4F9A-B13A-9A4A405E24DC",
              "versionEndIncluding": "5.32",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F7654A1-3806-41C7-82D4-46B0CD7EE53B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "35945749-7707-4057-A23C-F69615D78C9D",
              "versionEndIncluding": "5.32",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D68A36FF-8CAF-401C-9F18-94F3A2405CF4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp700_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA692134-7730-4518-9CB1-BDAE32578EA7",
              "versionEndIncluding": "5.32",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B41F437-855B-4490-8011-DF59887BE6D5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A202967-379D-41C2-AF18-C287CD075677",
              "versionEndIncluding": "5.32",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2818E8AC-FFEE-4DF9-BF3F-C75166C0E851",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp100w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "467CC4CE-B69F-4341-B35B-293C36BEC8F1",
              "versionEndIncluding": "5.32",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp100w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47398FD0-6C5E-4625-9EFD-DE08C9AB7DB2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp800_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "84116343-9050-47AD-8C5D-6C69247BAE98",
              "versionEndIncluding": "5.32",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66B99746-0589-46E6-9CBD-F38619AD97DC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_50_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A27B3207-D9E6-418D-AD64-A578E4DE77E6",
              "versionEndIncluding": "5.32",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_50:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "646C1F07-B553-47B0-953B-DC7DE7FD0F8B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7108742C-1064-4657-9932-87BDBE1E2AC5",
              "versionEndIncluding": "5.32",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F93B6A06-2951-46D2-A7E1-103D7318D612",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDA8914D-F868-4ECC-B110-FCA5C3C9EBA5",
              "versionEndIncluding": "5.32",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "92C697A5-D1D3-4FF0-9C43-D27B18181958",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_700_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "55177D6F-BD50-49EE-B8F8-2AFB3D2B0FFC",
              "versionEndIncluding": "5.32",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D1396E3-731B-4D05-A3F8-F3ABB80D5C29",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_100w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E3ACF88-2143-4D19-8C64-64170DC1771B",
              "versionEndIncluding": "5.32",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_100w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D74ABA7E-AA78-4A13-A64E-C44021591B42",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C26CCE16-5719-4B2D-AC1D-AD2354A61046",
              "versionEndIncluding": "5.32",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B30A4C0-9928-46AD-9210-C25656FB43FB",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn1000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "879037A2-5CCF-44C5-9B70-DA8E79AD3343",
              "versionEndIncluding": "5.32",
              "versionStartIncluding": "4.30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn1000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EECD311A-4E96-4576-AADF-47291EDE3559",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg20w-vpn_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD415B02-D7C2-4C23-B0EF-2E13DFF5CFD1",
              "versionEndIncluding": "5.32",
              "versionStartIncluding": "4.30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg20w-vpn:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "06D2AD3A-9197-487D-A267-24DE332CC66B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg20-vpn_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9026D87-7D08-46D7-A9A6-6758FA7A5D0D",
              "versionEndIncluding": "5.32",
              "versionStartIncluding": "4.30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg20-vpn:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7239C54F-EC9E-44B4-AE33-1D36E5448219",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn50_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1071A736-AE03-4C49-9F19-4E7B77E31C3E",
              "versionEndIncluding": "5.32",
              "versionStartIncluding": "4.30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn50:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E3AC823-0ECA-42D8-8312-2FBE5914E4C0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn300_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A625626B-2E60-4D54-A4FC-80B7C59EAC7A",
              "versionEndIncluding": "5.32",
              "versionStartIncluding": "4.30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C45C303-1A95-4245-B242-3AB9B9106CD4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "509B75A6-B827-4328-B9F8-C0828279A29E",
              "versionEndIncluding": "5.32",
              "versionStartIncluding": "4.30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "81D90A7B-174F-40A1-8AF4-08B15B7BAC40",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg40_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F486DCF-02EB-49DC-862A-3CE9B55D8210",
              "versionEndIncluding": "4.72",
              "versionStartIncluding": "4.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg40:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CCD2777-CC85-4BAA-B16B-19C2DB8DB742",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg40w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "94A7F2DF-F22C-49DA-9563-BAFD59011B70",
              "versionEndIncluding": "4.72",
              "versionStartIncluding": "4.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg40w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0906F3FA-793B-421D-B957-7E9C18C1AEC0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg60_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "36CDEEE3-8284-4759-9B23-72989BBABBDD",
              "versionEndIncluding": "4.72",
              "versionStartIncluding": "4.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg60:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "26900300-1325-4C8A-BC3B-A10233B2462A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg60w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "149EABE0-AAB1-41C2-9A34-2C25650B83BF",
              "versionEndIncluding": "4.72",
              "versionStartIncluding": "4.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg60w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5A7555E-BC29-460C-A701-7DCDEAFE67F3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_110_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DFEBB3B-F29D-4EE7-9ECE-F7711783A0EF",
              "versionEndIncluding": "4.72",
              "versionStartIncluding": "4.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "145E41D9-E376-4B8E-A34F-F2C7ECFD649D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_1100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8BE4050-32D8-4306-A668-14F3CC8169EC",
              "versionEndIncluding": "4.72",
              "versionStartIncluding": "4.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_1100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCE32A1C-A730-4893-BCB9-F753F8E65440",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_310_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBCCCD01-5009-48B3-9484-925D5436C6D9",
              "versionEndIncluding": "4.72",
              "versionStartIncluding": "4.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B40C703E-C7C0-4B49-A336-83853D3E8C31",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A post-authentication command injection vulnerability in the CLI command of Zyxel ZyWALL/USG series firmware versions 4.20 through 4.72, VPN series firmware versions 4.30 through 5.32, USG FLEX series firmware versions 4.50 through 5.32, and ATP series firmware versions 4.32 through 5.32, which could allow an authenticated attacker with administrator privileges to execute OS commands."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de inyecci\u00f3n de comando posterior a la autenticaci\u00f3n en el comando CLI de las versiones de firmware de la serie Zyxel ZyWALL/USG 4.20 a 4.72, las versiones de firmware de la serie VPN 4.30 a 5.32, las versiones de firmware de la serie USG FLEX 4.50 a 5.32 y las versiones de firmware de la serie ATP 4.32 a 5.32, que podr\u00eda permitir que un atacante autenticado con privilegios de administrador ejecute comandos del sistema operativo."
    }
  ],
  "id": "CVE-2022-38547",
  "lastModified": "2024-11-21T07:16:39.203",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.2,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.2,
        "impactScore": 5.9,
        "source": "security@zyxel.com.tw",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.2,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.2,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-02-07T02:15:07.883",
  "references": [
    {
      "source": "security@zyxel.com.tw",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-post-authentication-rce-in-firewalls"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-post-authentication-rce-in-firewalls"
    }
  ],
  "sourceIdentifier": "security@zyxel.com.tw",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-78"
        }
      ],
      "source": "security@zyxel.com.tw",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-78"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-03-28 13:15
Modified
2024-11-21 06:38
Summary
An authentication bypass vulnerability in the CGI program of Zyxel USG/ZyWALL series firmware versions 4.20 through 4.70, USG FLEX series firmware versions 4.50 through 5.20, ATP series firmware versions 4.32 through 5.20, VPN series firmware versions 4.30 through 5.20, and NSG series firmware versions V1.20 through V1.33 Patch 4, which could allow an attacker to bypass the web authentication and obtain administrative access of the device.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg40_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "446021BD-AEA3-47E8-BF5D-6C649012E84D",
              "versionEndExcluding": "4.71",
              "versionStartIncluding": "4.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg40:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CCD2777-CC85-4BAA-B16B-19C2DB8DB742",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg40w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B57804DF-D913-4300-8744-81DB99621240",
              "versionEndExcluding": "4.71",
              "versionStartIncluding": "4.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg40w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0906F3FA-793B-421D-B957-7E9C18C1AEC0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg60_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9ED6C58-3BF5-424F-AFB1-F6955F3488BB",
              "versionEndExcluding": "4.71",
              "versionStartIncluding": "4.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg60:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "26900300-1325-4C8A-BC3B-A10233B2462A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg60w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FB78B59-C4C7-4595-9221-DDC0DCE09BB0",
              "versionEndExcluding": "4.71",
              "versionStartIncluding": "4.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg60w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5A7555E-BC29-460C-A701-7DCDEAFE67F3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_110_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "77FEF751-62FE-4F1B-A84C-30967A605EF5",
              "versionEndExcluding": "4.71",
              "versionStartIncluding": "4.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "145E41D9-E376-4B8E-A34F-F2C7ECFD649D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_310_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E46647BB-F930-4648-A25D-C18D71D7A434",
              "versionEndExcluding": "4.71",
              "versionStartIncluding": "4.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B40C703E-C7C0-4B49-A336-83853D3E8C31",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_1100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2755DDA-287F-4C79-B663-C5DA9DBC5052",
              "versionEndExcluding": "4.71",
              "versionStartIncluding": "4.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_1100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCE32A1C-A730-4893-BCB9-F753F8E65440",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "293C6F8B-51F7-44A5-ACAD-10586C9EB610",
              "versionEndIncluding": "5.20",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B30A4C0-9928-46AD-9210-C25656FB43FB",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4F8A08F-8531-444E-BE70-6C0096BE8CAC",
              "versionEndIncluding": "5.20",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F93B6A06-2951-46D2-A7E1-103D7318D612",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8553EF99-5F25-4F96-840C-1D5146C9CAF9",
              "versionEndIncluding": "5.20",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "92C697A5-D1D3-4FF0-9C43-D27B18181958",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_100w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "05959C9F-4209-4B0B-81DD-6C98BFC43F7B",
              "versionEndIncluding": "5.20",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_100w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D74ABA7E-AA78-4A13-A64E-C44021591B42",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_700_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C2F72A1-7D2D-4BC3-8440-937435507F5C",
              "versionEndIncluding": "5.20",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D1396E3-731B-4D05-A3F8-F3ABB80D5C29",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "724173AB-0DA0-4EFE-A011-FAEF14A95D2A",
              "versionEndIncluding": "5.20",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F7654A1-3806-41C7-82D4-46B0CD7EE53B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp100w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A589B630-B42D-4BD5-BBBD-E71C8B5456B8",
              "versionEndIncluding": "5.20",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp100w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47398FD0-6C5E-4625-9EFD-DE08C9AB7DB2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "14B0DB32-9453-47D8-8024-E6C8505DB617",
              "versionEndIncluding": "5.20",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D68A36FF-8CAF-401C-9F18-94F3A2405CF4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5E79634-60EC-4548-B8BC-61E5560CBE75",
              "versionEndIncluding": "5.20",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2818E8AC-FFEE-4DF9-BF3F-C75166C0E851",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp700_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BACE4393-DE77-4CE1-A453-B155A3CF9A7C",
              "versionEndIncluding": "5.20",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B41F437-855B-4490-8011-DF59887BE6D5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp800_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D3DC512-0DE4-42DB-AD0C-240AB1B901B1",
              "versionEndIncluding": "5.20",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66B99746-0589-46E6-9CBD-F38619AD97DC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn50_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "62B6CADB-1FB0-4442-A116-055636AB6ECA",
              "versionEndExcluding": "5.21",
              "versionStartIncluding": "4.30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn50:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E3AC823-0ECA-42D8-8312-2FBE5914E4C0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1265B3B-7C70-46C0-8E0C-1C05C7EF99EE",
              "versionEndExcluding": "5.21",
              "versionStartIncluding": "4.30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "81D90A7B-174F-40A1-8AF4-08B15B7BAC40",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn300_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B770A62D-3B2C-4B91-BB8E-4F36D3F20C9C",
              "versionEndExcluding": "5.21",
              "versionStartIncluding": "4.30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C45C303-1A95-4245-B242-3AB9B9106CD4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn1000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C509426-81BE-46AB-B083-DEA0DC762C85",
              "versionEndExcluding": "5.21",
              "versionStartIncluding": "4.30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn1000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EECD311A-4E96-4576-AADF-47291EDE3559",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:nsg300_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "40E88F87-44B1-4104-A8EB-3BC4A0BA3A45",
              "versionEndExcluding": "1.33",
              "versionStartIncluding": "1.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:nsg300_firmware:1.33:-:*:*:*:*:*:*",
              "matchCriteriaId": "D43F6C03-E7EE-43B9-81B7-2B298134A591",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:nsg300_firmware:1.33:p4:*:*:*:*:*:*",
              "matchCriteriaId": "97697676-94E6-4A6A-B9FB-07D8DD48BA06",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:nsg300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "58B0886D-9AF4-453F-96DB-7ABAA5EE3B78",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "An authentication bypass vulnerability in the CGI program of Zyxel USG/ZyWALL series firmware versions 4.20 through 4.70, USG FLEX series firmware versions 4.50 through 5.20, ATP series firmware versions 4.32 through 5.20, VPN series firmware versions 4.30 through 5.20, and NSG series firmware versions V1.20 through V1.33 Patch 4, which could allow an attacker to bypass the web authentication and obtain administrative access of the device."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de omisi\u00f3n de autenticaci\u00f3n en el programa CGI de USG/ZyWALL de Zyxel versiones de firmware de las series  4.20 a 4.70, las versiones de firmware de la serie USG FLEX 4.50 a 5.20, las versiones de firmware de la serie ATP 4.32 a 5.20, las versiones de firmware de la serie VPN 4.30 a 5.20 y las versiones de firmware de la serie NSG V1.20 a V1.33 Parche 4, que podr\u00eda permitir a un atacante omitir la autenticaci\u00f3n web y obtener acceso administrativo al dispositivo"
    }
  ],
  "id": "CVE-2022-0342",
  "lastModified": "2024-11-21T06:38:25.003",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "security@zyxel.com.tw",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-03-28T13:15:07.747",
  "references": [
    {
      "source": "security@zyxel.com.tw",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zyxel.com/support/Zyxel-security-advisory-for-authentication-bypass-vulnerability-of-firewalls.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zyxel.com/support/Zyxel-security-advisory-for-authentication-bypass-vulnerability-of-firewalls.shtml"
    }
  ],
  "sourceIdentifier": "security@zyxel.com.tw",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-287"
        }
      ],
      "source": "security@zyxel.com.tw",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-287"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-12-06 02:15
Modified
2024-11-21 07:21
Summary
A cross-site scripting (XSS) vulnerability in the CGI program of Zyxel ZyWALL/USG series firmware versions 4.30 through 4.72, VPN series firmware versions 4.30 through 5.31, USG FLEX series firmware versions 4.50 through 5.31, and ATP series firmware versions 4.32 through 5.31, which could allow an attacker to trick a user into visiting a crafted URL with the XSS payload. Then, the attacker could gain access to some browser-based information if the malicious script is executed on the victim’s browser.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp800_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2198362A-9AED-4264-B7B2-0893B7E373D8",
              "versionEndIncluding": "5.31",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66B99746-0589-46E6-9CBD-F38619AD97DC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp700_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BB5BC64-7842-48F3-A4CE-14C01C8B20E1",
              "versionEndIncluding": "5.31",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B41F437-855B-4490-8011-DF59887BE6D5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0026B391-B6C1-44EA-8199-A64915A9DB2B",
              "versionEndIncluding": "5.31",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2818E8AC-FFEE-4DF9-BF3F-C75166C0E851",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "26D9FD76-F27D-47F2-8037-E6640436DE16",
              "versionEndIncluding": "5.31",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D68A36FF-8CAF-401C-9F18-94F3A2405CF4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "316FF7FF-C4EC-4689-8A7A-F8E0AACE90C0",
              "versionEndIncluding": "5.31",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F7654A1-3806-41C7-82D4-46B0CD7EE53B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp100w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "310253F5-731A-480E-858E-4971A50FD30F",
              "versionEndIncluding": "5.31",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp100w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47398FD0-6C5E-4625-9EFD-DE08C9AB7DB2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_100w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3C10EB0-D5E7-49C6-AB34-0F06ACE6A6D9",
              "versionEndIncluding": "5.31",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_100w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D74ABA7E-AA78-4A13-A64E-C44021591B42",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "05A89511-5802-4C64-B198-5004C9167D12",
              "versionEndIncluding": "5.31",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F93B6A06-2951-46D2-A7E1-103D7318D612",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "909D4080-2BB9-4B53-B8B4-1CDBBF168BDE",
              "versionEndIncluding": "5.31",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "92C697A5-D1D3-4FF0-9C43-D27B18181958",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_700_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8BE4D6D-178F-41D1-A502-18CF46DD9F3C",
              "versionEndIncluding": "5.31",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D1396E3-731B-4D05-A3F8-F3ABB80D5C29",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_50w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "09CE942E-29AB-4CE7-8A88-1E68EAA40DA5",
              "versionEndIncluding": "5.31",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_50w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "110A1CA4-0170-4834-8281-0A3E14FC5584",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn1000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0D78DFF-8DB8-4B05-B1B3-1D17C4424C04",
              "versionEndIncluding": "5.31",
              "versionStartIncluding": "4.30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn1000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EECD311A-4E96-4576-AADF-47291EDE3559",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn300_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "476C3FC7-631B-4F02-851F-85E984A34590",
              "versionEndIncluding": "5.31",
              "versionStartIncluding": "4.30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C45C303-1A95-4245-B242-3AB9B9106CD4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5AB0BB4-35C0-41DA-90B3-07AE3E42FB38",
              "versionEndIncluding": "5.31",
              "versionStartIncluding": "4.30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "81D90A7B-174F-40A1-8AF4-08B15B7BAC40",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn50_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A256426-E5C9-45B6-993B-835D36138790",
              "versionEndIncluding": "5.31",
              "versionStartIncluding": "4.30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn50:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E3AC823-0ECA-42D8-8312-2FBE5914E4C0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg40_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AF32D67-EAFA-415E-AC6D-6E8E840D700D",
              "versionEndIncluding": "4.72",
              "versionStartIncluding": "4.30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg40:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CCD2777-CC85-4BAA-B16B-19C2DB8DB742",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg40w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9427EA8C-A1AD-45CA-B601-A592A6A25F0B",
              "versionEndIncluding": "4.72",
              "versionStartIncluding": "4.30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg40w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0906F3FA-793B-421D-B957-7E9C18C1AEC0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg60_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9526A60-BE21-40D1-BA36-3A146568CE54",
              "versionEndIncluding": "4.72",
              "versionStartIncluding": "4.30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg60:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "26900300-1325-4C8A-BC3B-A10233B2462A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg60w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CA8E734-4071-41D0-9543-A440A2C3DBA6",
              "versionEndIncluding": "4.72",
              "versionStartIncluding": "4.30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg60w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5A7555E-BC29-460C-A701-7DCDEAFE67F3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A cross-site scripting (XSS) vulnerability in the CGI program of Zyxel ZyWALL/USG series firmware versions 4.30 through 4.72, VPN series firmware versions 4.30 through 5.31, USG FLEX series firmware versions 4.50 through 5.31, and ATP series firmware versions 4.32 through 5.31, which could allow an attacker to trick a user into visiting a crafted URL with the XSS payload. Then, the attacker could gain access to some browser-based information if the malicious script is executed on the victim\u2019s browser."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de Cross-Site Scripting (XSS) en el programa CGI de las versiones de firmware de la serie Zyxel ZyWALL/USG 4.30 a 4.72, versiones de firmware de la serie VPN 4.30 a 5.31, versiones de firmware de la serie USG FLEX 4.50 a 5.31 y versiones de firmware de la serie ATP 4.32 a 5.31. , lo que podr\u00eda permitir a un atacante enga\u00f1ar a un usuario para que visite una URL manipulada con el payload XSS. Luego, el atacante podr\u00eda obtener acceso a cierta informaci\u00f3n basada en el navegador si el script malicioso se ejecuta en el navegador de la v\u00edctima."
    }
  ],
  "id": "CVE-2022-40603",
  "lastModified": "2024-11-21T07:21:42.180",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 4.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 1.4,
        "source": "security@zyxel.com.tw",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.1,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-12-06T02:15:09.730",
  "references": [
    {
      "source": "security@zyxel.com.tw",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-xss-vulnerability-in-firewalls"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-xss-vulnerability-in-firewalls"
    }
  ],
  "sourceIdentifier": "security@zyxel.com.tw",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "security@zyxel.com.tw",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-04-24 17:15
Modified
2024-11-21 07:45
Summary
A buffer overflow vulnerability in the “fbwifi_forward.cgi” CGI program of Zyxel USG FLEX series firmware versions 4.50 through 5.35, USG FLEX 50(W) firmware versions 4.30 through 5.35, USG20(W)-VPN firmware versions 4.30 through 5.35, and VPN series firmware versions 4.30 through 5.35, which could allow a remote unauthenticated attacker to cause DoS conditions by sending a crafted HTTP request if the Facebook WiFi function were enabled on an affected device.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FFE84F5F-0D2D-4B13-8B11-061D6AF36E0D",
              "versionEndIncluding": "5.35",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B30A4C0-9928-46AD-9210-C25656FB43FB",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_100w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0248888-B2CD-4CAA-8475-B9CD68CDA4C1",
              "versionEndIncluding": "5.35",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_100w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D74ABA7E-AA78-4A13-A64E-C44021591B42",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB46C274-12D1-4155-AB7B-6FE9282FD307",
              "versionEndIncluding": "5.35",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F93B6A06-2951-46D2-A7E1-103D7318D612",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_50_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "513FCF86-307E-4230-9A59-653BE2450525",
              "versionEndIncluding": "5.35",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_50:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "646C1F07-B553-47B0-953B-DC7DE7FD0F8B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_50w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "44C99310-56C3-4392-8D68-8290A209B2DA",
              "versionEndIncluding": "5.35",
              "versionStartIncluding": "4.30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_50w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "110A1CA4-0170-4834-8281-0A3E14FC5584",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C7F5651-F9E1-4F7C-84BD-AF06ADDCBF82",
              "versionEndIncluding": "5.35",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "92C697A5-D1D3-4FF0-9C43-D27B18181958",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_700_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3473C5D7-91AC-4FCA-851D-D6583B42F768",
              "versionEndIncluding": "5.35",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D1396E3-731B-4D05-A3F8-F3ABB80D5C29",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E3AC1DD-9BD8-42AD-A443-BCCBA6A4F27B",
              "versionEndIncluding": "5.35",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "81D90A7B-174F-40A1-8AF4-08B15B7BAC40",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn1000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "06C109E1-5D08-41E7-BDB2-8D53CA87FCA8",
              "versionEndIncluding": "5.35",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn1000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EECD311A-4E96-4576-AADF-47291EDE3559",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn300_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "16394FD3-8C28-4AD8-AE57-4C61D5E69D3E",
              "versionEndIncluding": "5.35",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C45C303-1A95-4245-B242-3AB9B9106CD4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn50_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD0F0319-5402-4E2D-8E79-8C492422438D",
              "versionEndIncluding": "5.35",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn50:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E3AC823-0ECA-42D8-8312-2FBE5914E4C0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_20w-vpn_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C160661-113D-4B5A-A253-FEB1E4CBB267",
              "versionEndIncluding": "5.35",
              "versionStartIncluding": "4.30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_20w-vpn:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BEA412F-3DA1-4E91-9C74-0666147DABCE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A buffer overflow vulnerability in the \u201cfbwifi_forward.cgi\u201d CGI program of Zyxel USG FLEX series firmware versions 4.50 through 5.35, USG FLEX 50(W) firmware versions 4.30 through 5.35, USG20(W)-VPN firmware versions 4.30 through 5.35, and VPN series firmware versions 4.30 through 5.35, which could allow a remote unauthenticated attacker to cause DoS conditions by sending a crafted HTTP request if the Facebook WiFi function were enabled on an affected device."
    }
  ],
  "id": "CVE-2023-22915",
  "lastModified": "2024-11-21T07:45:38.473",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "security@zyxel.com.tw",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-04-24T17:15:09.690",
  "references": [
    {
      "source": "security@zyxel.com.tw",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-of-firewalls-and-aps"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-of-firewalls-and-aps"
    }
  ],
  "sourceIdentifier": "security@zyxel.com.tw",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "security@zyxel.com.tw",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-17 18:15
Modified
2024-11-21 08:06
Summary
A command injection vulnerability in the Free Time WiFi hotspot feature of the Zyxel USG FLEX series firmware versions 4.50 through 5.36 Patch 2 and VPN series firmware versions 4.20 through 5.36 Patch 2, could allow an unauthenticated, LAN-based attacker to execute some OS commands on an affected device.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_2200-vpn_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "48A4A637-C466-4F24-AAA6-CE57AF2EF1A4",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "4.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_2200-vpn:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "32F7F370-C585-45FE-A7F7-40BFF13928CF",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D66CA5F-C85F-4D69-8F82-BDCF6FCB905C",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B30A4C0-9928-46AD-9210-C25656FB43FB",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_100w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5E31FC3-E2EC-4909-BF8D-86775AF4D4B5",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_100w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D74ABA7E-AA78-4A13-A64E-C44021591B42",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6EF9AA9-65D5-4D7B-A2BF-9150C6339282",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F93B6A06-2951-46D2-A7E1-103D7318D612",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_50_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "16DE9EA8-98AB-4EAA-AA98-122F64F8D4D2",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_50:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "646C1F07-B553-47B0-953B-DC7DE7FD0F8B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B221F5CD-C0C6-4917-AC15-FF1BA3904915",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "92C697A5-D1D3-4FF0-9C43-D27B18181958",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_50w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "338384D8-1585-4AA7-90FB-E56F641E5A14",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_50w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "110A1CA4-0170-4834-8281-0A3E14FC5584",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_700_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FA43EB7-3F72-4250-BE9A-7449B8AEF90F",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D1396E3-731B-4D05-A3F8-F3ABB80D5C29",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_vpn100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "241523CE-2712-4840-A672-E87564B40DE1",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "4.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_vpn100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6762B13C-6FD5-49D7-B2D6-4986BAC3D425",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_vpn2s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "39AE79D4-ABE1-4FAF-9A15-942AF05B6749",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "4.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_vpn2s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D3F001A-8790-463F-804B-CA5CAC610867",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_vpn300_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C429AFE-477E-4243-BAE8-2AB17BB5D9D8",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "4.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_vpn300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7C35A94-304B-46FB-BAA0-4E0C4F34BEDD",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_vpn50_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FC97DF9-7A02-4DA8-AA9F-0D4CE826E224",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "4.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_vpn50:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D902D9D2-5215-4A70-9D16-F1C3BA10EE18",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_vpn_100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FD857E4-B5C7-416B-AF9D-9E8A772E227E",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "4.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_vpn_100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1B81DDA-DDD5-4D9B-B631-815186E3839F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_vpn_300_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4894CE6D-BE11-4249-830C-E10141C83D05",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "4.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_vpn_300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "212C5E8E-774A-446E-B7C7-80C349160BC2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_vpn_50_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5107841-343E-4776-9F84-90C13BBB736E",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "4.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_vpn_50:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD872CA4-385D-49A9-B1DF-7C4467BD49AA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A command injection vulnerability in the Free Time WiFi hotspot feature of the Zyxel USG FLEX series firmware versions 4.50 through 5.36 Patch 2 and VPN series firmware versions 4.20 through 5.36 Patch 2,\u00a0could allow an unauthenticated, LAN-based attacker to execute some OS commands on an affected device."
    }
  ],
  "id": "CVE-2023-34139",
  "lastModified": "2024-11-21T08:06:37.840",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "security@zyxel.com.tw",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-17T18:15:09.607",
  "references": [
    {
      "source": "security@zyxel.com.tw",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-firewalls-and-wlan-controllers"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-firewalls-and-wlan-controllers"
    }
  ],
  "sourceIdentifier": "security@zyxel.com.tw",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-78"
        }
      ],
      "source": "security@zyxel.com.tw",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-78"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-17 18:15
Modified
2024-11-21 08:04
Summary
A command injection vulnerability in the configuration parser of the Zyxel ATP series firmware versions 5.10 through 5.36 Patch 2, USG FLEX series firmware versions 5.00 through 5.36 Patch 2, USG FLEX 50(W) series firmware versions 5.10 through 5.36 Patch 2, USG20(W)-VPN series firmware versions 5.10 through 5.36 Patch 2, and VPN series firmware versions 5.00 through 5.36 Patch 2, could allow an unauthenticated, LAN-based attacker to execute some OS commands by using a crafted GRE configuration when the cloud management mode is enabled.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_20w-vpn_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "39637E53-C502-4377-BC9E-71E0962F7D6F",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_20w-vpn:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BEA412F-3DA1-4E91-9C74-0666147DABCE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_2200-vpn_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "369543A8-1D92-42AF-896D-30A38E02D8E5",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_2200-vpn:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "32F7F370-C585-45FE-A7F7-40BFF13928CF",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3844EDBE-1FDA-48E0-9535-D81657E1820A",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B30A4C0-9928-46AD-9210-C25656FB43FB",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_100w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "61B89E2F-9A44-4A02-9279-158CDAA787D5",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_100w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D74ABA7E-AA78-4A13-A64E-C44021591B42",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6081F154-4A1E-4630-99BB-846B68F5B818",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F93B6A06-2951-46D2-A7E1-103D7318D612",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_50_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "428D392F-2427-4510-9185-AD9C1FC839A1",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_50:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "646C1F07-B553-47B0-953B-DC7DE7FD0F8B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "614F4C95-8835-4A0A-B965-51FBD0289DE5",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "92C697A5-D1D3-4FF0-9C43-D27B18181958",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_50w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD16BDCE-428C-40B2-BE9E-593ED4C59819",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_50w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "110A1CA4-0170-4834-8281-0A3E14FC5584",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_700_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F253FB99-B7E9-4809-9E3A-F9964B6B3BD8",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D1396E3-731B-4D05-A3F8-F3ABB80D5C29",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_atp100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BD13DCF-7B56-423B-BA54-E2CC2288E12E",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_atp100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A899D2DE-8C74-4EA1-BD87-B8BF37CBFB6D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_atp100w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDDD5813-1215-4047-8AA6-A286571A0475",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_atp100w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7F65954-FF1A-46A4-A003-FF8B9666880A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_atp200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8B5F6AE-537A-4FFB-92AB-28AE2E1741FB",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_atp200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4F6D0AA-CDD4-4F1C-98F1-1B381023B3F4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_atp500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D73608C-EB5F-44B6-BB11-6F7E4742E71E",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_atp500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA85BCA2-CEF5-44EF-BEFB-5DA2638F5F37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_atp700_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B51FA0FC-7803-4ECB-BFFB-839E585CD9CA",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_atp700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D50CC94B-4EAA-44A7-AEF1-415491572FB1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_atp800_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCC033D4-363E-4A00-AD9E-1D94D5060CB7",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_atp800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3EC7EB91-65C4-45EA-9CB4-3B3961724DCB",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_vpn100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6362D1C8-DD85-45E6-B6F0-BB9882FA0F19",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_vpn100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6762B13C-6FD5-49D7-B2D6-4986BAC3D425",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_vpn2s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCC7F9D7-2688-4848-9B3F-60C35E66423E",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_vpn2s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D3F001A-8790-463F-804B-CA5CAC610867",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_vpn300_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E19C1F04-1F67-4502-B6E2-B7DA771E1ACA",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_vpn300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7C35A94-304B-46FB-BAA0-4E0C4F34BEDD",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_vpn50_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "54D49F68-BCE2-432F-AC2B-1975F7BDBCE7",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_vpn50:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D902D9D2-5215-4A70-9D16-F1C3BA10EE18",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_vpn_100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C380259A-B524-41EC-A733-805F617BA3E1",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_vpn_100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1B81DDA-DDD5-4D9B-B631-815186E3839F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_vpn_300_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF3F62F3-0681-4150-8F89-B44708DE75ED",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_vpn_300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "212C5E8E-774A-446E-B7C7-80C349160BC2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_vpn_50_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "11E3C89D-EEEC-449F-9783-91E0AE286223",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_vpn_50:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD872CA4-385D-49A9-B1DF-7C4467BD49AA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A command injection vulnerability in the configuration parser of the Zyxel ATP series firmware versions 5.10 through 5.36 Patch 2, USG FLEX series firmware versions 5.00 through 5.36 Patch 2,  USG FLEX 50(W) series firmware versions 5.10 through 5.36 Patch 2, USG20(W)-VPN series firmware versions 5.10 through 5.36 Patch 2, and VPN series firmware versions 5.00 through 5.36 Patch 2,\u00a0could allow an unauthenticated, LAN-based attacker to execute some OS commands by using a crafted GRE configuration when the cloud management mode is enabled."
    }
  ],
  "id": "CVE-2023-33012",
  "lastModified": "2024-11-21T08:04:24.260",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "security@zyxel.com.tw",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-17T18:15:09.473",
  "references": [
    {
      "source": "security@zyxel.com.tw",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-firewalls-and-wlan-controllers"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-firewalls-and-wlan-controllers"
    }
  ],
  "sourceIdentifier": "security@zyxel.com.tw",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-78"
        }
      ],
      "source": "security@zyxel.com.tw",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-78"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-05-24 06:15
Modified
2024-11-21 06:54
Summary
A argument injection vulnerability in the 'packet-trace' CLI command of Zyxel USG/ZyWALL series firmware versions 4.09 through 4.71, USG FLEX series firmware versions 4.50 through 5.21, ATP series firmware versions 4.32 through 5.21, VPN series firmware versions 4.30 through 5.21, NSG series firmware versions 1.00 through 1.33 Patch 4, NXC2500 firmware version 6.10(AAIG.3) and earlier versions, NAP203 firmware version 6.25(ABFA.7) and earlier versions, NWA50AX firmware version 6.25(ABYW.5) and earlier versions, WAC500 firmware version 6.30(ABVS.2) and earlier versions, and WAX510D firmware version 6.30(ABTF.2) and earlier versions, that could allow a local authenticated attacker to execute arbitrary OS commands by including crafted arguments to the CLI command.
Impacted products
Vendor Product Version
zyxel vpn100_firmware *
zyxel vpn100 -
zyxel vpn1000_firmware *
zyxel vpn1000 -
zyxel vpn300_firmware *
zyxel vpn300 -
zyxel vpn50_firmware *
zyxel vpn50 -
zyxel atp100_firmware *
zyxel atp100 -
zyxel atp100w_firmware *
zyxel atp100w -
zyxel atp200_firmware *
zyxel atp200 -
zyxel atp500_firmware *
zyxel atp500 -
zyxel atp700_firmware *
zyxel atp700 -
zyxel atp800_firmware *
zyxel atp800 -
zyxel usg_110_firmware *
zyxel usg_110 -
zyxel usg_1100_firmware *
zyxel usg_1100 -
zyxel usg_1900_firmware *
zyxel usg_1900 -
zyxel usg_20w_firmware *
zyxel usg_20w -
zyxel usg_20w-vpn_firmware *
zyxel usg_20w-vpn -
zyxel usg_2200-vpn_firmware *
zyxel usg_2200-vpn -
zyxel usg_310_firmware *
zyxel usg_310 -
zyxel usg_40_firmware *
zyxel usg_40 -
zyxel usg_40w_firmware *
zyxel usg_40w -
zyxel usg_60_firmware *
zyxel usg_60 -
zyxel usg_60w_firmware *
zyxel usg_60w -
zyxel usg_flex_100_firmware *
zyxel usg_flex_100 -
zyxel usg_flex_100w_firmware *
zyxel usg_flex_100w -
zyxel usg_flex_200_firmware *
zyxel usg_flex_200 -
zyxel usg_flex_500_firmware *
zyxel usg_flex_500 -
zyxel usg_flex_700_firmware *
zyxel usg_flex_700 -
zyxel usg200_firmware *
zyxel usg200 -
zyxel usg20_firmware *
zyxel usg20 -
zyxel usg210_firmware *
zyxel usg210 -
zyxel usg2200_firmware *
zyxel usg2200 -
zyxel usg300_firmware *
zyxel usg300 -
zyxel usg310_firmware *
zyxel usg310 -
zyxel nsg300_firmware *
zyxel nsg300_firmware 1.33
zyxel nsg300_firmware 1.33
zyxel nsg300_firmware 1.33
zyxel nsg300_firmware 1.33
zyxel nsg300_firmware 1.33
zyxel nsg300 -
zyxel nsg100_firmware *
zyxel nsg100_firmware 1.33
zyxel nsg100_firmware 1.33
zyxel nsg100_firmware 1.33
zyxel nsg100_firmware 1.33
zyxel nsg100_firmware 1.33
zyxel nsg100 -
zyxel nsg50_firmware *
zyxel nsg50_firmware 1.33
zyxel nsg50_firmware 1.33
zyxel nsg50_firmware 1.33
zyxel nsg50_firmware 1.33
zyxel nsg50_firmware 1.33
zyxel nsg50 -
zyxel nxc2500_firmware *
zyxel nxc2500 -
zyxel nxc5500_firmware *
zyxel nxc5500 -
zyxel nap203_firmware *
zyxel nap203 -
zyxel nap303_firmware *
zyxel nap303 -
zyxel nap353_firmware *
zyxel nap353 -
zyxel nwa50ax_firmware *
zyxel nwa50ax -
zyxel nwa55axe_firmware *
zyxel nwa55axe -
zyxel nwa90ax_firmware *
zyxel nwa90ax -
zyxel nwa110ax_firmware *
zyxel nwa110ax -
zyxel nwa210ax_firmware *
zyxel nwa210ax -
zyxel nwa1123-ac-hd_firmware *
zyxel nwa1123-ac-hd -
zyxel nwa1123-ac-pro_firmware *
zyxel nwa1123-ac-pro -
zyxel nwa1123acv3_firmware *
zyxel nwa1123acv3 -
zyxel nwa1302-ac_firmware *
zyxel nwa1302-ac -
zyxel nwa5123-ac-hd_firmware *
zyxel nwa5123-ac-hd -
zyxel wac500h_firmware *
zyxel wac500h -
zyxel wac500_firmware *
zyxel wac500 -
zyxel wac5302d-s_firmware *
zyxel wac5302d-s -
zyxel wac5302d-sv2_firmware *
zyxel wac5302d-sv2 -
zyxel wac6103d-i_firmware *
zyxel wac6103d-i -
zyxel wac6303d-s_firmware *
zyxel wac6303d-s -
zyxel wac6502d-e_firmware *
zyxel wac6502d-e -
zyxel wac6502d-s_firmware *
zyxel wac6502d-s -
zyxel wac6503d-s_firmware *
zyxel wac6503d-s -
zyxel wac6553d-s_firmware *
zyxel wac6553d-s -
zyxel wac6552d-s_firmware *
zyxel wac6552d-s -
zyxel wax510d_firmware *
zyxel wax510d -
zyxel wax610d_firmware *
zyxel wax610d -
zyxel wax630s_firmware *
zyxel wax630s -
zyxel wax650s_firmware *
zyxel wax650s -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "286FA4D2-DD37-4EFD-BCC4-98791B7E4F74",
              "versionEndIncluding": "5.21",
              "versionStartIncluding": "4.30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "81D90A7B-174F-40A1-8AF4-08B15B7BAC40",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn1000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "441EB008-4265-4569-A7B0-A5CAF0CA6B70",
              "versionEndIncluding": "5.21",
              "versionStartIncluding": "4.30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn1000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EECD311A-4E96-4576-AADF-47291EDE3559",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn300_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFF1F98B-2B0C-46C6-AE43-EB652BA0800C",
              "versionEndIncluding": "5.21",
              "versionStartIncluding": "4.30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C45C303-1A95-4245-B242-3AB9B9106CD4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn50_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B6387BE-5DED-4D27-AACC-1F42DCB90A40",
              "versionEndIncluding": "5.21",
              "versionStartIncluding": "4.30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn50:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E3AC823-0ECA-42D8-8312-2FBE5914E4C0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D636401-CD8D-4D2C-9BEA-1C6F96D2FEA6",
              "versionEndIncluding": "5.21",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F7654A1-3806-41C7-82D4-46B0CD7EE53B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp100w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD3684E5-F119-4BD9-A29A-C35C293BC058",
              "versionEndIncluding": "5.21",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp100w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47398FD0-6C5E-4625-9EFD-DE08C9AB7DB2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFC4992F-FF30-44E8-9041-4BA082D3549B",
              "versionEndIncluding": "5.21",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D68A36FF-8CAF-401C-9F18-94F3A2405CF4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "071225C7-8311-4C89-9633-AE5DB4800B01",
              "versionEndIncluding": "5.21",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2818E8AC-FFEE-4DF9-BF3F-C75166C0E851",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp700_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABF7A7FD-95D3-4343-9CE2-DFF8DBE8D125",
              "versionEndIncluding": "5.21",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B41F437-855B-4490-8011-DF59887BE6D5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp800_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D952940F-FFEF-4480-9BD8-5E7CB1C27B2E",
              "versionEndIncluding": "5.21",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66B99746-0589-46E6-9CBD-F38619AD97DC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_110_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "55B9C186-0EF6-457D-A865-93BEE28C03DB",
              "versionEndIncluding": "4.71",
              "versionStartIncluding": "4.09",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7E32879-01A2-49B1-A354-068CEB1CA3A5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_1100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D64DDA0B-FB12-49DA-818A-77D61B6328EB",
              "versionEndIncluding": "4.71",
              "versionStartIncluding": "4.09",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_1100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC4B9AC6-7C55-42BD-A1D8-F5D5A19AC59D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_1900_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F944352D-3F2E-4E67-9B0C-FCA488F49FDB",
              "versionEndIncluding": "4.71",
              "versionStartIncluding": "4.09",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_1900:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "92CE6F04-403B-4A52-A3A5-DD0190CF15D9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_20w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "18A8D2A1-CA75-4DAE-8C78-67E2588AD037",
              "versionEndIncluding": "4.71",
              "versionStartIncluding": "4.09",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_20w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CD5A4AB-0CC2-4CAF-AAFA-0F866174842F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_20w-vpn_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC6943C7-8559-414D-9A6A-865EEFBF223C",
              "versionEndIncluding": "4.71",
              "versionStartIncluding": "4.09",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_20w-vpn:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BEA412F-3DA1-4E91-9C74-0666147DABCE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_2200-vpn_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0597A0E-9416-4D2E-BAF5-BEFAAE1BB93E",
              "versionEndIncluding": "4.71",
              "versionStartIncluding": "4.09",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_2200-vpn:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "32F7F370-C585-45FE-A7F7-40BFF13928CF",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_310_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B139EC4B-07CA-4D2C-8FBB-5C03F67ED169",
              "versionEndIncluding": "4.71",
              "versionStartIncluding": "4.09",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "38B7995C-80E0-413B-9F2C-387EF3703927",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_40_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "07F551AE-EB73-4B97-AFBA-23A201FBAA02",
              "versionEndIncluding": "4.71",
              "versionStartIncluding": "4.09",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_40:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D84DDB81-DE66-4427-8833-633B45A45A14",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_40w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E469A8A0-D909-4713-ABA8-F2589452E193",
              "versionEndIncluding": "4.71",
              "versionStartIncluding": "4.09",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_40w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F11F36C-60DB-4D81-A320-53EEE43758C1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_60_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "25670F1E-F6BA-4B2C-957F-4DCF1B112DBD",
              "versionEndIncluding": "4.71",
              "versionStartIncluding": "4.09",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_60:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C65DB5E9-2FE3-4807-970E-A42FDF82B50E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_60w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "095FB855-F923-41C8-A3C7-E252FCD57EB5",
              "versionEndIncluding": "4.71",
              "versionStartIncluding": "4.09",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_60w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "82864EF6-B63D-4947-A18C-AE0156CCA7FA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "19D358C5-E3CE-4362-94C2-6C8715AB9D54",
              "versionEndIncluding": "5.21",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B30A4C0-9928-46AD-9210-C25656FB43FB",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_100w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B18C8637-E459-482F-B977-7BA1A3D99CA7",
              "versionEndIncluding": "5.21",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_100w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D74ABA7E-AA78-4A13-A64E-C44021591B42",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0015FD08-61BF-4022-9F84-12010EA1D5A9",
              "versionEndIncluding": "5.21",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F93B6A06-2951-46D2-A7E1-103D7318D612",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E4B752C-2CAD-4A72-9660-27B57B3EB7FC",
              "versionEndIncluding": "5.21",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "92C697A5-D1D3-4FF0-9C43-D27B18181958",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_700_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "39FCAC29-3FD8-49DF-A216-3393D9724DA7",
              "versionEndIncluding": "5.21",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D1396E3-731B-4D05-A3F8-F3ABB80D5C29",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "11A390EA-14B4-4A83-9215-2A8EEF10A564",
              "versionEndIncluding": "4.71",
              "versionStartIncluding": "4.09",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F7F15F3-9A55-462F-8AE3-EE71B759DE68",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg20_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F4C6D9E-87AB-4BEB-A9CF-EA767FC25437",
              "versionEndIncluding": "4.71",
              "versionStartIncluding": "4.09",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F5C3A2C-12EA-4FAE-B088-665A90494685",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg210_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "96C73B83-E2B8-402A-BC4F-4044D16F6D2C",
              "versionEndIncluding": "4.71",
              "versionStartIncluding": "4.09",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAFF1122-755A-4531-AA2E-FD6E8478F92F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg2200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C95C785-5428-405C-A1DE-1E2202556178",
              "versionEndIncluding": "4.71",
              "versionStartIncluding": "4.09",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg2200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "231547C3-33B8-42B7-983E-AA3C6CA5D107",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg300_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB666972-E152-45A6-BF0F-2F442565A9A9",
              "versionEndIncluding": "4.71",
              "versionStartIncluding": "4.09",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC3082ED-A564-494D-8427-B61F15F6DD88",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg310_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B39851C-29CA-4C74-8A3D-BA8AFB22D889",
              "versionEndIncluding": "4.71",
              "versionStartIncluding": "4.09",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F302801D-3720-4598-8458-A8938BD6CB46",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:nsg300_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A4A4415-2061-4BB3-B8AF-F492B4935F5F",
              "versionEndExcluding": "1.33",
              "versionStartIncluding": "1.00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:nsg300_firmware:1.33:-:*:*:*:*:*:*",
              "matchCriteriaId": "D43F6C03-E7EE-43B9-81B7-2B298134A591",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:nsg300_firmware:1.33:patch1:*:*:*:*:*:*",
              "matchCriteriaId": "8872BA61-9164-48EC-8D7B-C41FCE76F32C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:nsg300_firmware:1.33:patch2:*:*:*:*:*:*",
              "matchCriteriaId": "83FD24D6-959A-41D1-B7A3-6D06205EA8C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:nsg300_firmware:1.33:patch3:*:*:*:*:*:*",
              "matchCriteriaId": "CB5660D2-3C80-42CF-B91C-61212B1EA351",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:nsg300_firmware:1.33:patch4:*:*:*:*:*:*",
              "matchCriteriaId": "E83EFC74-309F-42BF-A2B5-850184B4BF20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:nsg300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "58B0886D-9AF4-453F-96DB-7ABAA5EE3B78",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:nsg100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "66EEF757-9B89-4D05-93DC-0B35CB5578AA",
              "versionEndExcluding": "1.33",
              "versionStartIncluding": "1.00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:nsg100_firmware:1.33:-:*:*:*:*:*:*",
              "matchCriteriaId": "70DE2243-00D1-4C94-B53B-659F48BAFF08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:nsg100_firmware:1.33:patch1:*:*:*:*:*:*",
              "matchCriteriaId": "E0722C8A-DACE-4FC8-8197-678CF4F6E0C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:nsg100_firmware:1.33:patch2:*:*:*:*:*:*",
              "matchCriteriaId": "3ED9A278-5B95-4607-B832-A2AB7FB8A9A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:nsg100_firmware:1.33:patch3:*:*:*:*:*:*",
              "matchCriteriaId": "DA5E8CF5-C7D8-4827-BE19-AC4EB7E66AC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:nsg100_firmware:1.33:patch4:*:*:*:*:*:*",
              "matchCriteriaId": "415A2C9A-005A-433D-A423-F5D9CA6C8A19",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:nsg100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6C5054F-BCC7-4E00-8786-24F85B2A200E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:nsg50_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "734BB40E-9A07-4508-8C49-5A21072691B4",
              "versionEndExcluding": "1.33",
              "versionStartIncluding": "1.00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:nsg50_firmware:1.33:-:*:*:*:*:*:*",
              "matchCriteriaId": "E549004C-F19F-4F2D-8522-849C008B2132",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:nsg50_firmware:1.33:patch1:*:*:*:*:*:*",
              "matchCriteriaId": "013AE5DA-537B-4198-A55C-17FD08F7CB9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:nsg50_firmware:1.33:patch2:*:*:*:*:*:*",
              "matchCriteriaId": "E0D0898D-A7C6-441B-A0C8-BA7B5B2E362F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:nsg50_firmware:1.33:patch3:*:*:*:*:*:*",
              "matchCriteriaId": "D8E83137-D14D-4143-8D38-59787AAE36D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:nsg50_firmware:1.33:patch4:*:*:*:*:*:*",
              "matchCriteriaId": "00CB6F78-BA15-489E-BCD8-25CECB8FCBED",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:nsg50:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B084120-41C6-4F3C-9803-9C178EB4DE91",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:nxc2500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "099AC2B1-7352-43EC-811A-89937FA1E2E3",
              "versionEndIncluding": "6.10\\(aaig.3\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:nxc2500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BADED427-DEFF-4213-836B-C8EF0531C39A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:nxc5500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "012B7439-FDDB-464D-8D11-AAAF54E9F59A",
              "versionEndIncluding": "6.10\\(aaos.3\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:nxc5500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A334B8B-8750-4519-B485-0AB0CECD212B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:nap203_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "00D41E43-D7BA-4927-9966-2847E12270E6",
              "versionEndIncluding": "6.25\\(abfa.7\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:nap203:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "80AE2CEA-90AC-421A-86BB-F404CDE7785D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:nap303_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93110B5F-CB02-4413-9588-35B47D7A5CE3",
              "versionEndIncluding": "6.25\\(abex.7\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:nap303:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4BF5D4C-DB8E-4077-BE78-C73AA203406C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:nap353_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C44494F9-1ADA-4A3D-8FBA-D0D97C3DACB5",
              "versionEndIncluding": "6.25\\(abey.7\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:nap353:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BCEC13E-3D1C-4B42-87F5-94FE1066C218",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:nwa50ax_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A696580F-3993-4653-B48E-AAB7D1A2B7DC",
              "versionEndIncluding": "6.25\\(abyw.5\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:nwa50ax:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2806A3B3-8F13-4170-B284-8809E3502044",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:nwa55axe_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E809B8FE-DBF8-4B7F-B33E-939750D08617",
              "versionEndIncluding": "6.25\\(abzl.5\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:nwa55axe:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7440976-5CB4-40BE-95C2-98EF4B888109",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:nwa90ax_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "554C9C1E-EE3C-4BD7-95CF-9748167EA691",
              "versionEndIncluding": "6.27\\(accv.2\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:nwa90ax:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A903978-737E-4266-A670-BC94E32CAF96",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:nwa110ax_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDFAECE0-C011-4488-89A8-249972CA0773",
              "versionEndIncluding": "6.30\\(abtg.2\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:nwa110ax:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A3F9232-F988-4428-9898-4F536123CE88",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:nwa210ax_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DD8FF80-E4B1-4521-B2D3-B2B4B4049A14",
              "versionEndIncluding": "6.30\\(abtd.2\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:nwa210ax:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BB129F9-64D8-43C2-9366-51EBDF419F5F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:nwa1123-ac-hd_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF0819A0-7616-467F-BF17-59302EADCA0C",
              "versionEndIncluding": "6.25\\(abin.6\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:nwa1123-ac-hd:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "27F719D3-0D19-4D92-9570-4B1A48AD5670",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:nwa1123-ac-pro_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "858A8B50-515B-4CD3-B07C-3633EE605CC9",
              "versionEndIncluding": "6.25\\(abhd.7\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:nwa1123-ac-pro:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DC66B07-67FB-47F6-B54B-E40BE89F33A9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:nwa1123acv3_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF0C532C-D263-4EDA-8127-0CE61A02353A",
              "versionEndIncluding": "6.30\\(abvt.2\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:nwa1123acv3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "36C13E7F-2186-4587-83E9-57B05A7147B7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:nwa1302-ac_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A9DF9C2-7BD9-456D-8D27-DD6966A0B4AA",
              "versionEndIncluding": "6.25\\(abku.6\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:nwa1302-ac:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EFA514BB-B688-4EBD-9530-F5112F7503F6",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:nwa5123-ac-hd_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A775E4A-4672-494E-A5A4-D906180092FA",
              "versionEndIncluding": "6.25\\(abim.6\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:nwa5123-ac-hd:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1808BC03-AE4E-4AB7-996D-89081808720B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:wac500h_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "528A7200-2884-4849-82EC-516A6BAB9DD2",
              "versionEndIncluding": "6.30\\(abwa.2\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:wac500h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A1FD502-4F62-4C77-B3BC-E563B24F0067",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:wac500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD646A37-5CE7-4B9D-9F9A-0443F5A35047",
              "versionEndIncluding": "6.30\\(abvs.2\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:wac500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C024551-F08F-4152-940D-1CF8BCD79613",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:wac5302d-s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC5ABF47-C899-4C1B-AFFB-11F37B2CA1B2",
              "versionEndIncluding": "6.10\\(abfh.10\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:wac5302d-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4AA4FC1-E3E4-499F-B0C1-22B738DA4DA8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:wac5302d-sv2_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "97843B29-E50B-4451-8583-9120A30908D4",
              "versionEndIncluding": "6.25\\(abvz.6\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:wac5302d-sv2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A690501F-DC2D-4F90-ABC0-33B5F1279C36",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:wac6103d-i_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DDC631C-0510-4E30-B896-B218ABE618AA",
              "versionEndIncluding": "6.25\\(aaxh.7\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:wac6103d-i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "341DB051-7F01-4B36-BA15-EBC25FACB439",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:wac6303d-s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0126F87D-14E9-402B-975A-FB11855D1E6C",
              "versionEndIncluding": "6.25\\(abgl.6\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:wac6303d-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0F08117-0BCE-4EA1-8DA7-1AC4EFF67E2F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:wac6502d-e_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5701D95-35AC-489B-8348-E3AC32D1626D",
              "versionEndIncluding": "6.25\\(aasd.7\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:wac6502d-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD8842C8-FB0A-46F0-9BB4-CAC6334D1E51",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:wac6502d-s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "00AA8697-6B5D-439C-8E9A-B0B1EBDF1496",
              "versionEndIncluding": "6.25\\(aase.7\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:wac6502d-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD108388-ABE5-4142-910F-C3C8B1C13617",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:wac6503d-s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7ADC5F9-B1CE-474A-958F-F6267507A5E1",
              "versionEndIncluding": "6.25\\(aasf.7\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:wac6503d-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DFDF64A-17F5-4F05-8700-DCA36CCB6F2B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:wac6553d-s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A467110-CF4D-45CB-8855-EBA5D5985294",
              "versionEndIncluding": "6.25\\(aasg.7\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:wac6553d-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD45FA01-D2BF-441A-8669-1190F79D206B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:wac6552d-s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "978F6DD8-A04F-4DC0-8497-4F6454FA3235",
              "versionEndIncluding": "6.25\\(abio.7\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:wac6552d-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD47738A-9001-4CC1-8FED-1D1CFC56F548",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:wax510d_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F272586C-292F-409C-9BDB-D9D70C0C3D2A",
              "versionEndIncluding": "6.30\\(abtf.2\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:wax510d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A37A0E9-D505-4376-AB0E-1C0FD7E53A55",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:wax610d_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "86B43BD3-CA22-4D81-9281-78A3B23FAC60",
              "versionEndIncluding": "6.30\\(abte.2\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:wax610d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3518DA0A-2C7B-4979-A457-0826C921B0F0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:wax630s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A26EEF52-DC36-4D5C-9E2F-25238615B2BC",
              "versionEndIncluding": "6.30\\(abzd.2\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:wax630s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC74AAF9-5206-4CEB-9023-6CD4F38AA623",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:wax650s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAF35E44-DC87-49EC-868A-C721CC4FFD3B",
              "versionEndIncluding": "6.30\\(abrm.2\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:wax650s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D784994E-E2CE-4328-B490-D9DC195A53DB",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A argument injection vulnerability in the \u0027packet-trace\u0027 CLI command of Zyxel USG/ZyWALL series firmware versions 4.09 through 4.71, USG FLEX series firmware versions 4.50 through 5.21, ATP series firmware versions 4.32 through 5.21, VPN series firmware versions 4.30 through 5.21, NSG series firmware versions 1.00 through 1.33 Patch 4, NXC2500 firmware version 6.10(AAIG.3) and earlier versions, NAP203 firmware version 6.25(ABFA.7) and earlier versions, NWA50AX firmware version 6.25(ABYW.5) and earlier versions, WAC500 firmware version 6.30(ABVS.2) and earlier versions, and WAX510D firmware version 6.30(ABTF.2) and earlier versions, that could allow a local authenticated attacker to execute arbitrary OS commands by including crafted arguments to the CLI command."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de inyecci\u00f3n de argumentos en el comando CLI \"packet-trace\" de Zyxel USG/ZyWALL versiones 4.09 hasta 4.71, USG FLEX series versiones 4.50 hasta 5.21, ATP series versiones 4.32 hasta 5.21, VPN series versiones 4.30 hasta 5.21, NSG series versiones 1.00 hasta 1.33 Patch 4, NXC2500 versi\u00f3n de firmware 6.10(AAIG.3 ) y versiones anteriores, NAP203 versi\u00f3n de firmware 6.25(ABFA.7) y versiones anteriores, NWA50AX versi\u00f3n de firmware 6.25(ABYW.5) y versiones anteriores, WAC500 versi\u00f3n de firmware 6.30(ABVS.2) y versiones anteriores, WAX510D versi\u00f3n de firmware 6.30(ABTF.2) y versiones anteriores, que podr\u00eda permitir a un atacante local autenticado ejecutar comandos arbitrarios del sistema operativo mediante una inclusi\u00f3n de argumentos dise\u00f1ados en el comando CLI"
    }
  ],
  "id": "CVE-2022-26532",
  "lastModified": "2024-11-21T06:54:07.663",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "security@zyxel.com.tw",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-05-24T06:15:09.390",
  "references": [
    {
      "source": "security@zyxel.com.tw",
      "url": "http://packetstormsecurity.com/files/167464/Zyxel-Buffer-Overflow-Format-String-Command-Injection.html"
    },
    {
      "source": "security@zyxel.com.tw",
      "url": "http://seclists.org/fulldisclosure/2022/Jun/15"
    },
    {
      "source": "security@zyxel.com.tw",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zyxel.com/support/multiple-vulnerabilities-of-firewalls-AP-controllers-and-APs.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://packetstormsecurity.com/files/167464/Zyxel-Buffer-Overflow-Format-String-Command-Injection.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://seclists.org/fulldisclosure/2022/Jun/15"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zyxel.com/support/multiple-vulnerabilities-of-firewalls-AP-controllers-and-APs.shtml"
    }
  ],
  "sourceIdentifier": "security@zyxel.com.tw",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-88"
        }
      ],
      "source": "security@zyxel.com.tw",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-78"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-07-19 06:15
Modified
2024-11-21 07:00
Summary
A directory traversal vulnerability caused by specific character sequences within an improperly sanitized URL was identified in some CGI programs of Zyxel USG FLEX 100(W) firmware versions 4.50 through 5.30, USG FLEX 200 firmware versions 4.50 through 5.30, USG FLEX 500 firmware versions 4.50 through 5.30, USG FLEX 700 firmware versions 4.50 through 5.30, USG FLEX 50(W) firmware versions 4.16 through 5.30, USG20(W)-VPN firmware versions 4.16 through 5.30, ATP series firmware versions 4.32 through 5.30, VPN series firmware versions 4.30 through 5.30, USG/ZyWALL series firmware versions 4.11 through 4.72, that could allow an authenticated attacker to access some restricted files on a vulnerable device.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_100w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "168114AC-C949-4CA5-B4B4-BF9FB5890DA2",
              "versionEndIncluding": "5.30",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_100w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D74ABA7E-AA78-4A13-A64E-C44021591B42",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EFADF80-716E-4000-93D4-0CB3B277BA25",
              "versionEndIncluding": "5.30",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F93B6A06-2951-46D2-A7E1-103D7318D612",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FABAFF3-61E8-4C97-BEFE-1D68788167FB",
              "versionEndIncluding": "5.30",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "92C697A5-D1D3-4FF0-9C43-D27B18181958",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_700_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "21C293BE-791E-4D1C-8E72-9E0464444274",
              "versionEndIncluding": "5.30",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D1396E3-731B-4D05-A3F8-F3ABB80D5C29",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_50w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6C9ECE5-14ED-4B0C-B4FF-F00E35A9AFF0",
              "versionEndIncluding": "5.30",
              "versionStartIncluding": "4.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_50w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "110A1CA4-0170-4834-8281-0A3E14FC5584",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg20w-vpn_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F666507D-EE3E-493A-9DF5-D7773305985D",
              "versionEndIncluding": "5.30",
              "versionStartIncluding": "4.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg20w-vpn:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "06D2AD3A-9197-487D-A267-24DE332CC66B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp800_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "50A72101-97B4-4770-A6F7-D25B3A0AE45E",
              "versionEndIncluding": "5.30",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66B99746-0589-46E6-9CBD-F38619AD97DC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp700_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "650D7D9B-65A7-4949-9F6C-9A3B7BDD17F5",
              "versionEndIncluding": "5.30",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B41F437-855B-4490-8011-DF59887BE6D5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C376DD7-8378-42BE-92F1-872500E882D4",
              "versionEndIncluding": "5.30",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2818E8AC-FFEE-4DF9-BF3F-C75166C0E851",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9DC83BF-6F99-4345-BE51-4FB93F38FD21",
              "versionEndIncluding": "5.30",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D68A36FF-8CAF-401C-9F18-94F3A2405CF4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp100w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E464C22-5D8C-4D85-9F65-8485972C3524",
              "versionEndIncluding": "5.30",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp100w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47398FD0-6C5E-4625-9EFD-DE08C9AB7DB2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5A44B6A-B1BC-481F-9D08-61E50F58EB1A",
              "versionEndIncluding": "5.30",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F7654A1-3806-41C7-82D4-46B0CD7EE53B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn1000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBBB154D-46EB-4D97-B5F4-01ADA359C5AC",
              "versionEndIncluding": "5.30",
              "versionStartIncluding": "4.30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn1000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EECD311A-4E96-4576-AADF-47291EDE3559",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn300_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D0BC145-7EF2-4B13-BE26-A567EEF06613",
              "versionEndIncluding": "5.30",
              "versionStartIncluding": "4.30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C45C303-1A95-4245-B242-3AB9B9106CD4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "75627990-29D4-40F3-8E66-975F1898B6D5",
              "versionEndIncluding": "5.30",
              "versionStartIncluding": "4.30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "81D90A7B-174F-40A1-8AF4-08B15B7BAC40",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn50_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F357DD8-0C9E-418E-98B4-0F1292AA7176",
              "versionEndIncluding": "5.30",
              "versionStartIncluding": "4.30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn50:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E3AC823-0ECA-42D8-8312-2FBE5914E4C0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg20-vpn_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "352F3388-9107-4B41-AAD8-D11965D78240",
              "versionEndIncluding": "5.30",
              "versionStartIncluding": "4.30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg20-vpn:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7239C54F-EC9E-44B4-AE33-1D36E5448219",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_2200-vpn_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC1F7BCE-342F-4847-BB89-2B47384A54C9",
              "versionEndIncluding": "5.30",
              "versionStartIncluding": "4.30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_2200-vpn:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "32F7F370-C585-45FE-A7F7-40BFF13928CF",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_110_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6FBACC4-A37C-4023-A656-F3428A74D542",
              "versionEndIncluding": "5.30",
              "versionStartIncluding": "4.30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "145E41D9-E376-4B8E-A34F-F2C7ECFD649D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_310_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1C3F76A-6963-4B2F-AAF4-9E3BBB0627D6",
              "versionEndIncluding": "5.30",
              "versionStartIncluding": "4.30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B40C703E-C7C0-4B49-A336-83853D3E8C31",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_1100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "61ED5800-D09B-4953-AB0F-65AE3EF33C57",
              "versionEndIncluding": "5.30",
              "versionStartIncluding": "4.30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_1100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCE32A1C-A730-4893-BCB9-F753F8E65440",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg40_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F486DCF-02EB-49DC-862A-3CE9B55D8210",
              "versionEndIncluding": "4.72",
              "versionStartIncluding": "4.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg40:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CCD2777-CC85-4BAA-B16B-19C2DB8DB742",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg40w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "94A7F2DF-F22C-49DA-9563-BAFD59011B70",
              "versionEndIncluding": "4.72",
              "versionStartIncluding": "4.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg40w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0906F3FA-793B-421D-B957-7E9C18C1AEC0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg60_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "36CDEEE3-8284-4759-9B23-72989BBABBDD",
              "versionEndIncluding": "4.72",
              "versionStartIncluding": "4.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg60:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "26900300-1325-4C8A-BC3B-A10233B2462A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg60w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "149EABE0-AAB1-41C2-9A34-2C25650B83BF",
              "versionEndIncluding": "4.72",
              "versionStartIncluding": "4.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg60w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5A7555E-BC29-460C-A701-7DCDEAFE67F3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A directory traversal vulnerability caused by specific character sequences within an improperly sanitized URL was identified in some CGI programs of Zyxel USG FLEX 100(W) firmware versions 4.50 through 5.30, USG FLEX 200 firmware versions 4.50 through 5.30, USG FLEX 500 firmware versions 4.50 through 5.30, USG FLEX 700 firmware versions 4.50 through 5.30, USG FLEX 50(W) firmware versions 4.16 through 5.30, USG20(W)-VPN firmware versions 4.16 through 5.30, ATP series firmware versions 4.32 through 5.30, VPN series firmware versions 4.30 through 5.30, USG/ZyWALL series firmware versions 4.11 through 4.72, that could allow an authenticated attacker to access some restricted files on a vulnerable device."
    },
    {
      "lang": "es",
      "value": "Se identific\u00f3 una vulnerabilidad de salto de directorio causada por secuencias de caracteres espec\u00edficas dentro de una URL saneada inapropiadamente en algunos programas CGI de las versiones 4.50 a 5.30 del firmware Zyxel USG FLEX 100(W), versiones 4.50 a 5.30 del firmware USG FLEX 200, versiones 4.50 a 5.30 del firmware USG FLEX 500, versiones 4.50 a 5.30 del firmware USG FLEX 700. 30, firmware USG FLEX 50(W) versiones 4.16 a 5.30, firmware USG20(W)-VPN versiones 4.16 a 5.30, firmware de la serie ATP versiones 4.32 a 5.30, firmware de la serie VPN versiones 4.30 a 5.30, firmware de la serie USG/ZyWALL versiones 4.11 a 4.72, que podr\u00eda permitir a un atacante autenticado acceder a algunos archivos restringidos en un dispositivo vulnerable.\n"
    }
  ],
  "id": "CVE-2022-2030",
  "lastModified": "2024-11-21T07:00:12.173",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "security@zyxel.com.tw",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-07-19T06:15:08.383",
  "references": [
    {
      "source": "security@zyxel.com.tw",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zyxel.com/support/Zyxel-security-advisory-authenticated-directory-traversal-vulnerabilities-of-firewalls.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zyxel.com/support/Zyxel-security-advisory-authenticated-directory-traversal-vulnerabilities-of-firewalls.shtml"
    }
  ],
  "sourceIdentifier": "security@zyxel.com.tw",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-22"
        }
      ],
      "source": "security@zyxel.com.tw",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-22"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-17 17:15
Modified
2024-11-21 07:55
Summary
The configuration parser fails to sanitize user-controlled input in the Zyxel ATP series firmware versions 5.10 through 5.36, USG FLEX series firmware versions 5.00 through 5.36,  USG FLEX 50(W) series firmware versions 5.10 through 5.36, USG20(W)-VPN series firmware versions 5.10 through 5.36, and VPN series firmware versions 5.00 through 5.36. An unauthenticated, LAN-based attacker could leverage the vulnerability to inject some operating system (OS) commands into the device configuration data on an affected device when the cloud management mode is enabled.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_2200-vpn_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "369543A8-1D92-42AF-896D-30A38E02D8E5",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_2200-vpn:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "32F7F370-C585-45FE-A7F7-40BFF13928CF",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3844EDBE-1FDA-48E0-9535-D81657E1820A",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B30A4C0-9928-46AD-9210-C25656FB43FB",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_100w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "61B89E2F-9A44-4A02-9279-158CDAA787D5",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_100w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D74ABA7E-AA78-4A13-A64E-C44021591B42",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6081F154-4A1E-4630-99BB-846B68F5B818",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F93B6A06-2951-46D2-A7E1-103D7318D612",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_50_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "428D392F-2427-4510-9185-AD9C1FC839A1",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_50:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "646C1F07-B553-47B0-953B-DC7DE7FD0F8B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "614F4C95-8835-4A0A-B965-51FBD0289DE5",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "92C697A5-D1D3-4FF0-9C43-D27B18181958",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_50w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD16BDCE-428C-40B2-BE9E-593ED4C59819",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_50w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "110A1CA4-0170-4834-8281-0A3E14FC5584",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_700_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F253FB99-B7E9-4809-9E3A-F9964B6B3BD8",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D1396E3-731B-4D05-A3F8-F3ABB80D5C29",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_vpn100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6362D1C8-DD85-45E6-B6F0-BB9882FA0F19",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_vpn100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6762B13C-6FD5-49D7-B2D6-4986BAC3D425",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_vpn2s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCC7F9D7-2688-4848-9B3F-60C35E66423E",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_vpn2s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D3F001A-8790-463F-804B-CA5CAC610867",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_vpn300_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E19C1F04-1F67-4502-B6E2-B7DA771E1ACA",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_vpn300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7C35A94-304B-46FB-BAA0-4E0C4F34BEDD",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_vpn50_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "54D49F68-BCE2-432F-AC2B-1975F7BDBCE7",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_vpn50:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D902D9D2-5215-4A70-9D16-F1C3BA10EE18",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_vpn_100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C380259A-B524-41EC-A733-805F617BA3E1",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_vpn_100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1B81DDA-DDD5-4D9B-B631-815186E3839F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_vpn_300_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF3F62F3-0681-4150-8F89-B44708DE75ED",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_vpn_300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "212C5E8E-774A-446E-B7C7-80C349160BC2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_vpn_50_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "11E3C89D-EEEC-449F-9783-91E0AE286223",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_vpn_50:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD872CA4-385D-49A9-B1DF-7C4467BD49AA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_20w-vpn_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "39637E53-C502-4377-BC9E-71E0962F7D6F",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_20w-vpn:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BEA412F-3DA1-4E91-9C74-0666147DABCE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_atp100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BD13DCF-7B56-423B-BA54-E2CC2288E12E",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_atp100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A899D2DE-8C74-4EA1-BD87-B8BF37CBFB6D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_atp100w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDDD5813-1215-4047-8AA6-A286571A0475",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_atp100w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7F65954-FF1A-46A4-A003-FF8B9666880A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_atp200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8B5F6AE-537A-4FFB-92AB-28AE2E1741FB",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_atp200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4F6D0AA-CDD4-4F1C-98F1-1B381023B3F4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_atp500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D73608C-EB5F-44B6-BB11-6F7E4742E71E",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_atp500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA85BCA2-CEF5-44EF-BEFB-5DA2638F5F37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_atp700_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B51FA0FC-7803-4ECB-BFFB-839E585CD9CA",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_atp700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D50CC94B-4EAA-44A7-AEF1-415491572FB1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_atp800_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCC033D4-363E-4A00-AD9E-1D94D5060CB7",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_atp800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3EC7EB91-65C4-45EA-9CB4-3B3961724DCB",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The configuration parser fails to sanitize user-controlled input in the Zyxel ATP series firmware versions 5.10 through 5.36, USG FLEX series firmware versions\u00a05.00 through 5.36,\u00a0 USG FLEX 50(W) series firmware versions 5.10 through 5.36, \n\nUSG20(W)-VPN series firmware versions 5.10 through 5.36, and VPN series firmware versions 5.00 through 5.36. An unauthenticated, LAN-based attacker could leverage the vulnerability to inject some operating system (OS) commands into the device configuration data on an affected device when the cloud management mode is enabled."
    }
  ],
  "id": "CVE-2023-28767",
  "lastModified": "2024-11-21T07:55:58.100",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "security@zyxel.com.tw",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-17T17:15:09.883",
  "references": [
    {
      "source": "security@zyxel.com.tw",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-firewalls-and-wlan-controllers"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-firewalls-and-wlan-controllers"
    }
  ],
  "sourceIdentifier": "security@zyxel.com.tw",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-78"
        }
      ],
      "source": "security@zyxel.com.tw",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-78"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-12-22 22:15
Modified
2024-11-21 05:24
Severity ?
Summary
Firmware version 4.60 of Zyxel USG devices contains an undocumented account (zyfwp) with an unchangeable password. The password for this account can be found in cleartext in the firmware. This account can be used by someone to login to the ssh server or web interface with admin privileges.
References
cve@mitre.orghttp://ftp.zyxel.com/USG40/firmware/USG40_4.60%28AALA.1%29C0_2.pdfBroken Link
cve@mitre.orghttps://businessforum.zyxel.com/discussion/5252/zld-v4-60-revoke-and-wk48-firmware-releaseRelease Notes
cve@mitre.orghttps://businessforum.zyxel.com/discussion/5254/whats-new-for-zld4-60-patch-1-available-on-dec-15Release Notes
cve@mitre.orghttps://www.eyecontrol.nl/blog/undocumented-user-account-in-zyxel-products.htmlBroken Link, Third Party Advisory
cve@mitre.orghttps://www.secpod.com/blog/a-secret-zyxel-firewall-and-ap-controllers-could-allow-for-administrative-access-cve-2020-29583/Exploit, Third Party Advisory
cve@mitre.orghttps://www.zyxel.com/support/CVE-2020-29583.shtmlVendor Advisory
cve@mitre.orghttps://www.zyxel.com/support/security_advisories.shtmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://ftp.zyxel.com/USG40/firmware/USG40_4.60%28AALA.1%29C0_2.pdfBroken Link
af854a3a-2127-422b-91ae-364da2661108https://businessforum.zyxel.com/discussion/5252/zld-v4-60-revoke-and-wk48-firmware-releaseRelease Notes
af854a3a-2127-422b-91ae-364da2661108https://businessforum.zyxel.com/discussion/5254/whats-new-for-zld4-60-patch-1-available-on-dec-15Release Notes
af854a3a-2127-422b-91ae-364da2661108https://www.eyecontrol.nl/blog/undocumented-user-account-in-zyxel-products.htmlBroken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.secpod.com/blog/a-secret-zyxel-firewall-and-ap-controllers-could-allow-for-administrative-access-cve-2020-29583/Exploit, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.zyxel.com/support/CVE-2020-29583.shtmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.zyxel.com/support/security_advisories.shtmlVendor Advisory



{
  "cisaActionDue": "2022-05-03",
  "cisaExploitAdd": "2021-11-03",
  "cisaRequiredAction": "Apply updates per vendor instructions.",
  "cisaVulnerabilityName": "Zyxel Multiple Products Use of Hard-Coded Credentials Vulnerability",
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg20-vpn_firmware:4.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "660A9038-66FB-4F71-BA50-8ED69C2E2274",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg20-vpn:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7239C54F-EC9E-44B4-AE33-1D36E5448219",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg20w-vpn_firmware:4.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "E892C61D-80DE-4FA4-9224-1B3C72A31F57",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg20w-vpn:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "06D2AD3A-9197-487D-A267-24DE332CC66B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg40_firmware:4.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "29398F33-D8B4-432D-A075-4454DA1B23F0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg40:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CCD2777-CC85-4BAA-B16B-19C2DB8DB742",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg40w_firmware:4.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA146A61-7B27-4E48-87C1-A82F45FB692A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg40w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0906F3FA-793B-421D-B957-7E9C18C1AEC0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg60_firmware:4.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "14F685CA-FBD9-4A00-BB23-BF914DFE41D9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg60:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "26900300-1325-4C8A-BC3B-A10233B2462A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg60w_firmware:4.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "022CF987-20A8-4450-A8B8-94AF2F2D453E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg60w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5A7555E-BC29-460C-A701-7DCDEAFE67F3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg110_firmware:4.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "7540894B-A1EF-40C3-ABD3-D58CDB45622F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4834AC5E-884D-4A1C-A39B-B3F4A281E3CB",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg210_firmware:4.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "6556E988-676D-4E7A-BDC2-A53256548FEA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAFF1122-755A-4531-AA2E-FD6E8478F92F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg310_firmware:4.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "56EF63D0-63DD-4EFD-AE7A-5680710AE573",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F302801D-3720-4598-8458-A8938BD6CB46",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg1100_firmware:4.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "8451A4C8-2023-41A4-81A9-91565CEC6918",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg1100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B68C4BD-3279-47AB-AC2A-7555163B12E2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg1900_firmware:4.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "7391C72E-CAB3-4FAD-9FB6-789F48516C26",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg1900:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "60F4E816-C4D3-451A-965C-45387D7DEB5B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg2200_firmware:4.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3B7B49D-7DB2-4D44-AC55-6B1F828B512D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg2200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "231547C3-33B8-42B7-983E-AA3C6CA5D107",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall110_firmware:4.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "52922CA2-1C1E-4972-A52E-D9FA84BCC4C1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2347F91E-8AA3-4EB5-AD7F-7602A46C20BD",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall310_firmware:4.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9336382-E759-4869-9B59-57366E176CA2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A97613C-26EF-481E-9215-197FE7A9D1C6",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall1100_firmware:4.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "271DE232-FAED-48A1-891C-33A6FDBA9EAA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall1100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "53A5732E-193B-4017-A434-A76BE80E20D9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp100_firmware:4.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DC9FE97-6B7D-41E8-879C-572B23CB1105",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F7654A1-3806-41C7-82D4-46B0CD7EE53B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp100w_firmware:4.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "61489A79-AAF5-4347-9E10-73F139D30EE2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp100w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47398FD0-6C5E-4625-9EFD-DE08C9AB7DB2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp200_firmware:4.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB876002-669D-4052-B1B0-DA8F0B4EC500",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D68A36FF-8CAF-401C-9F18-94F3A2405CF4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp500_firmware:4.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E6231DF-ADB3-43A9-AC3B-C72905584B05",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2818E8AC-FFEE-4DF9-BF3F-C75166C0E851",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp700_firmware:4.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEDC5E3D-2103-4545-8611-B1C49B4B5BAB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B41F437-855B-4490-8011-DF59887BE6D5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp800_firmware:4.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "246B2EF8-6412-4E69-91A5-B394BF4D299F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66B99746-0589-46E6-9CBD-F38619AD97DC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn50_firmware:4.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6A568BA-58D3-400C-9742-8E966C90D83E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn50:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E3AC823-0ECA-42D8-8312-2FBE5914E4C0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn100_firmware:4.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "65E48F65-A408-4A93-BBBC-44D5054D9841",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "81D90A7B-174F-40A1-8AF4-08B15B7BAC40",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn300_firmware:4.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B2E5F78-7F7B-46BA-A7B1-0A49F4A6509D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C45C303-1A95-4245-B242-3AB9B9106CD4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn1000_firmware:4.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "E39AE158-E577-403B-867E-CCD5F8EE5FC5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn1000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EECD311A-4E96-4576-AADF-47291EDE3559",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_100_firmware:4.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "14484416-6575-4E23-96A7-F37936F75BAB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B30A4C0-9928-46AD-9210-C25656FB43FB",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_100w_firmware:4.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0597006-8FA7-4622-9C13-AFE9767CADE5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_100w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D74ABA7E-AA78-4A13-A64E-C44021591B42",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_200_firmware:4.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "28D39C78-DD5A-47FB-9590-B79AABA1038B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F93B6A06-2951-46D2-A7E1-103D7318D612",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_500_firmware:4.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "438B93F0-7CBF-49E9-B556-CFEFE2E6EED0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "92C697A5-D1D3-4FF0-9C43-D27B18181958",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_700_firmware:4.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "414BCC73-277B-48FD-8273-B33A780806D0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D1396E3-731B-4D05-A3F8-F3ABB80D5C29",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Firmware version 4.60 of Zyxel USG devices contains an undocumented account (zyfwp) with an unchangeable password. The password for this account can be found in cleartext in the firmware. This account can be used by someone to login to the ssh server or web interface with admin privileges."
    },
    {
      "lang": "es",
      "value": "La versi\u00f3n de firmware 4.60 de los dispositivos Zyxel USG contiene una cuenta no documentada (zyfwp) con una contrase\u00f1a que no puede ser cambiada.\u0026#xa0;La contrase\u00f1a para esta cuenta se puede encontrar en texto sin cifrar en el firmware.\u0026#xa0;Esta cuenta puede ser usada por alguien para iniciar sesi\u00f3n en el servidor ssh o en la interfaz web con privilegios de administrador"
    }
  ],
  "id": "CVE-2020-29583",
  "lastModified": "2024-11-21T05:24:15.697",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-12-22T22:15:14.443",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://ftp.zyxel.com/USG40/firmware/USG40_4.60%28AALA.1%29C0_2.pdf"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Release Notes"
      ],
      "url": "https://businessforum.zyxel.com/discussion/5252/zld-v4-60-revoke-and-wk48-firmware-release"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Release Notes"
      ],
      "url": "https://businessforum.zyxel.com/discussion/5254/whats-new-for-zld4-60-patch-1-available-on-dec-15"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "https://www.eyecontrol.nl/blog/undocumented-user-account-in-zyxel-products.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://www.secpod.com/blog/a-secret-zyxel-firewall-and-ap-controllers-could-allow-for-administrative-access-cve-2020-29583/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zyxel.com/support/CVE-2020-29583.shtml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zyxel.com/support/security_advisories.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://ftp.zyxel.com/USG40/firmware/USG40_4.60%28AALA.1%29C0_2.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Release Notes"
      ],
      "url": "https://businessforum.zyxel.com/discussion/5252/zld-v4-60-revoke-and-wk48-firmware-release"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Release Notes"
      ],
      "url": "https://businessforum.zyxel.com/discussion/5254/whats-new-for-zld4-60-patch-1-available-on-dec-15"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "https://www.eyecontrol.nl/blog/undocumented-user-account-in-zyxel-products.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://www.secpod.com/blog/a-secret-zyxel-firewall-and-ap-controllers-could-allow-for-administrative-access-cve-2020-29583/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zyxel.com/support/CVE-2020-29583.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zyxel.com/support/security_advisories.shtml"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-522"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-05-24 13:15
Modified
2024-11-21 08:04
Summary
A buffer overflow vulnerability in the ID processing function in Zyxel ATP series firmware versions 4.32 through 5.36 Patch 1, USG FLEX series firmware versions 4.50 through 5.36 Patch 1, USG FLEX 50(W) firmware versions 4.25 through 5.36 Patch 1, USG20(W)-VPN firmware versions 4.25 through 5.36 Patch 1, VPN series firmware versions 4.30 through 5.36 Patch 1, ZyWALL/USG series firmware versions 4.25 through 4.73 Patch 1, could allow an unauthenticated attacker to cause denial-of-service (DoS) conditions and even a remote code execution on an affected device.
Impacted products
Vendor Product Version
zyxel atp100_firmware *
zyxel atp100_firmware 5.36
zyxel atp100_firmware 5.36
zyxel atp100 -
zyxel atp200_firmware *
zyxel atp200_firmware 5.36
zyxel atp200_firmware 5.36
zyxel atp200 -
zyxel atp500_firmware *
zyxel atp500_firmware 5.36
zyxel atp500_firmware 5.36
zyxel atp500 -
zyxel atp100w_firmware *
zyxel atp100w_firmware 5.36
zyxel atp100w_firmware 5.36
zyxel atp100w -
zyxel atp700_firmware *
zyxel atp700_firmware 5.36
zyxel atp700_firmware 5.36
zyxel atp700 -
zyxel atp800_firmware *
zyxel atp800_firmware 5.36
zyxel atp800_firmware 5.36
zyxel atp800 -
zyxel usg_flex_100_firmware *
zyxel usg_flex_100_firmware 5.36
zyxel usg_flex_100_firmware 5.36
zyxel usg_flex_100 -
zyxel usg_flex_50_firmware 5.36
zyxel usg_flex_50_firmware 5.36
zyxel usg_flex_50 -
zyxel usg_flex_200_firmware *
zyxel usg_flex_200_firmware 5.36
zyxel usg_flex_200_firmware 5.36
zyxel usg_flex_200 -
zyxel usg_flex_500_firmware *
zyxel usg_flex_500_firmware 5.36
zyxel usg_flex_500_firmware 5.36
zyxel usg_flex_500 -
zyxel usg_flex_700_firmware *
zyxel usg_flex_700_firmware 5.36
zyxel usg_flex_700_firmware 5.36
zyxel usg_flex_700 -
zyxel usg_flex_100_firmware *
zyxel usg_flex_100w_firmware 5.36
zyxel usg_flex_100w_firmware 5.36
zyxel usg_flex_100w -
zyxel usg_flex_50w_firmware *
zyxel usg_flex_50w_firmware 5.36
zyxel usg_flex_50w_firmware 5.36
zyxel usg_flex_50w -
zyxel usg_20w-vpn_firmware 5.36
zyxel usg_20w-vpn_firmware 5.36
zyxel usg_20w-vpn -
zyxel vpn100_firmware *
zyxel vpn100_firmware 5.36
zyxel vpn100_firmware 5.36
zyxel vpn100 -
zyxel vpn50_firmware *
zyxel vpn50_firmware 5.36
zyxel vpn50_firmware 5.36
zyxel vpn50 -
zyxel vpn300_firmware *
zyxel vpn300_firmware 5.36
zyxel vpn300_firmware 5.36
zyxel vpn300 -
zyxel vpn1000_firmware *
zyxel vpn1000_firmware 5.36
zyxel vpn1000_firmware 5.36
zyxel vpn1000 -
zyxel usg20-vpn_firmware *
zyxel usg20-vpn_firmware 5.36
zyxel usg20-vpn_firmware 5.36
zyxel usg20-vpn -
zyxel usg_40_firmware *
zyxel usg_40_firmware 4.73
zyxel usg_40_firmware 4.73
zyxel usg_40 -
zyxel usg_40w_firmware *
zyxel usg_40w_firmware 4.73
zyxel usg_40w_firmware 4.73
zyxel usg_40w -
zyxel usg_60w_firmware *
zyxel usg_60w_firmware 4.73
zyxel usg_60w_firmware 4.73
zyxel usg_60w -
zyxel usg_60_firmware *
zyxel usg_60_firmware 4.73
zyxel usg_60_firmware 4.73
zyxel usg_60 -



{
  "cisaActionDue": "2023-06-26",
  "cisaExploitAdd": "2023-06-05",
  "cisaRequiredAction": "Apply updates per vendor instructions.",
  "cisaVulnerabilityName": "Zyxel Multiple Firewalls Buffer Overflow Vulnerability",
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "73E39B94-291E-4E3A-8A89-B74FF063BA05",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:atp100_firmware:5.36:-:*:*:*:*:*:*",
              "matchCriteriaId": "C5813B69-C1A3-4695-8B63-17994BBA1723",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:atp100_firmware:5.36:patch1:*:*:*:*:*:*",
              "matchCriteriaId": "B61DE8A9-6A73-45EF-8C37-39138F39168A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F7654A1-3806-41C7-82D4-46B0CD7EE53B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "84A41F09-4474-4ABC-B2FA-92B17F63A7CA",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:atp200_firmware:5.36:-:*:*:*:*:*:*",
              "matchCriteriaId": "49FF3D01-C9AA-452C-A079-3180DC8DB269",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:atp200_firmware:5.36:patch1:*:*:*:*:*:*",
              "matchCriteriaId": "8ABED29D-8074-46AB-8A0F-759B0653691B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D68A36FF-8CAF-401C-9F18-94F3A2405CF4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B7E5F75-5577-4511-A1F4-1BD142D60BD5",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:atp500_firmware:5.36:-:*:*:*:*:*:*",
              "matchCriteriaId": "9801F3AB-4560-44AA-934F-0A6D31F46195",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:atp500_firmware:5.36:patch1:*:*:*:*:*:*",
              "matchCriteriaId": "2A0E5B17-00E0-4CB0-9787-D6A8C8E1E0BE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2818E8AC-FFEE-4DF9-BF3F-C75166C0E851",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp100w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8F79940-F737-4A71-9FAC-1F99E0BCE450",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:atp100w_firmware:5.36:-:*:*:*:*:*:*",
              "matchCriteriaId": "3CBAF763-195F-4B36-A450-719931B86650",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:atp100w_firmware:5.36:patch1:*:*:*:*:*:*",
              "matchCriteriaId": "4CB974EC-859A-4B74-8A60-98A5406E8F43",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp100w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47398FD0-6C5E-4625-9EFD-DE08C9AB7DB2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp700_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7728D2C4-0B0A-404E-92BC-AAA1A1987BFD",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:atp700_firmware:5.36:-:*:*:*:*:*:*",
              "matchCriteriaId": "F4CF847A-A858-43A6-B35B-91455682E382",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:atp700_firmware:5.36:patch1:*:*:*:*:*:*",
              "matchCriteriaId": "9BE980D6-9D39-41B9-A35C-1879B72F4146",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B41F437-855B-4490-8011-DF59887BE6D5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp800_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "791D6928-BE82-4678-A8A4-39C9D9A1C684",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:atp800_firmware:5.36:-:*:*:*:*:*:*",
              "matchCriteriaId": "BA1C872C-9192-410D-86F1-55CDF07DE77C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:atp800_firmware:5.36:patch1:*:*:*:*:*:*",
              "matchCriteriaId": "EECC0FB9-DED8-4ACF-A627-0537F3EE8C65",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66B99746-0589-46E6-9CBD-F38619AD97DC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC95F84E-95A0-4FB8-942A-732E022E3CC6",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_100_firmware:5.36:-:*:*:*:*:*:*",
              "matchCriteriaId": "DA9E3C5E-9447-40D2-9036-6097FF433433",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_100_firmware:5.36:patch1:*:*:*:*:*:*",
              "matchCriteriaId": "12F0F5D8-AC3F-4485-A013-5109FB796FF3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B30A4C0-9928-46AD-9210-C25656FB43FB",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_50_firmware:5.36:-:*:*:*:*:*:*",
              "matchCriteriaId": "EF66A8A2-EE45-43ED-8F5A-FF488AC39943",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_50_firmware:5.36:patch1:*:*:*:*:*:*",
              "matchCriteriaId": "F185DD94-DDA0-4B37-BADE-8468BA08CC02",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_50:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "646C1F07-B553-47B0-953B-DC7DE7FD0F8B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F65ACDFE-3A54-46D6-98CA-2D51957072AF",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_200_firmware:5.36:-:*:*:*:*:*:*",
              "matchCriteriaId": "23E7810E-370E-4405-B7A2-C988511BE7B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_200_firmware:5.36:patch1:*:*:*:*:*:*",
              "matchCriteriaId": "8571FFB9-A90D-4EBD-87C0-F5119D142CEC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F93B6A06-2951-46D2-A7E1-103D7318D612",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0B8FF81-5020-429E-ABC7-D0F18A5177F5",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_500_firmware:5.36:-:*:*:*:*:*:*",
              "matchCriteriaId": "46E17CE0-8EA7-4188-B3E7-DBD1D30C8DC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_500_firmware:5.36:patch1:*:*:*:*:*:*",
              "matchCriteriaId": "C3D2B551-E080-4F75-A0C7-30D9E684EEEF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "92C697A5-D1D3-4FF0-9C43-D27B18181958",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_700_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD0F817C-6388-41E2-9F80-9B5427036865",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_700_firmware:5.36:-:*:*:*:*:*:*",
              "matchCriteriaId": "9A4E9538-EFB8-4181-A48B-D9B09F124B4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_700_firmware:5.36:patch1:*:*:*:*:*:*",
              "matchCriteriaId": "9ECBAE12-DD16-476C-A2F1-2DF5F334741D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D1396E3-731B-4D05-A3F8-F3ABB80D5C29",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC95F84E-95A0-4FB8-942A-732E022E3CC6",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_100w_firmware:5.36:-:*:*:*:*:*:*",
              "matchCriteriaId": "6ED353C3-7BD1-4270-8D70-0B3D51C276E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_100w_firmware:5.36:patch1:*:*:*:*:*:*",
              "matchCriteriaId": "AEA17444-10FA-4B93-A2D3-5D00151C12C6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_100w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D74ABA7E-AA78-4A13-A64E-C44021591B42",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_50w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0751B297-FB9F-4F44-BF19-1C7668B8B757",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_50w_firmware:5.36:-:*:*:*:*:*:*",
              "matchCriteriaId": "206BCF6E-CEB7-4972-B321-ED3CAFD92E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_50w_firmware:5.36:patch1:*:*:*:*:*:*",
              "matchCriteriaId": "18F99AF2-8419-4ADC-9F46-D53C177BA50F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_50w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "110A1CA4-0170-4834-8281-0A3E14FC5584",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_20w-vpn_firmware:5.36:-:*:*:*:*:*:*",
              "matchCriteriaId": "107BB5B9-9C04-4C35-88AD-4D59ECD17778",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:usg_20w-vpn_firmware:5.36:patch1:*:*:*:*:*:*",
              "matchCriteriaId": "5776089E-F9F4-4A0E-A169-FA1FC4DC6329",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_20w-vpn:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BEA412F-3DA1-4E91-9C74-0666147DABCE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB329984-D2A1-40B4-826D-78643B8DD4C8",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:vpn100_firmware:5.36:-:*:*:*:*:*:*",
              "matchCriteriaId": "B5FD9479-4FF2-412C-AB26-5F46FB354653",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:vpn100_firmware:5.36:patch1:*:*:*:*:*:*",
              "matchCriteriaId": "499EA838-5310-4C1C-B9E7-2AB90ACEAA2E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "81D90A7B-174F-40A1-8AF4-08B15B7BAC40",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn50_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B01FA34A-CA33-48E7-978C-638FC678C9C1",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:vpn50_firmware:5.36:-:*:*:*:*:*:*",
              "matchCriteriaId": "A7C9CFAA-87BB-4FFE-9191-0A662E58A2F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:vpn50_firmware:5.36:patch1:*:*:*:*:*:*",
              "matchCriteriaId": "062596D1-4466-46B6-B6B6-4403675B6A3B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn50:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E3AC823-0ECA-42D8-8312-2FBE5914E4C0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn300_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0135FFF-62FA-4AEA-8B67-1CCA2D85D8E0",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:vpn300_firmware:5.36:-:*:*:*:*:*:*",
              "matchCriteriaId": "B41E614E-708B-4793-B10A-E264AC128AC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:vpn300_firmware:5.36:patch1:*:*:*:*:*:*",
              "matchCriteriaId": "DF398D47-F670-4669-B0BC-9BD9DEC553AC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C45C303-1A95-4245-B242-3AB9B9106CD4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn1000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DB62871-BC40-43D8-A486-471CD9316332",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:vpn1000_firmware:5.36:-:*:*:*:*:*:*",
              "matchCriteriaId": "DA96F7C3-B9DA-4B14-8C69-05A8BC1C4FFA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:vpn1000_firmware:5.36:patch1:*:*:*:*:*:*",
              "matchCriteriaId": "3F62D2F9-2D33-4E3F-B641-C721CF34B5C2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn1000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EECD311A-4E96-4576-AADF-47291EDE3559",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg20-vpn_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7079103C-ED92-40C3-AF42-4689822A96E2",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:usg20-vpn_firmware:5.36:-:*:*:*:*:*:*",
              "matchCriteriaId": "BC69FAB1-C862-470A-8CBF-BB8751485611",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:usg20-vpn_firmware:5.36:patch1:*:*:*:*:*:*",
              "matchCriteriaId": "8FD54572-2C29-4D2E-B15A-DE3A16D8E3CA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg20-vpn:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7239C54F-EC9E-44B4-AE33-1D36E5448219",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_40_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "24F44F62-BE75-45DE-9160-E807F6789BE1",
              "versionEndExcluding": "4.73",
              "versionStartIncluding": "4.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:usg_40_firmware:4.73:-:*:*:*:*:*:*",
              "matchCriteriaId": "97239F61-5715-476B-BD20-B40746AAFE42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:usg_40_firmware:4.73:patch1:*:*:*:*:*:*",
              "matchCriteriaId": "FA798B77-D4B4-4F21-A543-A6C5AAD7878F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_40:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D84DDB81-DE66-4427-8833-633B45A45A14",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_40w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1C7AA79-C28C-4075-B420-FE41D106D6C6",
              "versionEndExcluding": "4.73",
              "versionStartIncluding": "4.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:usg_40w_firmware:4.73:-:*:*:*:*:*:*",
              "matchCriteriaId": "1C2309AF-4FDB-4564-B2C4-B7BA67F1DA6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:usg_40w_firmware:4.73:patch1:*:*:*:*:*:*",
              "matchCriteriaId": "8A04A40D-7093-49E3-A7A7-8C6F148F460F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_40w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F11F36C-60DB-4D81-A320-53EEE43758C1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_60w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "560B1BFF-DB43-426C-A3B9-BF9A595EA62F",
              "versionEndExcluding": "4.73",
              "versionStartIncluding": "4.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:usg_60w_firmware:4.73:-:*:*:*:*:*:*",
              "matchCriteriaId": "4C76684E-0F6D-4D89-8E59-343988366E1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:usg_60w_firmware:4.73:patch1:*:*:*:*:*:*",
              "matchCriteriaId": "14613F31-56A0-4F5B-9E1A-F316A4508F3F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_60w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "82864EF6-B63D-4947-A18C-AE0156CCA7FA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_60_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3208CBB7-A4A2-4D92-9A40-766328C0CE4E",
              "versionEndExcluding": "4.73",
              "versionStartIncluding": "4.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:usg_60_firmware:4.73:-:*:*:*:*:*:*",
              "matchCriteriaId": "02C8DD42-9023-43B9-8B8B-BF9CC79E27E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:usg_60_firmware:4.73:patch1:*:*:*:*:*:*",
              "matchCriteriaId": "8B7249A0-0AE1-4C01-BF04-BD8BA385C84D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_60:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C65DB5E9-2FE3-4807-970E-A42FDF82B50E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A buffer overflow vulnerability in the ID processing function in Zyxel ATP series firmware versions 4.32 through 5.36 Patch 1, USG FLEX series firmware versions 4.50 through 5.36 Patch 1, USG FLEX 50(W) firmware versions 4.25 through 5.36 Patch 1, USG20(W)-VPN firmware versions 4.25 through 5.36 Patch 1, VPN series firmware versions 4.30 through 5.36 Patch 1, ZyWALL/USG series firmware versions 4.25 through 4.73 Patch 1, could allow an unauthenticated attacker to cause denial-of-service (DoS) conditions and even a remote code execution on an affected device."
    }
  ],
  "id": "CVE-2023-33010",
  "lastModified": "2024-11-21T08:04:23.920",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "security@zyxel.com.tw",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-05-24T13:15:09.640",
  "references": [
    {
      "source": "security@zyxel.com.tw",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-buffer-overflow-vulnerabilities-of-firewalls"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-buffer-overflow-vulnerabilities-of-firewalls"
    }
  ],
  "sourceIdentifier": "security@zyxel.com.tw",
  "vulnStatus": "Undergoing Analysis",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "security@zyxel.com.tw",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-05-12 14:15
Modified
2024-11-21 07:02
Summary
A OS command injection vulnerability in the CGI program of Zyxel USG FLEX 100(W) firmware versions 5.00 through 5.21 Patch 1, USG FLEX 200 firmware versions 5.00 through 5.21 Patch 1, USG FLEX 500 firmware versions 5.00 through 5.21 Patch 1, USG FLEX 700 firmware versions 5.00 through 5.21 Patch 1, USG FLEX 50(W) firmware versions 5.10 through 5.21 Patch 1, USG20(W)-VPN firmware versions 5.10 through 5.21 Patch 1, ATP series firmware versions 5.10 through 5.21 Patch 1, VPN series firmware versions 4.60 through 5.21 Patch 1, which could allow an attacker to modify specific files and then execute some OS commands on a vulnerable device.
References
security@zyxel.com.twhttp://packetstormsecurity.com/files/167176/Zyxel-Remote-Command-Execution.htmlThird Party Advisory, VDB Entry
security@zyxel.com.twhttp://packetstormsecurity.com/files/167182/Zyxel-Firewall-ZTP-Unauthenticated-Command-Injection.htmlExploit, Third Party Advisory, VDB Entry
security@zyxel.com.twhttp://packetstormsecurity.com/files/167372/Zyxel-USG-FLEX-5.21-Command-Injection.htmlExploit, Third Party Advisory, VDB Entry
security@zyxel.com.twhttp://packetstormsecurity.com/files/168202/Zyxel-Firewall-SUID-Binary-Privilege-Escalation.htmlExploit, Third Party Advisory
security@zyxel.com.twhttps://www.zyxel.com/support/Zyxel-security-advisory-for-OS-command-injection-vulnerability-of-firewalls.shtmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://packetstormsecurity.com/files/167176/Zyxel-Remote-Command-Execution.htmlThird Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://packetstormsecurity.com/files/167182/Zyxel-Firewall-ZTP-Unauthenticated-Command-Injection.htmlExploit, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://packetstormsecurity.com/files/167372/Zyxel-USG-FLEX-5.21-Command-Injection.htmlExploit, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://packetstormsecurity.com/files/168202/Zyxel-Firewall-SUID-Binary-Privilege-Escalation.htmlExploit, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.zyxel.com/support/Zyxel-security-advisory-for-OS-command-injection-vulnerability-of-firewalls.shtmlVendor Advisory



{
  "cisaActionDue": "2022-06-06",
  "cisaExploitAdd": "2022-05-16",
  "cisaRequiredAction": "Apply updates per vendor instructions.",
  "cisaVulnerabilityName": "Zyxel Multiple Firewalls OS Command Injection Vulnerability",
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_100w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C07FAFDD-18ED-4BDE-9D35-BFF93C2FF276",
              "versionEndExcluding": "5.30",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_100w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D74ABA7E-AA78-4A13-A64E-C44021591B42",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD4726D4-52AF-4584-AB05-2BF4767E5BC1",
              "versionEndExcluding": "5.30",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F93B6A06-2951-46D2-A7E1-103D7318D612",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "37470C96-3006-4265-A5B6-054D44055060",
              "versionEndIncluding": "5.30",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "92C697A5-D1D3-4FF0-9C43-D27B18181958",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_700_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0AF2483B-9C56-4A69-B374-8C88D2705E65",
              "versionEndExcluding": "5.30",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D1396E3-731B-4D05-A3F8-F3ABB80D5C29",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D2BC1AF-C8A7-4D60-870C-D5C6EF289ADA",
              "versionEndExcluding": "5.30",
              "versionStartIncluding": "4.60",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "81D90A7B-174F-40A1-8AF4-08B15B7BAC40",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn1000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB23E9D6-3515-46D5-A2C4-76D6E003ECFC",
              "versionEndExcluding": "5.30",
              "versionStartIncluding": "4.60",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn1000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EECD311A-4E96-4576-AADF-47291EDE3559",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn300_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "434CE377-1F94-4AC1-AB14-0ED4A659D37D",
              "versionEndExcluding": "5.30",
              "versionStartIncluding": "4.60",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C45C303-1A95-4245-B242-3AB9B9106CD4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn50_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E4038EB-C5E0-409F-AD88-4C2E6EDA3A3F",
              "versionEndExcluding": "5.30",
              "versionStartIncluding": "4.60",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn50:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E3AC823-0ECA-42D8-8312-2FBE5914E4C0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "73E839CA-AB89-4A58-9614-F7E7905BDBBC",
              "versionEndExcluding": "5.30",
              "versionStartIncluding": "5.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F7654A1-3806-41C7-82D4-46B0CD7EE53B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp100w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C5E9252-2297-4371-9A3C-DC94402B5EB8",
              "versionEndExcluding": "5.30",
              "versionStartIncluding": "5.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp100w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47398FD0-6C5E-4625-9EFD-DE08C9AB7DB2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C866B1BE-19EC-43AE-BBA4-3844A0A4FEB2",
              "versionEndExcluding": "5.30",
              "versionStartIncluding": "5.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D68A36FF-8CAF-401C-9F18-94F3A2405CF4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3518DDB4-C6B2-4047-8D07-67A5CFA09DD6",
              "versionEndExcluding": "5.30",
              "versionStartIncluding": "5.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2818E8AC-FFEE-4DF9-BF3F-C75166C0E851",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp700_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA0953D6-AC1A-4C2C-90E8-217590852ACD",
              "versionEndExcluding": "5.30",
              "versionStartIncluding": "5.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B41F437-855B-4490-8011-DF59887BE6D5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp800_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD8831D8-D40C-4A85-9F74-58067A241F73",
              "versionEndExcluding": "5.30",
              "versionStartIncluding": "5.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66B99746-0589-46E6-9CBD-F38619AD97DC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_50w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8D00C93-69CF-4FA9-9A67-B053FECBBAC7",
              "versionEndExcluding": "5.30",
              "versionStartIncluding": "5.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_50w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "110A1CA4-0170-4834-8281-0A3E14FC5584",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg20w-vpn_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C639F04A-8810-4445-BE88-2E6FF1D9C3C5",
              "versionEndExcluding": "5.30",
              "versionStartIncluding": "5.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg20w-vpn:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "06D2AD3A-9197-487D-A267-24DE332CC66B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A OS command injection vulnerability in the CGI program of Zyxel USG FLEX 100(W) firmware versions 5.00 through 5.21 Patch 1, USG FLEX 200 firmware versions 5.00 through 5.21 Patch 1, USG FLEX 500 firmware versions 5.00 through 5.21 Patch 1, USG FLEX 700 firmware versions 5.00 through 5.21 Patch 1, USG FLEX 50(W) firmware versions 5.10 through 5.21 Patch 1, USG20(W)-VPN firmware versions 5.10 through 5.21 Patch 1, ATP series firmware versions 5.10 through 5.21 Patch 1, VPN series firmware versions 4.60 through 5.21 Patch 1, which could allow an attacker to modify specific files and then execute some OS commands on a vulnerable device."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de inyecci\u00f3n de comandos del Sistema Operativo en el programa CGI del firmware Zyxel USG FLEX 100(W) versiones 5.00 hasta 5.21 Parche 1, firmware USG FLEX 200 versiones 5.00 hasta 5.21 Parche 1, firmware USG FLEX 500 versiones 5.00 hasta 5.21 Parche 1, firmware USG FLEX 700 versiones 5.00 hasta 5.21 Parche 1, firmware USG FLEX 50(W) versiones 5. 10 hasta 5.21 Parche 1, firmware USG20(W)-VPN versiones 5.10 hasta 5.21 Parche 1, firmware de la serie ATP versiones 5.10 hasta 5.21 Parche 1, firmware de la serie VPN versiones 4.60 hasta 5.21 Parche 1, lo que podr\u00eda permitir a un atacante modificar archivos espec\u00edficos y luego ejecutar algunos comandos del Sistema Operativo en un dispositivo vulnerable"
    }
  ],
  "id": "CVE-2022-30525",
  "lastModified": "2024-11-21T07:02:52.710",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "security@zyxel.com.tw",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-05-12T14:15:07.053",
  "references": [
    {
      "source": "security@zyxel.com.tw",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/167176/Zyxel-Remote-Command-Execution.html"
    },
    {
      "source": "security@zyxel.com.tw",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/167182/Zyxel-Firewall-ZTP-Unauthenticated-Command-Injection.html"
    },
    {
      "source": "security@zyxel.com.tw",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/167372/Zyxel-USG-FLEX-5.21-Command-Injection.html"
    },
    {
      "source": "security@zyxel.com.tw",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "http://packetstormsecurity.com/files/168202/Zyxel-Firewall-SUID-Binary-Privilege-Escalation.html"
    },
    {
      "source": "security@zyxel.com.tw",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zyxel.com/support/Zyxel-security-advisory-for-OS-command-injection-vulnerability-of-firewalls.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/167176/Zyxel-Remote-Command-Execution.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/167182/Zyxel-Firewall-ZTP-Unauthenticated-Command-Injection.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/167372/Zyxel-USG-FLEX-5.21-Command-Injection.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "http://packetstormsecurity.com/files/168202/Zyxel-Firewall-SUID-Binary-Privilege-Escalation.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zyxel.com/support/Zyxel-security-advisory-for-OS-command-injection-vulnerability-of-firewalls.shtml"
    }
  ],
  "sourceIdentifier": "security@zyxel.com.tw",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-78"
        }
      ],
      "source": "security@zyxel.com.tw",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-78"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-04-24 18:15
Modified
2024-11-21 07:45
Summary
A post-authentication information exposure vulnerability in the CGI program of Zyxel ATP series firmware versions 4.32 through 5.35, USG FLEX series firmware versions 4.50 through 5.35, USG FLEX 50(W) firmware versions 4.16 through 5.35, USG20(W)-VPN firmware versions 4.16 through 5.35, VPN series firmware versions 4.30 through 5.35, NWA110AX firmware version 6.50(ABTG.2) and earlier versions, WAC500 firmware version 6.50(ABVS.0) and earlier versions, and WAX510D firmware version 6.50(ABTF.2) and earlier versions, which could allow a remote authenticated attacker to retrieve encrypted information of the administrator on an affected device.
Impacted products
Vendor Product Version
zyxel atp200_firmware *
zyxel atp200 -
zyxel atp100_firmware *
zyxel atp100 -
zyxel atp700_firmware *
zyxel atp700 -
zyxel atp500_firmware *
zyxel atp500 -
zyxel atp100w_firmware *
zyxel atp100w -
zyxel atp800_firmware *
zyxel atp800 -
zyxel usg_flex_100_firmware *
zyxel usg_flex_100 -
zyxel usg_flex_50_firmware *
zyxel usg_flex_50 -
zyxel usg_flex_200_firmware *
zyxel usg_flex_200 -
zyxel usg_flex_500_firmware *
zyxel usg_flex_500 -
zyxel usg_flex_700_firmware *
zyxel usg_flex_700 -
zyxel usg_flex_100w_firmware *
zyxel usg_flex_100w -
zyxel usg_20w-vpn_firmware *
zyxel usg_20w-vpn -
zyxel usg_flex_50w_firmware *
zyxel usg_flex_50w -
zyxel usg20-vpn_firmware *
zyxel usg20-vpn -
zyxel vpn100_firmware *
zyxel vpn100 -
zyxel vpn1000_firmware *
zyxel vpn1000 -
zyxel vpn300_firmware *
zyxel vpn300 -
zyxel vpn50_firmware *
zyxel vpn50 -
zyxel nap203_firmware *
zyxel nap203 -
zyxel nap303_firmware *
zyxel nap303 -
zyxel nap353_firmware *
zyxel nap353 -
zyxel nwa110ax_firmware *
zyxel nwa110ax -
zyxel nwa1123-ac_hd_firmware *
zyxel nwa1123-ac_hd -
zyxel nwa1123-ac-pro_firmware *
zyxel nwa1123-ac-pro -
zyxel nwa1123acv3_firmware *
zyxel nwa1123acv3 -
zyxel nwa210ax_firmware *
zyxel nwa210ax -
zyxel nwa220ax-6e_firmware *
zyxel nwa220ax-6e -
zyxel nwa50ax_firmware *
zyxel nwa50ax -
zyxel nwa50ax-pro_firmware *
zyxel nwa50ax-pro -
zyxel nwa5123-ac_hd_firmware *
zyxel nwa5123-ac_hd -
zyxel nwa55axe_firmware *
zyxel nwa55axe -
zyxel nwa90ax_firmware *
zyxel nwa90ax -
zyxel nwa90ax-pro_firmware *
zyxel nwa90ax-pro -
zyxel wac500_firmware *
zyxel wac500 -
zyxel wac500h_firmware *
zyxel wac500h -
zyxel wac5302d-sv2_firmware *
zyxel wac5302d-sv2 -
zyxel wac6103d-i_firmware *
zyxel wac6103d-i -
zyxel wac6303d-s_firmware *
zyxel wac6303d-s -
zyxel wac6502d-e_firmware *
zyxel wac6502d-e -
zyxel wac6502d-s_firmware *
zyxel wac6502d-s -
zyxel wac6503d-s_firmware *
zyxel wac6503d-s -
zyxel wac6552d-s_firmware *
zyxel wac6552d-s -
zyxel wac6553d-e_firmware *
zyxel wac6553d-e -
zyxel wax510d_firmware *
zyxel wax510d -
zyxel wax610d_firmware *
zyxel wax610d -
zyxel wax620d-6e_firmware *
zyxel wax620d-6e -
zyxel wax630s_firmware *
zyxel wax630s -
zyxel wax640s-6e_firmware *
zyxel wax640s-6e -
zyxel wax650s_firmware *
zyxel wax650s -
zyxel wax655e_firmware *
zyxel wax655e -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "84A41F09-4474-4ABC-B2FA-92B17F63A7CA",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D68A36FF-8CAF-401C-9F18-94F3A2405CF4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "73E39B94-291E-4E3A-8A89-B74FF063BA05",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F7654A1-3806-41C7-82D4-46B0CD7EE53B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp700_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7728D2C4-0B0A-404E-92BC-AAA1A1987BFD",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B41F437-855B-4490-8011-DF59887BE6D5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B7E5F75-5577-4511-A1F4-1BD142D60BD5",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2818E8AC-FFEE-4DF9-BF3F-C75166C0E851",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp100w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8F79940-F737-4A71-9FAC-1F99E0BCE450",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp100w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47398FD0-6C5E-4625-9EFD-DE08C9AB7DB2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp800_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "791D6928-BE82-4678-A8A4-39C9D9A1C684",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66B99746-0589-46E6-9CBD-F38619AD97DC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC95F84E-95A0-4FB8-942A-732E022E3CC6",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B30A4C0-9928-46AD-9210-C25656FB43FB",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_50_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "07895A23-2B15-4631-A55A-798B35A63E2D",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_50:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "646C1F07-B553-47B0-953B-DC7DE7FD0F8B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F65ACDFE-3A54-46D6-98CA-2D51957072AF",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F93B6A06-2951-46D2-A7E1-103D7318D612",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0B8FF81-5020-429E-ABC7-D0F18A5177F5",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "92C697A5-D1D3-4FF0-9C43-D27B18181958",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_700_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD0F817C-6388-41E2-9F80-9B5427036865",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D1396E3-731B-4D05-A3F8-F3ABB80D5C29",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_100w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D65F0EC-7ACA-4B80-8D4E-2C1459837D15",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_100w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D74ABA7E-AA78-4A13-A64E-C44021591B42",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_20w-vpn_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "224300FB-2462-4E88-A41E-E9E8EAE9CF48",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.16",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_20w-vpn:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BEA412F-3DA1-4E91-9C74-0666147DABCE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_50w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F61480ED-BBF0-49EC-A814-CEFDE1FBFA08",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.16",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_50w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "110A1CA4-0170-4834-8281-0A3E14FC5584",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg20-vpn_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7079103C-ED92-40C3-AF42-4689822A96E2",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg20-vpn:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7239C54F-EC9E-44B4-AE33-1D36E5448219",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB329984-D2A1-40B4-826D-78643B8DD4C8",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "81D90A7B-174F-40A1-8AF4-08B15B7BAC40",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn1000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DB62871-BC40-43D8-A486-471CD9316332",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn1000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EECD311A-4E96-4576-AADF-47291EDE3559",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn300_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0135FFF-62FA-4AEA-8B67-1CCA2D85D8E0",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C45C303-1A95-4245-B242-3AB9B9106CD4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn50_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B01FA34A-CA33-48E7-978C-638FC678C9C1",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn50:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E3AC823-0ECA-42D8-8312-2FBE5914E4C0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:nap203_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "85AA4E30-0A0E-4353-B88D-A856B83162DF",
              "versionEndIncluding": "6.28\\(abfa.0\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:nap203:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "80AE2CEA-90AC-421A-86BB-F404CDE7785D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:nap303_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "36AD6F34-B17E-4853-9375-62B51DE5F1D2",
              "versionEndIncluding": "6.28\\(abex.0\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:nap303:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4BF5D4C-DB8E-4077-BE78-C73AA203406C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:nap353_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "49E8EA12-187E-402B-866A-9125B2287292",
              "versionEndIncluding": "6.28\\(abey.0\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:nap353:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BCEC13E-3D1C-4B42-87F5-94FE1066C218",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:nwa110ax_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "58E64F26-5465-4BD8-A948-39022B5AAA52",
              "versionEndIncluding": "6.50\\(abtg.2\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:nwa110ax:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A3F9232-F988-4428-9898-4F536123CE88",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:nwa1123-ac_hd_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8DEEFBF-DD32-40E5-A431-BE6A93D529A4",
              "versionEndIncluding": "6.25\\(abin.9\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:nwa1123-ac_hd:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A0FB576-76A2-4A25-979E-5E5B3BF5C636",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:nwa1123-ac-pro_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3448A074-A9B8-40BD-8DFA-E7097E402750",
              "versionEndIncluding": "6.28\\(abhd.0\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:nwa1123-ac-pro:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DC66B07-67FB-47F6-B54B-E40BE89F33A9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:nwa1123acv3_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFC6F464-DAE9-42CE-9339-C5E35B90B17B",
              "versionEndIncluding": "6.50\\(abvt.0\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:nwa1123acv3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "36C13E7F-2186-4587-83E9-57B05A7147B7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:nwa210ax_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCE46E92-D9DD-439C-BD41-88738FA652B7",
              "versionEndIncluding": "6.50\\(abtd.2\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:nwa210ax:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BB129F9-64D8-43C2-9366-51EBDF419F5F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:nwa220ax-6e_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DECB1230-D22C-4FBD-909C-6315B66B189D",
              "versionEndIncluding": "6.50\\(acco.2\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:nwa220ax-6e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E03F755-424D-4248-9076-ED7BECEB94C5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:nwa50ax_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B73F329-98E5-496F-BE38-47DD023DCB64",
              "versionEndIncluding": "6.55\\(acge.1\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:nwa50ax:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2806A3B3-8F13-4170-B284-8809E3502044",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:nwa50ax-pro_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5804045-E32E-40E0-B42E-80755C385974",
              "versionEndIncluding": "6.50\\(acge.0\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:nwa50ax-pro:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7DD6E6B-61EC-4E60-8244-56ADB26F2234",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:nwa5123-ac_hd_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "881C0001-B6CA-409D-8901-653227098219",
              "versionEndIncluding": "6.25\\(abim.9\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:nwa5123-ac_hd:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D85300F-9207-438C-A149-80FC7C6C0746",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:nwa55axe_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4484EA94-3E1D-4DA8-B612-A35D50DC1103",
              "versionEndIncluding": "6.29\\(abzl.1\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:nwa55axe:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7440976-5CB4-40BE-95C2-98EF4B888109",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:nwa90ax_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D091EB4-A1FC-4E5F-AEE2-6EF879DC5B0A",
              "versionEndIncluding": "6.29\\(accv.1\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:nwa90ax:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A903978-737E-4266-A670-BC94E32CAF96",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:nwa90ax-pro_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4FF6556-2B10-4A8C-9325-0A6D4B41E529",
              "versionEndIncluding": "6.50\\(acgf.0\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:nwa90ax-pro:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EFA44855-B135-44BD-AE21-FC58CD647AB6",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:wac500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D277464-AF76-4799-9B71-E96CB12BE0C0",
              "versionEndIncluding": "6.50\\(abvs.0\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:wac500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C024551-F08F-4152-940D-1CF8BCD79613",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:wac500h_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "57DFDE05-C95F-446B-BA97-98EBA11C9794",
              "versionEndIncluding": "6.50\\(abwa.0\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:wac500h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A1FD502-4F62-4C77-B3BC-E563B24F0067",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:wac5302d-sv2_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "84A8FBD7-8461-474E-AFB1-BCAE24D4A2CD",
              "versionEndIncluding": "6.25\\(abvz.9\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:wac5302d-sv2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A690501F-DC2D-4F90-ABC0-33B5F1279C36",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:wac6103d-i_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DF539FD-EDEA-4D37-8F1C-267884A617EF",
              "versionEndIncluding": "6.28\\(aaxh.0\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:wac6103d-i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "341DB051-7F01-4B36-BA15-EBC25FACB439",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:wac6303d-s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "622C2163-0B2F-4A32-B5C4-4111B8EC9096",
              "versionEndIncluding": "6.25\\(abgl.9\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:wac6303d-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0F08117-0BCE-4EA1-8DA7-1AC4EFF67E2F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:wac6502d-e_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A929856C-58D2-41AB-9EAC-E655123FD4FE",
              "versionEndIncluding": "6.28\\(aasd.0\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:wac6502d-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD8842C8-FB0A-46F0-9BB4-CAC6334D1E51",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:wac6502d-s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB36BF49-E31B-4F35-84B9-3EF20989FE2A",
              "versionEndIncluding": "6.28\\(aase.0\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:wac6502d-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD108388-ABE5-4142-910F-C3C8B1C13617",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:wac6503d-s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCA23320-A0E2-4A63-A20A-1F5FD7504C5F",
              "versionEndIncluding": "6.28\\(aasf.0\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:wac6503d-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DFDF64A-17F5-4F05-8700-DCA36CCB6F2B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:wac6552d-s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E49B6FA1-4FCE-4802-8FCA-988048D9A595",
              "versionEndIncluding": "6.28\\(abio.0\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:wac6552d-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD47738A-9001-4CC1-8FED-1D1CFC56F548",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:wac6553d-e_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD253268-2B7D-43BF-86BD-E603A52FD98A",
              "versionEndIncluding": "6.28\\(aasg.0\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:wac6553d-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "55273BCE-4F2C-4ED9-9FCB-D1197555BD53",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:wax510d_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0C89819-CCB6-42A0-8045-850D544D1BBA",
              "versionEndIncluding": "6.50\\(abtf.2\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:wax510d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A37A0E9-D505-4376-AB0E-1C0FD7E53A55",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:wax610d_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA21E78C-585A-4689-96B7-18C5DB44D2DE",
              "versionEndIncluding": "6.50\\(abte.2\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:wax610d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3518DA0A-2C7B-4979-A457-0826C921B0F0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:wax620d-6e_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B470158-EE21-45EB-BDEC-5396DE9CB23C",
              "versionEndIncluding": "6.50\\(accn.2\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:wax620d-6e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B4EBCC9-4FF9-41FC-9FFE-DBFAB239888B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:wax630s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "43DD5397-02A9-40DD-BD02-052095CB8DDB",
              "versionEndIncluding": "6.50\\(abzd.2\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:wax630s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC74AAF9-5206-4CEB-9023-6CD4F38AA623",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:wax640s-6e_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F946BABC-A982-4625-AD9F-962C6FBDFDE9",
              "versionEndIncluding": "6.50\\(accm.2\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:wax640s-6e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "20E4E9A0-DF92-47B7-94D6-0867E3171E47",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:wax650s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2260165C-2483-4F48-8E70-DC82B5DA1554",
              "versionEndIncluding": "6.50\\(abrm.2\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:wax650s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D784994E-E2CE-4328-B490-D9DC195A53DB",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:wax655e_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6B0AE56-107B-41E2-A06A-BC8DC0A32FE7",
              "versionEndIncluding": "6.50\\(acdo.2\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:wax655e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "61158220-B5E8-4BF4-B2C2-E8ABFD3266CF",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A post-authentication information exposure vulnerability in the CGI program of Zyxel ATP series firmware versions 4.32 through 5.35, USG FLEX series firmware versions 4.50 through 5.35, USG FLEX 50(W) firmware versions 4.16 through 5.35, USG20(W)-VPN firmware versions 4.16 through 5.35, VPN series firmware versions 4.30 through 5.35, NWA110AX firmware version 6.50(ABTG.2) and earlier versions, WAC500 firmware version 6.50(ABVS.0) and earlier versions, and WAX510D firmware version 6.50(ABTF.2) and earlier versions, which could allow a remote authenticated attacker to retrieve encrypted information of the administrator on an affected device."
    }
  ],
  "id": "CVE-2023-22918",
  "lastModified": "2024-11-21T07:45:38.940",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "security@zyxel.com.tw",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-04-24T18:15:09.027",
  "references": [
    {
      "source": "security@zyxel.com.tw",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-of-firewalls-and-aps"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-of-firewalls-and-aps"
    }
  ],
  "sourceIdentifier": "security@zyxel.com.tw",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-359"
        }
      ],
      "source": "security@zyxel.com.tw",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-17 18:15
Modified
2024-11-21 08:06
Summary
A buffer overflow vulnerability in the Zyxel ATP series firmware versions 4.32 through 5.36 Patch 2, USG FLEX series firmware versions 4.50 through 5.36 Patch 2, USG FLEX 50(W) series firmware versions 4.16 through 5.36 Patch 2, USG20(W)-VPN series firmware versions 4.16 through 5.36 Patch 2, VPN series firmware versions 4.30 through 5.36 Patch 2, NXC2500 firmware versions 6.10(AAIG.0) through 6.10(AAIG.3), and NXC5500 firmware versions 6.10(AAOS.0) through 6.10(AAOS.4), could allow an unauthenticated, LAN-based attacker to cause denial of service (DoS) conditions by sending a crafted request to the CAPWAP daemon.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_20w-vpn_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4043DC00-98EF-4E09-9A39-D9739E6E521F",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "4.16",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_20w-vpn:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BEA412F-3DA1-4E91-9C74-0666147DABCE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_2200-vpn_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "50222136-295B-434C-B5D1-A96A16386EEE",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "4.30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_2200-vpn:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "32F7F370-C585-45FE-A7F7-40BFF13928CF",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D66CA5F-C85F-4D69-8F82-BDCF6FCB905C",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B30A4C0-9928-46AD-9210-C25656FB43FB",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_100w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5E31FC3-E2EC-4909-BF8D-86775AF4D4B5",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_100w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D74ABA7E-AA78-4A13-A64E-C44021591B42",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6EF9AA9-65D5-4D7B-A2BF-9150C6339282",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F93B6A06-2951-46D2-A7E1-103D7318D612",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_50_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "16DE9EA8-98AB-4EAA-AA98-122F64F8D4D2",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_50:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "646C1F07-B553-47B0-953B-DC7DE7FD0F8B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B221F5CD-C0C6-4917-AC15-FF1BA3904915",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "92C697A5-D1D3-4FF0-9C43-D27B18181958",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_50w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "338384D8-1585-4AA7-90FB-E56F641E5A14",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_50w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "110A1CA4-0170-4834-8281-0A3E14FC5584",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_700_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FA43EB7-3F72-4250-BE9A-7449B8AEF90F",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D1396E3-731B-4D05-A3F8-F3ABB80D5C29",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_atp100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "23441FD0-F61A-4421-9F4D-E29565D3A83F",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_atp100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A899D2DE-8C74-4EA1-BD87-B8BF37CBFB6D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_atp100w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "91CE19A7-74FC-4ACE-9048-8CECE8B26FDA",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_atp100w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7F65954-FF1A-46A4-A003-FF8B9666880A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_atp200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DA7E90A-3449-4227-AFFC-8795391B5A03",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_atp200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4F6D0AA-CDD4-4F1C-98F1-1B381023B3F4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_atp500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2B0B676-B7EA-46A0-810D-952F0DA19529",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_atp500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA85BCA2-CEF5-44EF-BEFB-5DA2638F5F37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_atp700_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B8C4466-2347-44B8-B203-464F8A019B74",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_atp700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D50CC94B-4EAA-44A7-AEF1-415491572FB1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_atp800_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "900FD6A2-3B4A-45FF-8C19-1CD23F79C631",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_atp800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3EC7EB91-65C4-45EA-9CB4-3B3961724DCB",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_vpn100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "90DDFD00-8BF4-457C-946C-0BA94C505082",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "4.30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_vpn100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6762B13C-6FD5-49D7-B2D6-4986BAC3D425",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_vpn2s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "83846539-9C22-4697-AC89-3910B8526B55",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "4.30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_vpn2s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D3F001A-8790-463F-804B-CA5CAC610867",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_vpn300_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F8AAB27-285D-407C-9177-BA1FB6B1D689",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "4.30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_vpn300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7C35A94-304B-46FB-BAA0-4E0C4F34BEDD",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_vpn50_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECE9337E-37DC-416B-B311-C79B0315AE87",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "4.30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_vpn50:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D902D9D2-5215-4A70-9D16-F1C3BA10EE18",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_vpn_100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "77E31983-F7D5-4577-BFB1-64CD17D3DDAF",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "4.30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_vpn_100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1B81DDA-DDD5-4D9B-B631-815186E3839F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_vpn_300_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFADD089-824D-43AA-8AE0-C571C7DE29B1",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "4.30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_vpn_300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "212C5E8E-774A-446E-B7C7-80C349160BC2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_vpn_50_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "48F7450B-74ED-423D-B5C9-CD08DE85C72D",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "4.30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_vpn_50:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD872CA4-385D-49A9-B1DF-7C4467BD49AA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:nxc2500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "075CD289-4377-4E6F-AE41-671DFBB2DEB4",
              "versionEndIncluding": "6.10\\(aaig.3\\)",
              "versionStartIncluding": "6.10\\(aaig.0\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:nxc2500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BADED427-DEFF-4213-836B-C8EF0531C39A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:nxc5500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5296D40F-B269-43D6-9D3B-D9FC18921FBA",
              "versionEndIncluding": "6.10\\(aaos.4\\)",
              "versionStartIncluding": "6.10\\(aaos.0\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:nxc5500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A334B8B-8750-4519-B485-0AB0CECD212B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A buffer overflow vulnerability in the Zyxel ATP series firmware versions 4.32 through 5.36 Patch 2, USG FLEX series firmware versions 4.50 through 5.36 Patch 2,  USG FLEX 50(W) series firmware versions 4.16 through 5.36 Patch 2, USG20(W)-VPN series firmware versions 4.16 through 5.36 Patch 2, VPN series firmware versions 4.30 through 5.36 Patch 2,\u00a0NXC2500 firmware versions 6.10(AAIG.0) through 6.10(AAIG.3), and NXC5500 firmware versions 6.10(AAOS.0) through 6.10(AAOS.4), could allow an unauthenticated, LAN-based attacker to cause denial of service (DoS) conditions by sending a crafted request to the CAPWAP daemon."
    }
  ],
  "id": "CVE-2023-34140",
  "lastModified": "2024-11-21T08:06:38.010",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "security@zyxel.com.tw",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-17T18:15:09.667",
  "references": [
    {
      "source": "security@zyxel.com.tw",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-firewalls-and-wlan-controllers"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-firewalls-and-wlan-controllers"
    }
  ],
  "sourceIdentifier": "security@zyxel.com.tw",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "security@zyxel.com.tw",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-04-24 18:15
Modified
2024-11-21 07:53
Summary
The post-authentication command injection vulnerability in the CLI command of Zyxel ATP series firmware versions 4.32 through 5.35, USG FLEX series firmware versions 4.50 through 5.35, USG FLEX 50(W) firmware versions 4.16 through 5.35, USG20(W)-VPN firmware versions 4.16 through 5.35, and VPN series firmware versions 4.30 through 5.35, which could allow an authenticated attacker to execute some OS commands remotely.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "84A41F09-4474-4ABC-B2FA-92B17F63A7CA",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D68A36FF-8CAF-401C-9F18-94F3A2405CF4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "73E39B94-291E-4E3A-8A89-B74FF063BA05",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F7654A1-3806-41C7-82D4-46B0CD7EE53B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp700_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7728D2C4-0B0A-404E-92BC-AAA1A1987BFD",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B41F437-855B-4490-8011-DF59887BE6D5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B7E5F75-5577-4511-A1F4-1BD142D60BD5",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2818E8AC-FFEE-4DF9-BF3F-C75166C0E851",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp100w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8F79940-F737-4A71-9FAC-1F99E0BCE450",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp100w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47398FD0-6C5E-4625-9EFD-DE08C9AB7DB2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp800_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "791D6928-BE82-4678-A8A4-39C9D9A1C684",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66B99746-0589-46E6-9CBD-F38619AD97DC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC95F84E-95A0-4FB8-942A-732E022E3CC6",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B30A4C0-9928-46AD-9210-C25656FB43FB",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_50_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "07895A23-2B15-4631-A55A-798B35A63E2D",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_50:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "646C1F07-B553-47B0-953B-DC7DE7FD0F8B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F65ACDFE-3A54-46D6-98CA-2D51957072AF",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F93B6A06-2951-46D2-A7E1-103D7318D612",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0B8FF81-5020-429E-ABC7-D0F18A5177F5",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "92C697A5-D1D3-4FF0-9C43-D27B18181958",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_700_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD0F817C-6388-41E2-9F80-9B5427036865",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D1396E3-731B-4D05-A3F8-F3ABB80D5C29",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_100w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D65F0EC-7ACA-4B80-8D4E-2C1459837D15",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_100w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D74ABA7E-AA78-4A13-A64E-C44021591B42",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_20w-vpn_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "224300FB-2462-4E88-A41E-E9E8EAE9CF48",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.16",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_20w-vpn:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BEA412F-3DA1-4E91-9C74-0666147DABCE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_50w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F61480ED-BBF0-49EC-A814-CEFDE1FBFA08",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.16",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_50w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "110A1CA4-0170-4834-8281-0A3E14FC5584",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg20-vpn_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7079103C-ED92-40C3-AF42-4689822A96E2",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg20-vpn:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7239C54F-EC9E-44B4-AE33-1D36E5448219",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB329984-D2A1-40B4-826D-78643B8DD4C8",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "81D90A7B-174F-40A1-8AF4-08B15B7BAC40",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn1000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DB62871-BC40-43D8-A486-471CD9316332",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn1000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EECD311A-4E96-4576-AADF-47291EDE3559",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn300_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0135FFF-62FA-4AEA-8B67-1CCA2D85D8E0",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C45C303-1A95-4245-B242-3AB9B9106CD4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn50_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B01FA34A-CA33-48E7-978C-638FC678C9C1",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn50:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E3AC823-0ECA-42D8-8312-2FBE5914E4C0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The post-authentication command injection vulnerability in the CLI command of Zyxel ATP series firmware versions 4.32 through 5.35, USG FLEX series firmware versions 4.50 through 5.35, USG FLEX 50(W) firmware versions 4.16 through 5.35, USG20(W)-VPN firmware versions 4.16 through 5.35, and VPN series firmware versions 4.30 through 5.35, which could allow an authenticated attacker to execute some OS commands remotely."
    }
  ],
  "id": "CVE-2023-27991",
  "lastModified": "2024-11-21T07:53:53.360",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "security@zyxel.com.tw",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-04-24T18:15:09.497",
  "references": [
    {
      "source": "security@zyxel.com.tw",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-xss-vulnerability-and-post-authentication-command-injection-vulnerability-in-firewalls"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-xss-vulnerability-and-post-authentication-command-injection-vulnerability-in-firewalls"
    }
  ],
  "sourceIdentifier": "security@zyxel.com.tw",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-78"
        }
      ],
      "source": "security@zyxel.com.tw",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-78"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-07-02 11:15
Modified
2024-11-21 06:11
Summary
An authentication bypasss vulnerability in the web-based management interface of Zyxel USG/Zywall series firmware versions 4.35 through 4.64 and USG Flex, ATP, and VPN series firmware versions 4.35 through 5.01, which could allow a remote attacker to execute arbitrary commands on an affected device.
Impacted products
Vendor Product Version
zyxel usg1900_firmware *
zyxel usg1900 -
zyxel usg1100_firmware *
zyxel usg1100 -
zyxel usg310_firmware *
zyxel usg310 -
zyxel usg210_firmware *
zyxel usg210 -
zyxel usg110_firmware *
zyxel usg110 -
zyxel usg40_firmware *
zyxel usg40 -
zyxel usg40w_firmware *
zyxel usg40w -
zyxel usg60_firmware *
zyxel usg60 -
zyxel usg60w_firmware *
zyxel usg60w -
zyxel usg300_firmware *
zyxel usg300 -
zyxel usg1000_firmware *
zyxel usg1000 -
zyxel usg2000_firmware *
zyxel usg2000 -
zyxel usg20_firmware *
zyxel usg20 -
zyxel usg20w_firmware *
zyxel usg20w -
zyxel usg50_firmware *
zyxel usg50 -
zyxel usg100_firmware *
zyxel usg100 -
zyxel usg200_firmware *
zyxel usg200 -
zyxel usg_flex_100_firmware *
zyxel usg_flex_100 -
zyxel usg_flex_200_firmware *
zyxel usg_flex_200 -
zyxel usg_flex_500_firmware *
zyxel usg_flex_500 -
zyxel usg_flex_100w_firmware *
zyxel usg_flex_100w -
zyxel usg_flex_700_firmware *
zyxel usg_flex_700 -
zyxel zywall_atp100_firmware *
zyxel zywall_atp100 -
zyxel zywall_atp100w_firmware *
zyxel zywall_atp100w -
zyxel zywall_atp200_firmware *
zyxel zywall_atp200 -
zyxel zywall_atp500_firmware *
zyxel zywall_atp500 -
zyxel zywall_atp700_firmware *
zyxel zywall_atp700 -
zyxel zywall_atp800_firmware *
zyxel zywall_atp800 -
zyxel zywall_vpn50_firmware *
zyxel zywall_vpn50 -
zyxel zywall_vpn100_firmware *
zyxel zywall_vpn100 -
zyxel zywall_vpn300_firmware *
zyxel zywall_vpn300 -
zyxel usg20-vpn_firmware *
zyxel usg20-vpn -
zyxel usg20w-vpn_firmware *
zyxel usg20w-vpn -
zyxel usg2200-vpn_firmware *
zyxel usg2200-vpn -
zyxel zywall_110_firmware *
zyxel zywall_110 -
zyxel zywall_310_firmware *
zyxel zywall_310 -
zyxel zywall_1100_firmware *
zyxel zywall_1100 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg1900_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0AB64698-F450-405C-9D27-EE5A34466835",
              "versionEndIncluding": "4.64",
              "versionStartIncluding": "4.35",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg1900:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "60F4E816-C4D3-451A-965C-45387D7DEB5B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg1100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "37AB8F08-EEEB-4318-8A5F-10211B61E852",
              "versionEndIncluding": "4.64",
              "versionStartIncluding": "4.35",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg1100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B68C4BD-3279-47AB-AC2A-7555163B12E2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg310_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3ED3A6D-68BC-48F6-AC34-99C5C012AF85",
              "versionEndIncluding": "4.64",
              "versionStartIncluding": "4.35",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F302801D-3720-4598-8458-A8938BD6CB46",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg210_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5C0676F-CA90-4E29-8131-AD2026E8E79D",
              "versionEndIncluding": "4.64",
              "versionStartIncluding": "4.35",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAFF1122-755A-4531-AA2E-FD6E8478F92F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg110_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F17EF47-19AE-40BC-B547-B5900CC6D627",
              "versionEndIncluding": "4.64",
              "versionStartIncluding": "4.35",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4834AC5E-884D-4A1C-A39B-B3F4A281E3CB",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg40_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DED36D6-2286-4CDF-BACF-48403F3FCCE0",
              "versionEndIncluding": "4.64",
              "versionStartIncluding": "4.35",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg40:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CCD2777-CC85-4BAA-B16B-19C2DB8DB742",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg40w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E355564-3F7A-4EE4-AD65-A84B78BB5395",
              "versionEndIncluding": "4.64",
              "versionStartIncluding": "4.35",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg40w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0906F3FA-793B-421D-B957-7E9C18C1AEC0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg60_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "23F9913B-2AE5-4B07-9EED-5A5F18B3F541",
              "versionEndIncluding": "4.64",
              "versionStartIncluding": "4.35",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg60:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "26900300-1325-4C8A-BC3B-A10233B2462A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg60w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D485C08-FC2E-4569-BB49-249F7BDA149C",
              "versionEndIncluding": "4.64",
              "versionStartIncluding": "4.35",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg60w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5A7555E-BC29-460C-A701-7DCDEAFE67F3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg300_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6AB1AAB7-AACC-4535-8C30-2D1FF7B2D647",
              "versionEndIncluding": "4.64",
              "versionStartIncluding": "4.35",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC3082ED-A564-494D-8427-B61F15F6DD88",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg1000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9755AA21-D626-453A-A7E1-0069832E861A",
              "versionEndIncluding": "4.64",
              "versionStartIncluding": "4.35",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg1000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6626D8CA-2E58-46F7-9592-4922A3E6DF79",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg2000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6EDA25D-48DE-4B4A-9792-D9587A6FB8FC",
              "versionEndIncluding": "4.64",
              "versionStartIncluding": "4.35",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg2000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "748C9FE8-E66D-480F-9688-75E563332A23",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg20_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AC24EC0-FA7F-4500-A9CB-4854286DD67D",
              "versionEndIncluding": "4.64",
              "versionStartIncluding": "4.35",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F5C3A2C-12EA-4FAE-B088-665A90494685",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg20w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "01B72080-1F0E-484D-8929-67BC2585E62B",
              "versionEndIncluding": "4.64",
              "versionStartIncluding": "4.35",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg20w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B44BD562-5D3A-4E4F-B648-6E2D1F0B02C7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg50_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABDA4AA0-FE83-400C-A7AE-001611225552",
              "versionEndIncluding": "4.64",
              "versionStartIncluding": "4.35",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg50:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE138A97-1AB8-493D-92AA-276DFA40E14F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EAAF268-7195-4884-B90E-93054A8CAC95",
              "versionEndIncluding": "4.64",
              "versionStartIncluding": "4.35",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "656D8467-02C4-43F6-A64B-998300D71814",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF8B5062-6330-4369-9D7F-EA54E6A990E9",
              "versionEndIncluding": "4.64",
              "versionStartIncluding": "4.35",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F7F15F3-9A55-462F-8AE3-EE71B759DE68",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6718F421-40F9-4599-9720-9F3461AD0693",
              "versionEndIncluding": "5.01",
              "versionStartIncluding": "4.35",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B30A4C0-9928-46AD-9210-C25656FB43FB",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE8626E7-8B32-4F54-9078-2C7E182783F7",
              "versionEndIncluding": "5.01",
              "versionStartIncluding": "4.35",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F93B6A06-2951-46D2-A7E1-103D7318D612",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D39FB8E-FF0D-40D2-A92D-FB1B2C89D29D",
              "versionEndIncluding": "5.01",
              "versionStartIncluding": "4.35",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "92C697A5-D1D3-4FF0-9C43-D27B18181958",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_100w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "686F56DF-BE47-4A17-A275-F7F0F38A16CF",
              "versionEndIncluding": "5.01",
              "versionStartIncluding": "4.35",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_100w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D74ABA7E-AA78-4A13-A64E-C44021591B42",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_700_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "789C6F4B-1592-40C2-9DE1-1C436F6F2A2B",
              "versionEndIncluding": "5.01",
              "versionStartIncluding": "4.35",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D1396E3-731B-4D05-A3F8-F3ABB80D5C29",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_atp100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B332B58-AF42-45E3-B224-9AD745485A14",
              "versionEndIncluding": "5.01",
              "versionStartIncluding": "4.35",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_atp100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A899D2DE-8C74-4EA1-BD87-B8BF37CBFB6D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_atp100w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A33C164A-F565-47AB-8F8C-3D418F36638B",
              "versionEndIncluding": "5.01",
              "versionStartIncluding": "4.35",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_atp100w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7F65954-FF1A-46A4-A003-FF8B9666880A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_atp200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "817D54B2-A13E-4105-B63D-A0474BC63CD7",
              "versionEndIncluding": "5.01",
              "versionStartIncluding": "4.35",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_atp200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4F6D0AA-CDD4-4F1C-98F1-1B381023B3F4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_atp500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF1F9383-C537-4B57-B3B1-61F5E7165642",
              "versionEndIncluding": "5.01",
              "versionStartIncluding": "4.35",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_atp500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA85BCA2-CEF5-44EF-BEFB-5DA2638F5F37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_atp700_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9AF0390-357C-4249-A7CF-EE902836A2FE",
              "versionEndIncluding": "5.01",
              "versionStartIncluding": "4.35",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_atp700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D50CC94B-4EAA-44A7-AEF1-415491572FB1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_atp800_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FECB2D46-3776-4059-8F01-164641965C84",
              "versionEndIncluding": "5.01",
              "versionStartIncluding": "4.35",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_atp800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3EC7EB91-65C4-45EA-9CB4-3B3961724DCB",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_vpn50_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EA23975-C587-4BC1-986A-55DA451A05CB",
              "versionEndIncluding": "5.01",
              "versionStartIncluding": "4.35",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_vpn50:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D902D9D2-5215-4A70-9D16-F1C3BA10EE18",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_vpn100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "24FD0B6C-EA3E-4AAC-BCFD-A58F0996988E",
              "versionEndIncluding": "5.01",
              "versionStartIncluding": "4.35",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_vpn100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6762B13C-6FD5-49D7-B2D6-4986BAC3D425",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_vpn300_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC931102-95D8-4BF4-AA6B-F8F6CC4024C7",
              "versionEndIncluding": "5.01",
              "versionStartIncluding": "4.35",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_vpn300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7C35A94-304B-46FB-BAA0-4E0C4F34BEDD",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg20-vpn_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "05F5F64E-3020-4453-A183-454EF80025A7",
              "versionEndIncluding": "5.01",
              "versionStartIncluding": "4.35",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg20-vpn:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7239C54F-EC9E-44B4-AE33-1D36E5448219",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg20w-vpn_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4ECA11E7-4DCE-4030-9602-F7336A434817",
              "versionEndIncluding": "5.01",
              "versionStartIncluding": "4.35",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg20w-vpn:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "06D2AD3A-9197-487D-A267-24DE332CC66B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg2200-vpn_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0ED8D58-62BA-4225-8C68-0E8D75FB936C",
              "versionEndIncluding": "5.01",
              "versionStartIncluding": "4.35",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg2200-vpn:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "68CB2401-479A-4124-B03F-589D7C1061FF",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_110_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E4763C9-EC74-4CAE-8A72-162E51ABBA9E",
              "versionEndIncluding": "5.01",
              "versionStartIncluding": "4.35",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "145E41D9-E376-4B8E-A34F-F2C7ECFD649D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_310_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D54C6A9-B282-4B5C-BAB0-24FB03415FA4",
              "versionEndIncluding": "5.01",
              "versionStartIncluding": "4.35",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B40C703E-C7C0-4B49-A336-83853D3E8C31",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_1100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8A67D33-EF8E-4B70-891A-51DD5B4680D8",
              "versionEndIncluding": "5.01",
              "versionStartIncluding": "4.35",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_1100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCE32A1C-A730-4893-BCB9-F753F8E65440",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "An authentication bypasss vulnerability in the web-based management interface of Zyxel USG/Zywall series firmware versions 4.35 through 4.64 and USG Flex, ATP, and VPN series firmware versions 4.35 through 5.01, which could allow a remote attacker to execute arbitrary commands on an affected device."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de omisi\u00f3n de la autenticaci\u00f3n en la interfaz de administraci\u00f3n basada en web de Zyxel USG/Zywall series versiones de firmware 4.35 hasta 4.64 y USG Flex, ATP, y VPN versiones de firmware 4.35 hasta 5.01, que podr\u00eda permitir a un atacante remoto ejecutar comandos arbitrarios en un dispositivo afectado"
    }
  ],
  "id": "CVE-2021-35029",
  "lastModified": "2024-11-21T06:11:42.280",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "security@zyxel.com.tw",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-07-02T11:15:08.930",
  "references": [
    {
      "source": "security@zyxel.com.tw",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zyxel.com/support/Zyxel_security_advisory_for_attacks_against_security_appliances.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zyxel.com/support/Zyxel_security_advisory_for_attacks_against_security_appliances.shtml"
    }
  ],
  "sourceIdentifier": "security@zyxel.com.tw",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-287"
        }
      ],
      "source": "security@zyxel.com.tw",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-287"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-05-24 03:15
Modified
2024-11-21 06:39
Summary
A cross-site scripting vulnerability was identified in the CGI program of Zyxel USG/ZyWALL series firmware versions 4.35 through 4.70, USG FLEX series firmware versions 4.50 through 5.20, ATP series firmware versions 4.35 through 5.20, and VPN series firmware versions 4.35 through 5.20, that could allow an attacker to obtain some information stored in the user's browser, such as cookies or session tokens, via a malicious script.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EB7ECE1-BA79-4F6B-92E6-72EAD8C1A89D",
              "versionEndIncluding": "5.20",
              "versionStartIncluding": "4.35",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "81D90A7B-174F-40A1-8AF4-08B15B7BAC40",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn1000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF538EAF-7694-4953-86AE-4F12F8B88315",
              "versionEndIncluding": "5.20",
              "versionStartIncluding": "4.35",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn1000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EECD311A-4E96-4576-AADF-47291EDE3559",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn300_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C3D7EC0-7209-4E60-8A2F-A23CF47A4794",
              "versionEndIncluding": "5.20",
              "versionStartIncluding": "4.35",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C45C303-1A95-4245-B242-3AB9B9106CD4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn50_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "14C64F26-4FFF-4102-9D06-EFD9E4921580",
              "versionEndIncluding": "5.20",
              "versionStartIncluding": "4.35",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn50:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E3AC823-0ECA-42D8-8312-2FBE5914E4C0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6BE3BA8-E117-4C98-9221-502DA903CA27",
              "versionEndIncluding": "5.20",
              "versionStartIncluding": "4.35",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F7654A1-3806-41C7-82D4-46B0CD7EE53B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp100w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "25040B80-E884-44F4-902E-A8F2E27C25C6",
              "versionEndIncluding": "5.20",
              "versionStartIncluding": "4.35",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp100w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47398FD0-6C5E-4625-9EFD-DE08C9AB7DB2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED15A33-FB60-44CD-978C-9D1FBD3CE5E0",
              "versionEndIncluding": "5.20",
              "versionStartIncluding": "4.35",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D68A36FF-8CAF-401C-9F18-94F3A2405CF4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "27A45A78-3301-49BE-A1B1-47DC5596012B",
              "versionEndIncluding": "5.20",
              "versionStartIncluding": "4.35",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2818E8AC-FFEE-4DF9-BF3F-C75166C0E851",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp700_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "913F6F7E-2D5B-4684-83C8-7929C0E385F7",
              "versionEndIncluding": "5.20",
              "versionStartIncluding": "4.35",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B41F437-855B-4490-8011-DF59887BE6D5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp800_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5788E87A-A69D-4EB8-BBA9-99DEFABFA2A6",
              "versionEndIncluding": "5.20",
              "versionStartIncluding": "4.35",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66B99746-0589-46E6-9CBD-F38619AD97DC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_110_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2766165-4833-4744-BE12-D4D92C0337F2",
              "versionEndIncluding": "4.70",
              "versionStartIncluding": "4.35",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7E32879-01A2-49B1-A354-068CEB1CA3A5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_1100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CC99D50-3D1A-444F-949A-A7BBF664233F",
              "versionEndIncluding": "4.70",
              "versionStartIncluding": "4.35",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_1100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC4B9AC6-7C55-42BD-A1D8-F5D5A19AC59D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_1900_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "641BB3FE-BC96-494C-A6E4-A033365E691E",
              "versionEndIncluding": "4.70",
              "versionStartIncluding": "4.35",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_1900:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "92CE6F04-403B-4A52-A3A5-DD0190CF15D9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_20w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1316118-0B3F-4C87-A44E-B9571A381009",
              "versionEndIncluding": "4.70",
              "versionStartIncluding": "4.35",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_20w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CD5A4AB-0CC2-4CAF-AAFA-0F866174842F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_20w-vpn_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C24C8004-00BB-4AC1-978C-9D7FA036729F",
              "versionEndIncluding": "4.70",
              "versionStartIncluding": "4.35",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_20w-vpn:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BEA412F-3DA1-4E91-9C74-0666147DABCE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_2200-vpn_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC603F1A-561C-4602-AE82-FF40E876F9A1",
              "versionEndIncluding": "4.70",
              "versionStartIncluding": "4.35",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_2200-vpn:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "32F7F370-C585-45FE-A7F7-40BFF13928CF",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_310_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F47477FF-6AAC-4517-8271-FE03B5E4E2E9",
              "versionEndIncluding": "4.70",
              "versionStartIncluding": "4.35",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "38B7995C-80E0-413B-9F2C-387EF3703927",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_40_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "555D068D-8855-420A-BD1B-08F4926FF02A",
              "versionEndIncluding": "4.70",
              "versionStartIncluding": "4.35",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_40:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D84DDB81-DE66-4427-8833-633B45A45A14",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_40w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "378B84DA-D2E8-4EA3-B659-88E9F25811EB",
              "versionEndIncluding": "4.70",
              "versionStartIncluding": "4.35",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_40w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F11F36C-60DB-4D81-A320-53EEE43758C1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_60_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEC9EE6F-F6B1-48C5-8646-CBDBA2A495D5",
              "versionEndIncluding": "4.70",
              "versionStartIncluding": "4.35",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_60:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C65DB5E9-2FE3-4807-970E-A42FDF82B50E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_60w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "75048E46-0CB5-4300-A5E4-CBCE5FE67BCF",
              "versionEndIncluding": "4.70",
              "versionStartIncluding": "4.35",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_60w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "82864EF6-B63D-4947-A18C-AE0156CCA7FA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "293C6F8B-51F7-44A5-ACAD-10586C9EB610",
              "versionEndIncluding": "5.20",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B30A4C0-9928-46AD-9210-C25656FB43FB",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_100w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "05959C9F-4209-4B0B-81DD-6C98BFC43F7B",
              "versionEndIncluding": "5.20",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_100w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D74ABA7E-AA78-4A13-A64E-C44021591B42",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4F8A08F-8531-444E-BE70-6C0096BE8CAC",
              "versionEndIncluding": "5.20",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F93B6A06-2951-46D2-A7E1-103D7318D612",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8553EF99-5F25-4F96-840C-1D5146C9CAF9",
              "versionEndIncluding": "5.20",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "92C697A5-D1D3-4FF0-9C43-D27B18181958",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_700_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C2F72A1-7D2D-4BC3-8440-937435507F5C",
              "versionEndIncluding": "5.20",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D1396E3-731B-4D05-A3F8-F3ABB80D5C29",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5046F464-AA4F-47D9-9050-CF0A5C9E6C9C",
              "versionEndIncluding": "4.70",
              "versionStartIncluding": "4.35",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F7F15F3-9A55-462F-8AE3-EE71B759DE68",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg20_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECB8D8BC-4FEE-434C-AB4E-E847051B1919",
              "versionEndIncluding": "4.70",
              "versionStartIncluding": "4.35",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F5C3A2C-12EA-4FAE-B088-665A90494685",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg210_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "63BEED27-C36F-4245-9218-C10DED73A9C2",
              "versionEndIncluding": "4.70",
              "versionStartIncluding": "4.35",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAFF1122-755A-4531-AA2E-FD6E8478F92F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg2200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F504210A-CDA6-4C30-98FC-707870E37E05",
              "versionEndIncluding": "4.70",
              "versionStartIncluding": "4.35",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg2200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "231547C3-33B8-42B7-983E-AA3C6CA5D107",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg300_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA7DB6C7-035B-4421-94A3-87F431BFA324",
              "versionEndIncluding": "4.70",
              "versionStartIncluding": "4.35",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC3082ED-A564-494D-8427-B61F15F6DD88",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg310_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB6E0DD5-DA40-4672-A6DD-A98145DCC86A",
              "versionEndIncluding": "4.70",
              "versionStartIncluding": "4.35",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F302801D-3720-4598-8458-A8938BD6CB46",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A cross-site scripting vulnerability was identified in the CGI program of Zyxel USG/ZyWALL series firmware versions 4.35 through 4.70, USG FLEX series firmware versions 4.50 through 5.20, ATP series firmware versions 4.35 through 5.20, and VPN series firmware versions 4.35 through 5.20, that could allow an attacker to obtain some information stored in the user\u0027s browser, such as cookies or session tokens, via a malicious script."
    },
    {
      "lang": "es",
      "value": "Se identific\u00f3 una vulnerabilidad de tipo cross-site scripting en el programa CGI de Zyxel USG/ZyWALL series versiones de firmware 4.35 hasta 4.70 , USG FLEX series versiones de firmware 4.50 hasta 5.20, ATP series versiones de firmware 4.35 hasta 5.20 y VPN series versiones de firmware 4.35 hasta 5.20, que podr\u00eda permitir a un atacante obtener alguna informaci\u00f3n almacenada en el navegador del usuario, como cookies o tokens de sesi\u00f3n, por medio de un script malicioso"
    }
  ],
  "id": "CVE-2022-0734",
  "lastModified": "2024-11-21T06:39:17.163",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.8,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "security@zyxel.com.tw",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.1,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-05-24T03:15:09.093",
  "references": [
    {
      "source": "security@zyxel.com.tw",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zyxel.com/support/multiple-vulnerabilities-of-firewalls-AP-controllers-and-APs.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zyxel.com/support/multiple-vulnerabilities-of-firewalls-AP-controllers-and-APs.shtml"
    }
  ],
  "sourceIdentifier": "security@zyxel.com.tw",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "security@zyxel.com.tw",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-05-24 03:15
Modified
2024-11-21 06:39
Summary
A downgrade from two-factor authentication to one-factor authentication vulnerability in the CGI program of Zyxel USG/ZyWALL series firmware versions 4.32 through 4.71, USG FLEX series firmware versions 4.50 through 5.21, ATP series firmware versions 4.32 through 5.21, and VPN series firmware versions 4.32 through 5.21, that could allow an authenticated attacker to bypass the second authentication phase to connect the IPsec VPN server even though the two-factor authentication (2FA) was enabled.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "644EA277-0CC7-4B0F-A8D0-C0A976DD36D1",
              "versionEndIncluding": "5.21",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "81D90A7B-174F-40A1-8AF4-08B15B7BAC40",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn1000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE95F0D6-C1FF-4ADF-9FFE-04E6DB3A9493",
              "versionEndIncluding": "5.21",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn1000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EECD311A-4E96-4576-AADF-47291EDE3559",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn300_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4A5619A-D50B-4ABD-809F-CA8CE1AE022F",
              "versionEndIncluding": "5.21",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C45C303-1A95-4245-B242-3AB9B9106CD4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn50_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "86633419-26A8-4E36-8DFC-4776E473263D",
              "versionEndIncluding": "5.21",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn50:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E3AC823-0ECA-42D8-8312-2FBE5914E4C0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D636401-CD8D-4D2C-9BEA-1C6F96D2FEA6",
              "versionEndIncluding": "5.21",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F7654A1-3806-41C7-82D4-46B0CD7EE53B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp100w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD3684E5-F119-4BD9-A29A-C35C293BC058",
              "versionEndIncluding": "5.21",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp100w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47398FD0-6C5E-4625-9EFD-DE08C9AB7DB2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFC4992F-FF30-44E8-9041-4BA082D3549B",
              "versionEndIncluding": "5.21",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D68A36FF-8CAF-401C-9F18-94F3A2405CF4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "071225C7-8311-4C89-9633-AE5DB4800B01",
              "versionEndIncluding": "5.21",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2818E8AC-FFEE-4DF9-BF3F-C75166C0E851",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp700_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABF7A7FD-95D3-4343-9CE2-DFF8DBE8D125",
              "versionEndIncluding": "5.21",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B41F437-855B-4490-8011-DF59887BE6D5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp800_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D952940F-FFEF-4480-9BD8-5E7CB1C27B2E",
              "versionEndIncluding": "5.21",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66B99746-0589-46E6-9CBD-F38619AD97DC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_110_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B9F3DD3-0CE1-4CA8-9FEA-CE8E7915F72E",
              "versionEndIncluding": "4.71",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7E32879-01A2-49B1-A354-068CEB1CA3A5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_1100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "262CBB27-4D37-4514-BDD8-5FBEB70FEE93",
              "versionEndIncluding": "4.71",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_1100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC4B9AC6-7C55-42BD-A1D8-F5D5A19AC59D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_1900_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E75091F8-B5E1-4338-89BB-EC61A2778A73",
              "versionEndIncluding": "4.71",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_1900:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "92CE6F04-403B-4A52-A3A5-DD0190CF15D9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_20w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "58A79FD8-36C9-4CFA-97DF-5B964FE83EDD",
              "versionEndIncluding": "4.71",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_20w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CD5A4AB-0CC2-4CAF-AAFA-0F866174842F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_20w-vpn_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "446FBCE1-E609-4AF2-B88F-C26B85450310",
              "versionEndIncluding": "4.71",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_20w-vpn:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BEA412F-3DA1-4E91-9C74-0666147DABCE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_2200-vpn_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3C82532-B246-4643-B455-51E98557E3C9",
              "versionEndIncluding": "4.71",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_2200-vpn:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "32F7F370-C585-45FE-A7F7-40BFF13928CF",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_310_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "77A820ED-4923-41A6-80A8-AC2CABE2A3F1",
              "versionEndIncluding": "4.71",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "38B7995C-80E0-413B-9F2C-387EF3703927",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_40_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DCF17FE-34AC-4B11-838F-F404AD94BA18",
              "versionEndIncluding": "4.71",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_40:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D84DDB81-DE66-4427-8833-633B45A45A14",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_40w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8169626-F4B1-465B-9D12-D2A70325EA33",
              "versionEndIncluding": "4.71",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_40w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F11F36C-60DB-4D81-A320-53EEE43758C1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_60_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3B2D1B5-CA4F-49C5-AE99-F4688D67DF0A",
              "versionEndIncluding": "4.71",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_60:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C65DB5E9-2FE3-4807-970E-A42FDF82B50E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_60w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "38C653B9-FCE7-407C-816E-1151166F76FF",
              "versionEndIncluding": "4.71",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_60w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "82864EF6-B63D-4947-A18C-AE0156CCA7FA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "19D358C5-E3CE-4362-94C2-6C8715AB9D54",
              "versionEndIncluding": "5.21",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B30A4C0-9928-46AD-9210-C25656FB43FB",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_100w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B18C8637-E459-482F-B977-7BA1A3D99CA7",
              "versionEndIncluding": "5.21",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_100w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D74ABA7E-AA78-4A13-A64E-C44021591B42",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0015FD08-61BF-4022-9F84-12010EA1D5A9",
              "versionEndIncluding": "5.21",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F93B6A06-2951-46D2-A7E1-103D7318D612",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E4B752C-2CAD-4A72-9660-27B57B3EB7FC",
              "versionEndIncluding": "5.21",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "92C697A5-D1D3-4FF0-9C43-D27B18181958",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_700_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "39FCAC29-3FD8-49DF-A216-3393D9724DA7",
              "versionEndIncluding": "5.21",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D1396E3-731B-4D05-A3F8-F3ABB80D5C29",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "69172196-EAC7-4CF9-80D2-B2ED91629960",
              "versionEndIncluding": "4.71",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F7F15F3-9A55-462F-8AE3-EE71B759DE68",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg20_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "85D942A4-01F0-4E20-AF54-0A4E1CD0DC78",
              "versionEndIncluding": "4.71",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F5C3A2C-12EA-4FAE-B088-665A90494685",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg210_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D274E9A-2DB3-4B3D-855E-B7771A790ACF",
              "versionEndIncluding": "4.71",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAFF1122-755A-4531-AA2E-FD6E8478F92F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg2200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C72FB960-E2DB-416C-91E7-3E33E2849BA9",
              "versionEndIncluding": "4.71",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg2200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "231547C3-33B8-42B7-983E-AA3C6CA5D107",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg300_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "083DC7BD-39ED-4A36-A6D6-42E0293AD171",
              "versionEndIncluding": "4.71",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC3082ED-A564-494D-8427-B61F15F6DD88",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg310_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C69C75B1-1EC2-4A00-A4D9-8AF1945C03CA",
              "versionEndIncluding": "4.71",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F302801D-3720-4598-8458-A8938BD6CB46",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A downgrade from two-factor authentication to one-factor authentication vulnerability in the CGI program of Zyxel USG/ZyWALL series firmware versions 4.32 through 4.71, USG FLEX series firmware versions 4.50 through 5.21, ATP series firmware versions 4.32 through 5.21, and VPN series firmware versions 4.32 through 5.21, that could allow an authenticated attacker to bypass the second authentication phase to connect the IPsec VPN server even though the two-factor authentication (2FA) was enabled."
    },
    {
      "lang": "es",
      "value": "Se ha detectado una vulnerabilidad en el programa CGI de Zyxel USG/ZyWALL versiones de firmware 4.32 hasta 4.71, USG FLEX series versiones de firmware 4.50 hasta 5.21, ATP series  versiones de firmware 4.32 hasta 5.21, y VPN series versiones de firmware 4.32 hasta 5.21, que podr\u00eda permitir a un atacante autenticado omitir la segunda fase de autenticaci\u00f3n para conectarse al servidor VPN IPsec aunque la autenticaci\u00f3n de dos factores (2FA) estuviera habilitada"
    }
  ],
  "id": "CVE-2022-0910",
  "lastModified": "2024-11-21T06:39:39.087",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 4.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "security@zyxel.com.tw",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-05-24T03:15:09.150",
  "references": [
    {
      "source": "security@zyxel.com.tw",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zyxel.com/support/multiple-vulnerabilities-of-firewalls-AP-controllers-and-APs.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zyxel.com/support/multiple-vulnerabilities-of-firewalls-AP-controllers-and-APs.shtml"
    }
  ],
  "sourceIdentifier": "security@zyxel.com.tw",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-287"
        }
      ],
      "source": "security@zyxel.com.tw",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-287"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-04-25 02:15
Modified
2024-11-21 07:55
Summary
Improper error message handling in Zyxel ZyWALL/USG series firmware versions 4.60 through 4.73, VPN series firmware versions 4.60 through 5.35, USG FLEX series firmware versions 4.60 through 5.35, and ATP series firmware versions 4.60 through 5.35, which could allow an unauthenticated attacker to execute some OS commands remotely by sending crafted packets to an affected device.



{
  "cisaActionDue": "2023-06-21",
  "cisaExploitAdd": "2023-05-31",
  "cisaRequiredAction": "Apply updates per vendor instructions.",
  "cisaVulnerabilityName": "Zyxel Multiple Firewalls OS Command Injection Vulnerability",
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "558978AD-8153-4C1F-A6DE-CCFBF69F754D",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.60",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F7654A1-3806-41C7-82D4-46B0CD7EE53B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp100w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B150462B-6A4A-4B8C-800D-A83E24C79819",
              "versionEndExcluding": "5.35",
              "versionStartIncluding": "4.60",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp100w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47398FD0-6C5E-4625-9EFD-DE08C9AB7DB2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A32A52F5-5406-4A44-A5C1-42FCDC8C6B22",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.60",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D68A36FF-8CAF-401C-9F18-94F3A2405CF4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "320FC232-D76C-4D8A-8003-7C9A7A287A4C",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.60",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2818E8AC-FFEE-4DF9-BF3F-C75166C0E851",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp700_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2360F0CC-6958-47B6-87A9-B03D52DEBAF8",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.60",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B41F437-855B-4490-8011-DF59887BE6D5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp800_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C4EE067-E0F0-49B7-8698-8B1AD8E346F0",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.60",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66B99746-0589-46E6-9CBD-F38619AD97DC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D96CB09A-9AB3-4360-ACFC-A917E7EEC460",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.60",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B30A4C0-9928-46AD-9210-C25656FB43FB",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_100w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0226DAD-492B-493D-B15E-90AA593BAAAB",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.60",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_100w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D74ABA7E-AA78-4A13-A64E-C44021591B42",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "030F29C9-5435-4EA5-B009-895BB2259C19",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.60",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F93B6A06-2951-46D2-A7E1-103D7318D612",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_50_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CF08551-BA8E-47BC-985D-D5ED76A46793",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.60",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_50:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "646C1F07-B553-47B0-953B-DC7DE7FD0F8B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "62ACD903-AC40-451C-B2AB-6F843B3C8897",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.60",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "92C697A5-D1D3-4FF0-9C43-D27B18181958",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_50w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE7B066A-5AF0-42AF-A341-A91802F588F1",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.60",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_50w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "110A1CA4-0170-4834-8281-0A3E14FC5584",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_700_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "04A828C5-B71C-43EE-8132-C14C58A52360",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.60",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D1396E3-731B-4D05-A3F8-F3ABB80D5C29",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "42F4D9F3-BCBF-4990-B270-3592D69FCC22",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.60",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "81D90A7B-174F-40A1-8AF4-08B15B7BAC40",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn1000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E136FA9E-48A2-428C-9F0A-CD9DB7F91581",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.60",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn1000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EECD311A-4E96-4576-AADF-47291EDE3559",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn300_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DCFD02F-5884-4A96-957D-4CEEDB3826BE",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.60",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C45C303-1A95-4245-B242-3AB9B9106CD4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn50_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C6AFD50-926C-4579-A951-4EFDCBA512F0",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.60",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn50:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E3AC823-0ECA-42D8-8312-2FBE5914E4C0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_usg_310_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D84D915E-8075-4DFC-8C83-D7E6A65D7AFC",
              "versionEndExcluding": "4.73",
              "versionStartIncluding": "4.60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_usg_310_firmware:4.73:-:*:*:*:*:*:*",
              "matchCriteriaId": "34699536-4CA4-4F87-8E69-A16F2C88A1E8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_usg_310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A983A8D5-1B1E-4DE5-93FE-DED5B2DDCB83",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_usg_100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "81F20DFB-ED71-4D6F-9B15-4F86341550A9",
              "versionEndExcluding": "4.73",
              "versionStartIncluding": "4.60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_usg_100_firmware:4.73:-:*:*:*:*:*:*",
              "matchCriteriaId": "5D5DCBFB-AB12-4525-ADD4-F85059E59177",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_usg_100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB902356-D134-434B-8BAF-2CB366F32050",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Improper error message handling in Zyxel ZyWALL/USG series firmware versions 4.60 through 4.73, VPN series firmware versions 4.60 through 5.35, USG FLEX series firmware versions 4.60 through 5.35, and ATP series firmware versions 4.60 through 5.35, which could allow an unauthenticated attacker to execute some OS commands remotely by sending crafted packets to an affected device."
    }
  ],
  "id": "CVE-2023-28771",
  "lastModified": "2024-11-21T07:55:58.663",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "security@zyxel.com.tw",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Secondary"
      }
    ]
  },
  "published": "2023-04-25T02:15:08.743",
  "references": [
    {
      "source": "security@zyxel.com.tw",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "http://packetstormsecurity.com/files/172820/Zyxel-IKE-Packet-Decoder-Unauthenticated-Remote-Code-Execution.html"
    },
    {
      "source": "security@zyxel.com.tw",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-remote-command-injection-vulnerability-of-firewalls"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "http://packetstormsecurity.com/files/172820/Zyxel-IKE-Packet-Decoder-Unauthenticated-Remote-Code-Execution.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-remote-command-injection-vulnerability-of-firewalls"
    }
  ],
  "sourceIdentifier": "security@zyxel.com.tw",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-78"
        }
      ],
      "source": "security@zyxel.com.tw",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-78"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-04-24 17:15
Modified
2024-11-21 07:45
Summary
A path traversal vulnerability in the “account_print.cgi” CGI program of Zyxel USG FLEX series firmware versions 4.50 through 5.35, and VPN series firmware versions 4.30 through 5.35, which could allow a remote authenticated attacker with administrator privileges to execute unauthorized OS commands in the “tmp” directory by uploading a crafted file if the hotspot function were enabled.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FFE84F5F-0D2D-4B13-8B11-061D6AF36E0D",
              "versionEndIncluding": "5.35",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B30A4C0-9928-46AD-9210-C25656FB43FB",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_100w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0248888-B2CD-4CAA-8475-B9CD68CDA4C1",
              "versionEndIncluding": "5.35",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_100w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D74ABA7E-AA78-4A13-A64E-C44021591B42",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB46C274-12D1-4155-AB7B-6FE9282FD307",
              "versionEndIncluding": "5.35",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F93B6A06-2951-46D2-A7E1-103D7318D612",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_50_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "513FCF86-307E-4230-9A59-653BE2450525",
              "versionEndIncluding": "5.35",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_50:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "646C1F07-B553-47B0-953B-DC7DE7FD0F8B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_50w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE6D206F-B365-408A-9200-656B9C6A4AEE",
              "versionEndIncluding": "5.35",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_50w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "110A1CA4-0170-4834-8281-0A3E14FC5584",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C7F5651-F9E1-4F7C-84BD-AF06ADDCBF82",
              "versionEndIncluding": "5.35",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "92C697A5-D1D3-4FF0-9C43-D27B18181958",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_700_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3473C5D7-91AC-4FCA-851D-D6583B42F768",
              "versionEndIncluding": "5.35",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D1396E3-731B-4D05-A3F8-F3ABB80D5C29",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E3AC1DD-9BD8-42AD-A443-BCCBA6A4F27B",
              "versionEndIncluding": "5.35",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "81D90A7B-174F-40A1-8AF4-08B15B7BAC40",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn1000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "06C109E1-5D08-41E7-BDB2-8D53CA87FCA8",
              "versionEndIncluding": "5.35",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn1000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EECD311A-4E96-4576-AADF-47291EDE3559",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn300_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "16394FD3-8C28-4AD8-AE57-4C61D5E69D3E",
              "versionEndIncluding": "5.35",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C45C303-1A95-4245-B242-3AB9B9106CD4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn50_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD0F0319-5402-4E2D-8E79-8C492422438D",
              "versionEndIncluding": "5.35",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn50:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E3AC823-0ECA-42D8-8312-2FBE5914E4C0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A path traversal vulnerability in the \u201caccount_print.cgi\u201d CGI program of Zyxel USG FLEX series firmware versions 4.50 through 5.35, and VPN series firmware versions 4.30 through 5.35, which could allow a remote authenticated attacker with administrator privileges to execute unauthorized OS commands in the \u201ctmp\u201d directory by uploading a crafted file if the hotspot function were enabled."
    }
  ],
  "id": "CVE-2023-22914",
  "lastModified": "2024-11-21T07:45:38.337",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.2,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.2,
        "impactScore": 5.9,
        "source": "security@zyxel.com.tw",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.2,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.2,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-04-24T17:15:09.627",
  "references": [
    {
      "source": "security@zyxel.com.tw",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-of-firewalls-and-aps"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-of-firewalls-and-aps"
    }
  ],
  "sourceIdentifier": "security@zyxel.com.tw",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-22"
        }
      ],
      "source": "security@zyxel.com.tw",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-22"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-04-24 17:15
Modified
2024-11-21 07:45
Summary
The configuration parser of Zyxel ATP series firmware versions 5.10 through 5.35, USG FLEX series firmware versions 5.00 through 5.35, USG FLEX 50(W) firmware versions 5.10 through 5.35, USG20(W)-VPN firmware versions 5.10 through 5.35, and VPN series firmware versions 5.00 through 5.35, which fails to properly sanitize user input. A remote unauthenticated attacker could leverage the vulnerability to modify device configuration data, resulting in DoS conditions on an affected device if the attacker could trick an authorized administrator to switch the management mode to the cloud mode.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D646F135-E86F-44CF-BD04-3041CFBDE7B6",
              "versionEndIncluding": "5.35",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B30A4C0-9928-46AD-9210-C25656FB43FB",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_100w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C560A27F-849A-427B-98C3-E9DD4952D01F",
              "versionEndIncluding": "5.35",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_100w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D74ABA7E-AA78-4A13-A64E-C44021591B42",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F4C2F76-16B0-4695-922E-A4DFB616DCF7",
              "versionEndIncluding": "5.35",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F93B6A06-2951-46D2-A7E1-103D7318D612",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_50_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFACF97D-CEDF-4CEC-931A-30DDB81FE111",
              "versionEndIncluding": "5.35",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_50:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "646C1F07-B553-47B0-953B-DC7DE7FD0F8B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_50w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CD56415-0C96-42EA-B214-149D3FF8CB31",
              "versionEndIncluding": "5.35",
              "versionStartIncluding": "5.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_50w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "110A1CA4-0170-4834-8281-0A3E14FC5584",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "08997853-52B9-4DF2-A1D0-1C2D81850BA0",
              "versionEndIncluding": "5.35",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "92C697A5-D1D3-4FF0-9C43-D27B18181958",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_700_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "74238C9E-D64D-4539-B4BA-FDE47C713EE0",
              "versionEndIncluding": "5.35",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D1396E3-731B-4D05-A3F8-F3ABB80D5C29",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BA7FE08-56D3-4538-BD83-C721C486796C",
              "versionEndIncluding": "5.35",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "81D90A7B-174F-40A1-8AF4-08B15B7BAC40",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn1000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9C932EA-A6CD-4CB6-80AE-2B25351E99DB",
              "versionEndIncluding": "5.35",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn1000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EECD311A-4E96-4576-AADF-47291EDE3559",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn300_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "313E3559-F68E-4602-8D52-CC41AD1EC9A2",
              "versionEndIncluding": "5.35",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C45C303-1A95-4245-B242-3AB9B9106CD4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn50_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "786D44ED-568A-456F-A068-97C03C532CCE",
              "versionEndIncluding": "5.35",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn50:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E3AC823-0ECA-42D8-8312-2FBE5914E4C0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_20w-vpn_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DFC6353-26D9-48B7-B73E-541619A21E2A",
              "versionEndIncluding": "5.35",
              "versionStartIncluding": "5.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_20w-vpn:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BEA412F-3DA1-4E91-9C74-0666147DABCE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B96A47F-C37B-46B2-AAA9-2B9FB1114642",
              "versionEndIncluding": "5.35",
              "versionStartIncluding": "5.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F7654A1-3806-41C7-82D4-46B0CD7EE53B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp100w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "426E4382-81ED-438D-ACAB-78CA8993C226",
              "versionEndIncluding": "5.35",
              "versionStartIncluding": "5.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp100w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47398FD0-6C5E-4625-9EFD-DE08C9AB7DB2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB3080DC-B3F0-4494-8CA8-8508F76BE273",
              "versionEndIncluding": "5.35",
              "versionStartIncluding": "5.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D68A36FF-8CAF-401C-9F18-94F3A2405CF4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBBF5B18-0977-43D8-9FDD-38E039994615",
              "versionEndIncluding": "5.35",
              "versionStartIncluding": "5.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2818E8AC-FFEE-4DF9-BF3F-C75166C0E851",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp700_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "74E1323C-3010-4E27-9F1C-E0FFF8FED2FC",
              "versionEndIncluding": "5.35",
              "versionStartIncluding": "5.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B41F437-855B-4490-8011-DF59887BE6D5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp800_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F0D40B2-5456-4B59-8A60-66DE573C23F2",
              "versionEndIncluding": "5.35",
              "versionStartIncluding": "5.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66B99746-0589-46E6-9CBD-F38619AD97DC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The configuration parser of Zyxel ATP series firmware versions 5.10 through 5.35, USG FLEX series firmware versions 5.00 through 5.35, USG FLEX 50(W) firmware versions 5.10 through 5.35, USG20(W)-VPN firmware versions 5.10 through 5.35, and VPN series firmware versions 5.00 through 5.35, which fails to properly sanitize user input. A remote unauthenticated attacker could leverage the vulnerability to modify device configuration data, resulting in DoS conditions on an affected device if the attacker could trick an authorized administrator to switch the management mode to the cloud mode."
    }
  ],
  "id": "CVE-2023-22916",
  "lastModified": "2024-11-21T07:45:38.620",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.1,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.2,
        "source": "security@zyxel.com.tw",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.1,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.2,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-04-24T17:15:09.767",
  "references": [
    {
      "source": "security@zyxel.com.tw",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-of-firewalls-and-aps"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-of-firewalls-and-aps"
    }
  ],
  "sourceIdentifier": "security@zyxel.com.tw",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "security@zyxel.com.tw",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-17 18:15
Modified
2024-11-21 08:04
Summary
A format string vulnerability in the Zyxel ATP series firmware versions 5.10 through 5.36 Patch 2, USG FLEX series firmware versions 5.00 through 5.36 Patch 2, USG FLEX 50(W) series firmware versions 5.10 through 5.36 Patch 2, USG20(W)-VPN series firmware versions 5.10 through 5.36 Patch 2, and VPN series firmware versions 5.00 through 5.36 Patch 2, could allow an unauthenticated, LAN-based attacker to execute some OS commands by using a crafted PPPoE configuration on an affected device when the cloud management mode is enabled.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_2200-vpn_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "369543A8-1D92-42AF-896D-30A38E02D8E5",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_2200-vpn:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "32F7F370-C585-45FE-A7F7-40BFF13928CF",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3844EDBE-1FDA-48E0-9535-D81657E1820A",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B30A4C0-9928-46AD-9210-C25656FB43FB",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_100w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "61B89E2F-9A44-4A02-9279-158CDAA787D5",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_100w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D74ABA7E-AA78-4A13-A64E-C44021591B42",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6081F154-4A1E-4630-99BB-846B68F5B818",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F93B6A06-2951-46D2-A7E1-103D7318D612",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_50_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "428D392F-2427-4510-9185-AD9C1FC839A1",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_50:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "646C1F07-B553-47B0-953B-DC7DE7FD0F8B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "614F4C95-8835-4A0A-B965-51FBD0289DE5",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "92C697A5-D1D3-4FF0-9C43-D27B18181958",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_50w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD16BDCE-428C-40B2-BE9E-593ED4C59819",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_50w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "110A1CA4-0170-4834-8281-0A3E14FC5584",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_700_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F253FB99-B7E9-4809-9E3A-F9964B6B3BD8",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D1396E3-731B-4D05-A3F8-F3ABB80D5C29",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_vpn100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6362D1C8-DD85-45E6-B6F0-BB9882FA0F19",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_vpn100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6762B13C-6FD5-49D7-B2D6-4986BAC3D425",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_vpn2s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCC7F9D7-2688-4848-9B3F-60C35E66423E",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_vpn2s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D3F001A-8790-463F-804B-CA5CAC610867",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_vpn300_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E19C1F04-1F67-4502-B6E2-B7DA771E1ACA",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_vpn300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7C35A94-304B-46FB-BAA0-4E0C4F34BEDD",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_vpn50_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "54D49F68-BCE2-432F-AC2B-1975F7BDBCE7",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_vpn50:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D902D9D2-5215-4A70-9D16-F1C3BA10EE18",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_vpn_100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C380259A-B524-41EC-A733-805F617BA3E1",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_vpn_100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1B81DDA-DDD5-4D9B-B631-815186E3839F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_vpn_300_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF3F62F3-0681-4150-8F89-B44708DE75ED",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_vpn_300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "212C5E8E-774A-446E-B7C7-80C349160BC2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_vpn_50_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "11E3C89D-EEEC-449F-9783-91E0AE286223",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_vpn_50:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD872CA4-385D-49A9-B1DF-7C4467BD49AA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_20w-vpn_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "39637E53-C502-4377-BC9E-71E0962F7D6F",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_20w-vpn:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BEA412F-3DA1-4E91-9C74-0666147DABCE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_atp100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BD13DCF-7B56-423B-BA54-E2CC2288E12E",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_atp100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A899D2DE-8C74-4EA1-BD87-B8BF37CBFB6D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_atp100w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDDD5813-1215-4047-8AA6-A286571A0475",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_atp100w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7F65954-FF1A-46A4-A003-FF8B9666880A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_atp200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8B5F6AE-537A-4FFB-92AB-28AE2E1741FB",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_atp200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4F6D0AA-CDD4-4F1C-98F1-1B381023B3F4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_atp500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D73608C-EB5F-44B6-BB11-6F7E4742E71E",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_atp500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA85BCA2-CEF5-44EF-BEFB-5DA2638F5F37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_atp700_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B51FA0FC-7803-4ECB-BFFB-839E585CD9CA",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_atp700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D50CC94B-4EAA-44A7-AEF1-415491572FB1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:zywall_atp800_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCC033D4-363E-4A00-AD9E-1D94D5060CB7",
              "versionEndExcluding": "5.37",
              "versionStartIncluding": "5.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:zywall_atp800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3EC7EB91-65C4-45EA-9CB4-3B3961724DCB",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A format string vulnerability in the Zyxel ATP series firmware versions 5.10 through 5.36 Patch 2, USG FLEX series firmware versions 5.00 through 5.36 Patch 2,  USG FLEX 50(W) series firmware versions 5.10 through 5.36 Patch 2, USG20(W)-VPN series firmware versions 5.10 through 5.36 Patch 2, and VPN series firmware versions 5.00 through 5.36 Patch 2, could allow an unauthenticated, LAN-based attacker to execute some OS commands by using a crafted PPPoE configuration on an affected device when the cloud management mode is enabled."
    }
  ],
  "id": "CVE-2023-33011",
  "lastModified": "2024-11-21T08:04:24.097",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "security@zyxel.com.tw",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-17T18:15:09.397",
  "references": [
    {
      "source": "security@zyxel.com.tw",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-firewalls-and-wlan-controllers"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-firewalls-and-wlan-controllers"
    }
  ],
  "sourceIdentifier": "security@zyxel.com.tw",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-134"
        }
      ],
      "source": "security@zyxel.com.tw",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-134"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-04-24 18:15
Modified
2024-11-21 07:53
Summary
The cross-site scripting (XSS) vulnerability in Zyxel ATP series firmware versions 4.32 through 5.35, USG FLEX series firmware versions 4.50 through 5.35, USG FLEX 50(W) firmware versions 4.16 through 5.35, USG20(W)-VPN firmware versions 4.16 through 5.35, and VPN series firmware versions 4.30 through 5.35, which could allow an authenticated attacker with administrator privileges to store malicious scripts in a vulnerable device. A successful XSS attack could then result in the stored malicious scripts being executed when the user visits the Logs page of the GUI on the device.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "84A41F09-4474-4ABC-B2FA-92B17F63A7CA",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D68A36FF-8CAF-401C-9F18-94F3A2405CF4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "73E39B94-291E-4E3A-8A89-B74FF063BA05",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F7654A1-3806-41C7-82D4-46B0CD7EE53B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp700_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7728D2C4-0B0A-404E-92BC-AAA1A1987BFD",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B41F437-855B-4490-8011-DF59887BE6D5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B7E5F75-5577-4511-A1F4-1BD142D60BD5",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2818E8AC-FFEE-4DF9-BF3F-C75166C0E851",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp100w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8F79940-F737-4A71-9FAC-1F99E0BCE450",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp100w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47398FD0-6C5E-4625-9EFD-DE08C9AB7DB2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:atp800_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "791D6928-BE82-4678-A8A4-39C9D9A1C684",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:atp800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66B99746-0589-46E6-9CBD-F38619AD97DC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC95F84E-95A0-4FB8-942A-732E022E3CC6",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B30A4C0-9928-46AD-9210-C25656FB43FB",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_50_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "07895A23-2B15-4631-A55A-798B35A63E2D",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_50:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "646C1F07-B553-47B0-953B-DC7DE7FD0F8B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F65ACDFE-3A54-46D6-98CA-2D51957072AF",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F93B6A06-2951-46D2-A7E1-103D7318D612",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0B8FF81-5020-429E-ABC7-D0F18A5177F5",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "92C697A5-D1D3-4FF0-9C43-D27B18181958",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_700_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD0F817C-6388-41E2-9F80-9B5427036865",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D1396E3-731B-4D05-A3F8-F3ABB80D5C29",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_100w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D65F0EC-7ACA-4B80-8D4E-2C1459837D15",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_100w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D74ABA7E-AA78-4A13-A64E-C44021591B42",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_20w-vpn_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "224300FB-2462-4E88-A41E-E9E8EAE9CF48",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.16",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_20w-vpn:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BEA412F-3DA1-4E91-9C74-0666147DABCE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg_flex_50w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F61480ED-BBF0-49EC-A814-CEFDE1FBFA08",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.16",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg_flex_50w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "110A1CA4-0170-4834-8281-0A3E14FC5584",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:usg20-vpn_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7079103C-ED92-40C3-AF42-4689822A96E2",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:usg20-vpn:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7239C54F-EC9E-44B4-AE33-1D36E5448219",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB329984-D2A1-40B4-826D-78643B8DD4C8",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "81D90A7B-174F-40A1-8AF4-08B15B7BAC40",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn1000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DB62871-BC40-43D8-A486-471CD9316332",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn1000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EECD311A-4E96-4576-AADF-47291EDE3559",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn300_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0135FFF-62FA-4AEA-8B67-1CCA2D85D8E0",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C45C303-1A95-4245-B242-3AB9B9106CD4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:zyxel:vpn50_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B01FA34A-CA33-48E7-978C-638FC678C9C1",
              "versionEndExcluding": "5.36",
              "versionStartIncluding": "4.30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:zyxel:vpn50:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E3AC823-0ECA-42D8-8312-2FBE5914E4C0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The cross-site scripting (XSS) vulnerability in Zyxel ATP series firmware versions 4.32 through 5.35, USG FLEX series firmware versions 4.50 through 5.35, USG FLEX 50(W) firmware versions 4.16 through 5.35, USG20(W)-VPN firmware versions 4.16 through 5.35, and VPN series firmware versions 4.30 through 5.35, which could allow an authenticated attacker with administrator privileges to store malicious scripts in a vulnerable device. A successful XSS attack could then result in the stored malicious scripts being executed when the user visits the Logs page of the GUI on the device.\n\n"
    }
  ],
  "id": "CVE-2023-27990",
  "lastModified": "2024-11-21T07:53:53.193",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 4.8,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "HIGH",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.7,
        "impactScore": 2.7,
        "source": "security@zyxel.com.tw",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 4.8,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "HIGH",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.7,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-04-24T18:15:09.440",
  "references": [
    {
      "source": "security@zyxel.com.tw",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-xss-vulnerability-and-post-authentication-command-injection-vulnerability-in-firewalls"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-xss-vulnerability-and-post-authentication-command-injection-vulnerability-in-firewalls"
    }
  ],
  "sourceIdentifier": "security@zyxel.com.tw",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "security@zyxel.com.tw",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

cve-2023-22917
Vulnerability from cvelistv5
Published
2023-04-24 00:00
Modified
2024-08-02 10:20
Summary
A buffer overflow vulnerability in the “sdwan_iface_ipc” binary of Zyxel ATP series firmware versions 5.10 through 5.32, USG FLEX series firmware versions 5.00 through 5.32, USG FLEX 50(W) firmware versions 5.10 through 5.32, USG20(W)-VPN firmware versions 5.10 through 5.32, and VPN series firmware versions 5.00 through 5.35, which could allow a remote unauthenticated attacker to cause a core dump with a request error message on a vulnerable device by uploading a crafted configuration file.
Impacted products
Vendor Product Version
Zyxel USG FLEX series firmware Version: 5.00 through 5.32
Zyxel USG FLEX 50(W) firmware Version: 5.10 through 5.32
Zyxel USG20(W)-VPN firmware Version: 5.10 through 5.32
Zyxel VPN series firmware Version: 5.00 through 5.35
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T10:20:31.383Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-of-firewalls-and-aps"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "ATP series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "5.10 through 5.32"
            }
          ]
        },
        {
          "product": "USG FLEX series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "5.00 through 5.32"
            }
          ]
        },
        {
          "product": "USG FLEX 50(W) firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "5.10 through 5.32"
            }
          ]
        },
        {
          "product": "USG20(W)-VPN firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "5.10 through 5.32"
            }
          ]
        },
        {
          "product": "VPN series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "5.00 through 5.35"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A buffer overflow vulnerability in the \u201csdwan_iface_ipc\u201d binary of Zyxel ATP series firmware versions 5.10 through 5.32, USG FLEX series firmware versions 5.00 through 5.32, USG FLEX 50(W) firmware versions 5.10 through 5.32, USG20(W)-VPN firmware versions 5.10 through 5.32, and VPN series firmware versions 5.00 through 5.35, which could allow a remote unauthenticated attacker to cause a core dump with a request error message on a vulnerable device by uploading a crafted configuration file."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-120",
              "description": "CWE-120: Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-04-24T00:00:00",
        "orgId": "96e50032-ad0d-4058-a115-4d2c13821f9f",
        "shortName": "Zyxel"
      },
      "references": [
        {
          "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-of-firewalls-and-aps"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "96e50032-ad0d-4058-a115-4d2c13821f9f",
    "assignerShortName": "Zyxel",
    "cveId": "CVE-2023-22917",
    "datePublished": "2023-04-24T00:00:00",
    "dateReserved": "2023-01-10T00:00:00",
    "dateUpdated": "2024-08-02T10:20:31.383Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-26531
Vulnerability from cvelistv5
Published
2022-05-24 00:00
Modified
2024-08-03 05:03
Summary
Multiple improper input validation flaws were identified in some CLI commands of Zyxel USG/ZyWALL series firmware versions 4.09 through 4.71, USG FLEX series firmware versions 4.50 through 5.21, ATP series firmware versions 4.32 through 5.21, VPN series firmware versions 4.30 through 5.21, NSG series firmware versions 1.00 through 1.33 Patch 4, NXC2500 firmware version 6.10(AAIG.3) and earlier versions, NAP203 firmware version 6.25(ABFA.7) and earlier versions, NWA50AX firmware version 6.25(ABYW.5) and earlier versions, WAC500 firmware version 6.30(ABVS.2) and earlier versions, and WAX510D firmware version 6.30(ABTF.2) and earlier versions, that could allow a local authenticated attacker to cause a buffer overflow or a system crash via a crafted payload.
Impacted products
Vendor Product Version
Zyxel USG FLEX series firmware Version: 4.50 through 5.21
Zyxel ATP series firmware Version: 4.32 through 5.21
Zyxel VPN series firmware Version: 4.30 through 5.21
Zyxel NSG series firmware Version: 1.00 through 1.33 Patch 4
Zyxel NXC2500 firmware Version: <= 6.10(AAIG.3)
Zyxel NAP203 firmware Version: <= 6.25(ABFA.7)
Zyxel NWA50AX firmware Version: <= 6.25(ABYW.5)
Zyxel WAC500 firmware Version: <= 6.30(ABVS.2)
Zyxel WAX510D firmware Version: <= 6.30(ABTF.2)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T05:03:33.155Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.zyxel.com/support/multiple-vulnerabilities-of-firewalls-AP-controllers-and-APs.shtml"
          },
          {
            "name": "20220610 HNS-2022-02 - HN Security Advisory - Multiple vulnerabilities in Zyxel zysh",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://seclists.org/fulldisclosure/2022/Jun/15"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/167464/Zyxel-Buffer-Overflow-Format-String-Command-Injection.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/177036/Zyxel-zysh-Format-String-Proof-Of-Concept.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "USG/ZyWALL series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.09 through 4.71"
            }
          ]
        },
        {
          "product": "USG FLEX series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.50 through 5.21"
            }
          ]
        },
        {
          "product": "ATP series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.32 through 5.21"
            }
          ]
        },
        {
          "product": "VPN series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.30 through 5.21"
            }
          ]
        },
        {
          "product": "NSG series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "1.00 through 1.33 Patch 4"
            }
          ]
        },
        {
          "product": "NXC2500 firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "\u003c= 6.10(AAIG.3)"
            }
          ]
        },
        {
          "product": "NAP203 firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "\u003c= 6.25(ABFA.7)"
            }
          ]
        },
        {
          "product": "NWA50AX firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "\u003c= 6.25(ABYW.5)"
            }
          ]
        },
        {
          "product": "WAC500 firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "\u003c= 6.30(ABVS.2)"
            }
          ]
        },
        {
          "product": "WAX510D firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "\u003c= 6.30(ABTF.2)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple improper input validation flaws were identified in some CLI commands of Zyxel USG/ZyWALL series firmware versions 4.09 through 4.71, USG FLEX series firmware versions 4.50 through 5.21, ATP series firmware versions 4.32 through 5.21, VPN series firmware versions 4.30 through 5.21, NSG series firmware versions 1.00 through 1.33 Patch 4, NXC2500 firmware version 6.10(AAIG.3) and earlier versions, NAP203 firmware version 6.25(ABFA.7) and earlier versions, NWA50AX firmware version 6.25(ABYW.5) and earlier versions, WAC500 firmware version 6.30(ABVS.2) and earlier versions, and WAX510D firmware version 6.30(ABTF.2) and earlier versions, that could allow a local authenticated attacker to cause a buffer overflow or a system crash via a crafted payload."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20: Improper Input Validation",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-02-09T18:05:56.732587",
        "orgId": "96e50032-ad0d-4058-a115-4d2c13821f9f",
        "shortName": "Zyxel"
      },
      "references": [
        {
          "url": "https://www.zyxel.com/support/multiple-vulnerabilities-of-firewalls-AP-controllers-and-APs.shtml"
        },
        {
          "name": "20220610 HNS-2022-02 - HN Security Advisory - Multiple vulnerabilities in Zyxel zysh",
          "tags": [
            "mailing-list"
          ],
          "url": "http://seclists.org/fulldisclosure/2022/Jun/15"
        },
        {
          "url": "http://packetstormsecurity.com/files/167464/Zyxel-Buffer-Overflow-Format-String-Command-Injection.html"
        },
        {
          "url": "http://packetstormsecurity.com/files/177036/Zyxel-zysh-Format-String-Proof-Of-Concept.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "96e50032-ad0d-4058-a115-4d2c13821f9f",
    "assignerShortName": "Zyxel",
    "cveId": "CVE-2022-26531",
    "datePublished": "2022-05-24T00:00:00",
    "dateReserved": "2022-03-07T00:00:00",
    "dateUpdated": "2024-08-03T05:03:33.155Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-38547
Vulnerability from cvelistv5
Published
2023-02-07 00:00
Modified
2024-08-03 10:54
Summary
A post-authentication command injection vulnerability in the CLI command of Zyxel ZyWALL/USG series firmware versions 4.20 through 4.72, VPN series firmware versions 4.30 through 5.32, USG FLEX series firmware versions 4.50 through 5.32, and ATP series firmware versions 4.32 through 5.32, which could allow an authenticated attacker with administrator privileges to execute OS commands.
Impacted products
Vendor Product Version
Zyxel VPN series firmware Version: 4.30 through 5.32
Zyxel USG FLEX series firmware Version: 4.50 through 5.32
Zyxel ATP series firmware Version: 4.32 through 5.32
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T10:54:04.001Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-post-authentication-rce-in-firewalls"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "ZyWALL/USG series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.20 through 4.72"
            }
          ]
        },
        {
          "product": "VPN series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.30 through 5.32"
            }
          ]
        },
        {
          "product": "USG FLEX series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.50 through 5.32"
            }
          ]
        },
        {
          "product": "ATP series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.32 through 5.32"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A post-authentication command injection vulnerability in the CLI command of Zyxel ZyWALL/USG series firmware versions 4.20 through 4.72, VPN series firmware versions 4.30 through 5.32, USG FLEX series firmware versions 4.50 through 5.32, and ATP series firmware versions 4.32 through 5.32, which could allow an authenticated attacker with administrator privileges to execute OS commands."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.2,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-78",
              "description": "CWE-78: Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-07T00:00:00",
        "orgId": "96e50032-ad0d-4058-a115-4d2c13821f9f",
        "shortName": "Zyxel"
      },
      "references": [
        {
          "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-post-authentication-rce-in-firewalls"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "96e50032-ad0d-4058-a115-4d2c13821f9f",
    "assignerShortName": "Zyxel",
    "cveId": "CVE-2022-38547",
    "datePublished": "2023-02-07T00:00:00",
    "dateReserved": "2022-08-22T00:00:00",
    "dateUpdated": "2024-08-03T10:54:04.001Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-33010
Vulnerability from cvelistv5
Published
2023-05-24 00:00
Modified
2024-08-02 15:32
Severity ?
Summary
A buffer overflow vulnerability in the ID processing function in Zyxel ATP series firmware versions 4.32 through 5.36 Patch 1, USG FLEX series firmware versions 4.50 through 5.36 Patch 1, USG FLEX 50(W) firmware versions 4.25 through 5.36 Patch 1, USG20(W)-VPN firmware versions 4.25 through 5.36 Patch 1, VPN series firmware versions 4.30 through 5.36 Patch 1, ZyWALL/USG series firmware versions 4.25 through 4.73 Patch 1, could allow an unauthenticated attacker to cause denial-of-service (DoS) conditions and even a remote code execution on an affected device.
Impacted products
Vendor Product Version
Zyxel USG FLEX series firmware Version: 4.50 through 5.36 Patch 1
Zyxel USG FLEX 50(W) firmware Version: 4.25 through 5.36 Patch 1
Zyxel USG20(W)-VPN firmware Version: 4.25 through 5.36 Patch 1
Zyxel VPN series firmware Version: 4.30 through 5.36 Patch 1
Zyxel ZyWALL/USG series firmware Version: 4.25 through 4.73 Patch 1
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T15:32:46.559Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-buffer-overflow-vulnerabilities-of-firewalls"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "ATP series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.32 through 5.36 Patch 1"
            }
          ]
        },
        {
          "product": "USG FLEX series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.50 through 5.36 Patch 1"
            }
          ]
        },
        {
          "product": "USG FLEX 50(W) firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.25 through 5.36 Patch 1"
            }
          ]
        },
        {
          "product": "USG20(W)-VPN firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.25 through 5.36 Patch 1"
            }
          ]
        },
        {
          "product": "VPN series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.30 through 5.36 Patch 1"
            }
          ]
        },
        {
          "product": "ZyWALL/USG series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.25 through 4.73 Patch 1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A buffer overflow vulnerability in the ID processing function in Zyxel ATP series firmware versions 4.32 through 5.36 Patch 1, USG FLEX series firmware versions 4.50 through 5.36 Patch 1, USG FLEX 50(W) firmware versions 4.25 through 5.36 Patch 1, USG20(W)-VPN firmware versions 4.25 through 5.36 Patch 1, VPN series firmware versions 4.30 through 5.36 Patch 1, ZyWALL/USG series firmware versions 4.25 through 4.73 Patch 1, could allow an unauthenticated attacker to cause denial-of-service (DoS) conditions and even a remote code execution on an affected device."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-120",
              "description": "CWE-120: Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-24T00:00:00",
        "orgId": "96e50032-ad0d-4058-a115-4d2c13821f9f",
        "shortName": "Zyxel"
      },
      "references": [
        {
          "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-buffer-overflow-vulnerabilities-of-firewalls"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "96e50032-ad0d-4058-a115-4d2c13821f9f",
    "assignerShortName": "Zyxel",
    "cveId": "CVE-2023-33010",
    "datePublished": "2023-05-24T00:00:00",
    "dateReserved": "2023-05-17T00:00:00",
    "dateUpdated": "2024-08-02T15:32:46.559Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-27991
Vulnerability from cvelistv5
Published
2023-04-24 00:00
Modified
2024-08-02 12:23
Summary
The post-authentication command injection vulnerability in the CLI command of Zyxel ATP series firmware versions 4.32 through 5.35, USG FLEX series firmware versions 4.50 through 5.35, USG FLEX 50(W) firmware versions 4.16 through 5.35, USG20(W)-VPN firmware versions 4.16 through 5.35, and VPN series firmware versions 4.30 through 5.35, which could allow an authenticated attacker to execute some OS commands remotely.
Impacted products
Vendor Product Version
Zyxel USG FLEX series firmware Version: 4.50 through 5.35
Zyxel USG FLEX 50(W) firmware Version: 4.16 through 5.35
Zyxel USG20(W)-VPN firmware Version: 4.16 through 5.35
Zyxel VPN series firmware Version: 4.30 through 5.35
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T12:23:30.834Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-xss-vulnerability-and-post-authentication-command-injection-vulnerability-in-firewalls"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "ATP series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.32 through 5.35"
            }
          ]
        },
        {
          "product": "USG FLEX series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.50 through 5.35"
            }
          ]
        },
        {
          "product": "USG FLEX 50(W) firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.16 through 5.35"
            }
          ]
        },
        {
          "product": "USG20(W)-VPN firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.16 through 5.35"
            }
          ]
        },
        {
          "product": "VPN series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.30 through 5.35"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The post-authentication command injection vulnerability in the CLI command of Zyxel ATP series firmware versions 4.32 through 5.35, USG FLEX series firmware versions 4.50 through 5.35, USG FLEX 50(W) firmware versions 4.16 through 5.35, USG20(W)-VPN firmware versions 4.16 through 5.35, and VPN series firmware versions 4.30 through 5.35, which could allow an authenticated attacker to execute some OS commands remotely."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-78",
              "description": "CWE-78: Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-04-24T00:00:00",
        "orgId": "96e50032-ad0d-4058-a115-4d2c13821f9f",
        "shortName": "Zyxel"
      },
      "references": [
        {
          "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-xss-vulnerability-and-post-authentication-command-injection-vulnerability-in-firewalls"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "96e50032-ad0d-4058-a115-4d2c13821f9f",
    "assignerShortName": "Zyxel",
    "cveId": "CVE-2023-27991",
    "datePublished": "2023-04-24T00:00:00",
    "dateReserved": "2023-03-09T00:00:00",
    "dateUpdated": "2024-08-02T12:23:30.834Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-30525
Vulnerability from cvelistv5
Published
2022-05-12 13:05
Modified
2024-08-03 06:48
Severity ?
Summary
A OS command injection vulnerability in the CGI program of Zyxel USG FLEX 100(W) firmware versions 5.00 through 5.21 Patch 1, USG FLEX 200 firmware versions 5.00 through 5.21 Patch 1, USG FLEX 500 firmware versions 5.00 through 5.21 Patch 1, USG FLEX 700 firmware versions 5.00 through 5.21 Patch 1, USG FLEX 50(W) firmware versions 5.10 through 5.21 Patch 1, USG20(W)-VPN firmware versions 5.10 through 5.21 Patch 1, ATP series firmware versions 5.10 through 5.21 Patch 1, VPN series firmware versions 4.60 through 5.21 Patch 1, which could allow an attacker to modify specific files and then execute some OS commands on a vulnerable device.
Impacted products
Vendor Product Version
Zyxel USG FLEX 200 firmware Version: 5.00 through 5.21 Patch 1
Zyxel USG FLEX 500 firmware Version: 5.00 through 5.21 Patch 1
Zyxel USG FLEX 700 firmware Version: 5.00 through 5.21 Patch 1
Zyxel ATP series firmware Version: 5.10 through 5.21 Patch 1
Zyxel VPN series firmware Version: 4.60 through 5.21 Patch 1
Zyxel USG FLEX 50(W) firmware Version: 5.10 through 5.21 Patch 1
Zyxel USG 20(W)-VPN firmware Version: 5.10 through 5.21 Patch 1
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T06:48:36.383Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.zyxel.com/support/Zyxel-security-advisory-for-OS-command-injection-vulnerability-of-firewalls.shtml"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/167176/Zyxel-Remote-Command-Execution.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/167182/Zyxel-Firewall-ZTP-Unauthenticated-Command-Injection.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/167372/Zyxel-USG-FLEX-5.21-Command-Injection.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/168202/Zyxel-Firewall-SUID-Binary-Privilege-Escalation.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "USG FLEX 100(W) firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "5.00 through 5.21 Patch 1"
            }
          ]
        },
        {
          "product": "USG FLEX 200 firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "5.00 through 5.21 Patch 1"
            }
          ]
        },
        {
          "product": "USG FLEX 500 firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "5.00 through 5.21 Patch 1"
            }
          ]
        },
        {
          "product": "USG FLEX 700 firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "5.00 through 5.21 Patch 1"
            }
          ]
        },
        {
          "product": "ATP series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "5.10 through 5.21 Patch 1"
            }
          ]
        },
        {
          "product": "VPN series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.60 through 5.21 Patch 1"
            }
          ]
        },
        {
          "product": "USG FLEX 50(W) firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "5.10 through 5.21 Patch 1"
            }
          ]
        },
        {
          "product": "USG 20(W)-VPN firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "5.10 through 5.21 Patch 1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A OS command injection vulnerability in the CGI program of Zyxel USG FLEX 100(W) firmware versions 5.00 through 5.21 Patch 1, USG FLEX 200 firmware versions 5.00 through 5.21 Patch 1, USG FLEX 500 firmware versions 5.00 through 5.21 Patch 1, USG FLEX 700 firmware versions 5.00 through 5.21 Patch 1, USG FLEX 50(W) firmware versions 5.10 through 5.21 Patch 1, USG20(W)-VPN firmware versions 5.10 through 5.21 Patch 1, ATP series firmware versions 5.10 through 5.21 Patch 1, VPN series firmware versions 4.60 through 5.21 Patch 1, which could allow an attacker to modify specific files and then execute some OS commands on a vulnerable device."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-78",
              "description": "CWE-78: Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-08-31T18:06:16",
        "orgId": "96e50032-ad0d-4058-a115-4d2c13821f9f",
        "shortName": "Zyxel"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.zyxel.com/support/Zyxel-security-advisory-for-OS-command-injection-vulnerability-of-firewalls.shtml"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/167176/Zyxel-Remote-Command-Execution.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/167182/Zyxel-Firewall-ZTP-Unauthenticated-Command-Injection.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/167372/Zyxel-USG-FLEX-5.21-Command-Injection.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/168202/Zyxel-Firewall-SUID-Binary-Privilege-Escalation.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@zyxel.com.tw",
          "ID": "CVE-2022-30525",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "USG FLEX 100(W) firmware",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "5.00 through 5.21 Patch 1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "USG FLEX 200 firmware",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "5.00 through 5.21 Patch 1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "USG FLEX 500 firmware",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "5.00 through 5.21 Patch 1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "USG FLEX 700 firmware",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "5.00 through 5.21 Patch 1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "ATP series firmware",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "5.10 through 5.21 Patch 1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "VPN series firmware",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "4.60 through 5.21 Patch 1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "USG FLEX 50(W) firmware",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "5.10 through 5.21 Patch 1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "USG 20(W)-VPN firmware",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "5.10 through 5.21 Patch 1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Zyxel"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A OS command injection vulnerability in the CGI program of Zyxel USG FLEX 100(W) firmware versions 5.00 through 5.21 Patch 1, USG FLEX 200 firmware versions 5.00 through 5.21 Patch 1, USG FLEX 500 firmware versions 5.00 through 5.21 Patch 1, USG FLEX 700 firmware versions 5.00 through 5.21 Patch 1, USG FLEX 50(W) firmware versions 5.10 through 5.21 Patch 1, USG20(W)-VPN firmware versions 5.10 through 5.21 Patch 1, ATP series firmware versions 5.10 through 5.21 Patch 1, VPN series firmware versions 4.60 through 5.21 Patch 1, which could allow an attacker to modify specific files and then execute some OS commands on a vulnerable device."
            }
          ]
        },
        "impact": {
          "cvss": {
            "baseScore": "9.8",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-78: Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.zyxel.com/support/Zyxel-security-advisory-for-OS-command-injection-vulnerability-of-firewalls.shtml",
              "refsource": "CONFIRM",
              "url": "https://www.zyxel.com/support/Zyxel-security-advisory-for-OS-command-injection-vulnerability-of-firewalls.shtml"
            },
            {
              "name": "http://packetstormsecurity.com/files/167176/Zyxel-Remote-Command-Execution.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/167176/Zyxel-Remote-Command-Execution.html"
            },
            {
              "name": "http://packetstormsecurity.com/files/167182/Zyxel-Firewall-ZTP-Unauthenticated-Command-Injection.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/167182/Zyxel-Firewall-ZTP-Unauthenticated-Command-Injection.html"
            },
            {
              "name": "http://packetstormsecurity.com/files/167372/Zyxel-USG-FLEX-5.21-Command-Injection.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/167372/Zyxel-USG-FLEX-5.21-Command-Injection.html"
            },
            {
              "name": "http://packetstormsecurity.com/files/168202/Zyxel-Firewall-SUID-Binary-Privilege-Escalation.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/168202/Zyxel-Firewall-SUID-Binary-Privilege-Escalation.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "96e50032-ad0d-4058-a115-4d2c13821f9f",
    "assignerShortName": "Zyxel",
    "cveId": "CVE-2022-30525",
    "datePublished": "2022-05-12T13:05:11",
    "dateReserved": "2022-05-10T00:00:00",
    "dateUpdated": "2024-08-03T06:48:36.383Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-2030
Vulnerability from cvelistv5
Published
2022-07-19 05:55
Modified
2024-08-03 00:24
Summary
A directory traversal vulnerability caused by specific character sequences within an improperly sanitized URL was identified in some CGI programs of Zyxel USG FLEX 100(W) firmware versions 4.50 through 5.30, USG FLEX 200 firmware versions 4.50 through 5.30, USG FLEX 500 firmware versions 4.50 through 5.30, USG FLEX 700 firmware versions 4.50 through 5.30, USG FLEX 50(W) firmware versions 4.16 through 5.30, USG20(W)-VPN firmware versions 4.16 through 5.30, ATP series firmware versions 4.32 through 5.30, VPN series firmware versions 4.30 through 5.30, USG/ZyWALL series firmware versions 4.11 through 4.72, that could allow an authenticated attacker to access some restricted files on a vulnerable device.
Impacted products
Vendor Product Version
Zyxel USG FLEX 200 firmware Version: 4.50 through 5.30
Zyxel USG FLEX 500 firmware Version: 4.50 through 5.30
Zyxel USG FLEX 700 firmware Version: 4.50 through 5.30
Zyxel ATP series firmware Version: 4.32 through 5.30
Zyxel VPN series firmware Version: 4.30 through 5.30
Zyxel USG FLEX 50(W) firmware Version: 4.16 through 5.30
Zyxel USG 20(W)-VPN firmware Version: 4.16 through 5.30
Zyxel USG/ZyWALL series firmware Version: 4.11 through 4.72
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T00:24:44.144Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.zyxel.com/support/Zyxel-security-advisory-authenticated-directory-traversal-vulnerabilities-of-firewalls.shtml"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "USG FLEX 100(W) firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.50 through 5.30"
            }
          ]
        },
        {
          "product": "USG FLEX 200 firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.50 through 5.30"
            }
          ]
        },
        {
          "product": "USG FLEX 500 firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.50 through 5.30"
            }
          ]
        },
        {
          "product": "USG FLEX 700 firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.50 through 5.30"
            }
          ]
        },
        {
          "product": "ATP series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.32 through 5.30"
            }
          ]
        },
        {
          "product": "VPN series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.30 through 5.30"
            }
          ]
        },
        {
          "product": "USG FLEX 50(W) firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.16 through 5.30"
            }
          ]
        },
        {
          "product": "USG 20(W)-VPN firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.16 through 5.30"
            }
          ]
        },
        {
          "product": "USG/ZyWALL series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.11 through 4.72"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A directory traversal vulnerability caused by specific character sequences within an improperly sanitized URL was identified in some CGI programs of Zyxel USG FLEX 100(W) firmware versions 4.50 through 5.30, USG FLEX 200 firmware versions 4.50 through 5.30, USG FLEX 500 firmware versions 4.50 through 5.30, USG FLEX 700 firmware versions 4.50 through 5.30, USG FLEX 50(W) firmware versions 4.16 through 5.30, USG20(W)-VPN firmware versions 4.16 through 5.30, ATP series firmware versions 4.32 through 5.30, VPN series firmware versions 4.30 through 5.30, USG/ZyWALL series firmware versions 4.11 through 4.72, that could allow an authenticated attacker to access some restricted files on a vulnerable device."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-22",
              "description": "CWE-22: Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-07-19T05:55:11",
        "orgId": "96e50032-ad0d-4058-a115-4d2c13821f9f",
        "shortName": "Zyxel"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.zyxel.com/support/Zyxel-security-advisory-authenticated-directory-traversal-vulnerabilities-of-firewalls.shtml"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@zyxel.com.tw",
          "ID": "CVE-2022-2030",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "USG FLEX 100(W) firmware",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "4.50 through 5.30"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "USG FLEX 200 firmware",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "4.50 through 5.30"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "USG FLEX 500 firmware",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "4.50 through 5.30"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "USG FLEX 700 firmware",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "4.50 through 5.30"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "ATP series firmware",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "4.32 through 5.30"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "VPN series firmware",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "4.30 through 5.30"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "USG FLEX 50(W) firmware",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "4.16 through 5.30"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "USG 20(W)-VPN firmware",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "4.16 through 5.30"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "USG/ZyWALL series firmware",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "4.11 through 4.72"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Zyxel"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A directory traversal vulnerability caused by specific character sequences within an improperly sanitized URL was identified in some CGI programs of Zyxel USG FLEX 100(W) firmware versions 4.50 through 5.30, USG FLEX 200 firmware versions 4.50 through 5.30, USG FLEX 500 firmware versions 4.50 through 5.30, USG FLEX 700 firmware versions 4.50 through 5.30, USG FLEX 50(W) firmware versions 4.16 through 5.30, USG20(W)-VPN firmware versions 4.16 through 5.30, ATP series firmware versions 4.32 through 5.30, VPN series firmware versions 4.30 through 5.30, USG/ZyWALL series firmware versions 4.11 through 4.72, that could allow an authenticated attacker to access some restricted files on a vulnerable device."
            }
          ]
        },
        "impact": {
          "cvss": {
            "baseScore": "6.5",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-22: Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.zyxel.com/support/Zyxel-security-advisory-authenticated-directory-traversal-vulnerabilities-of-firewalls.shtml",
              "refsource": "CONFIRM",
              "url": "https://www.zyxel.com/support/Zyxel-security-advisory-authenticated-directory-traversal-vulnerabilities-of-firewalls.shtml"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "96e50032-ad0d-4058-a115-4d2c13821f9f",
    "assignerShortName": "Zyxel",
    "cveId": "CVE-2022-2030",
    "datePublished": "2022-07-19T05:55:11",
    "dateReserved": "2022-06-08T00:00:00",
    "dateUpdated": "2024-08-03T00:24:44.144Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-33011
Vulnerability from cvelistv5
Published
2023-07-17 17:15
Modified
2024-11-07 19:08
Summary
A format string vulnerability in the Zyxel ATP series firmware versions 5.10 through 5.36 Patch 2, USG FLEX series firmware versions 5.00 through 5.36 Patch 2, USG FLEX 50(W) series firmware versions 5.10 through 5.36 Patch 2, USG20(W)-VPN series firmware versions 5.10 through 5.36 Patch 2, and VPN series firmware versions 5.00 through 5.36 Patch 2, could allow an unauthenticated, LAN-based attacker to execute some OS commands by using a crafted PPPoE configuration on an affected device when the cloud management mode is enabled.
Impacted products
Vendor Product Version
Zyxel USG FLEX series firmware Version: 5.00 through 5.36 Patch 2
Zyxel USG FLEX 50(W) series firmware Version: 5.10 through 5.36 Patch 2
Zyxel USG20(W)-VPN series firmware Version: 5.10 through 5.36 Patch 2
Zyxel VPN series firmware Version: 5.00 through 5.36 Patch 2
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T15:32:46.611Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-firewalls-and-wlan-controllers"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:o:zyxel:vpn_series_firmware:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "vpn_series_firmware",
            "vendor": "zyxel",
            "versions": [
              {
                "lessThanOrEqual": "5.36_patch_2",
                "status": "affected",
                "version": "5.00",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:zyxel:atp100_firmware:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "atp100_firmware",
            "vendor": "zyxel",
            "versions": [
              {
                "lessThanOrEqual": "5.36_patch_2",
                "status": "affected",
                "version": "5.10",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:zyxel:usg_flex_series_firmware:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "usg_flex_series_firmware",
            "vendor": "zyxel",
            "versions": [
              {
                "lessThanOrEqual": "5.36_patch_2",
                "status": "affected",
                "version": "5.0.0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:zyxel:usg_flex_50\\/w\\/_series_firmware:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "usg_flex_50\\/w\\/_series_firmware",
            "vendor": "zyxel",
            "versions": [
              {
                "lessThanOrEqual": "5.36_patch_2",
                "status": "affected",
                "version": "5.10",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:zyxel:usg20w-vpn_firmware:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "usg20w-vpn_firmware",
            "vendor": "zyxel",
            "versions": [
              {
                "lessThanOrEqual": "5.36_patch_2",
                "status": "affected",
                "version": "5.10",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-33011",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-07T18:57:20.597639Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-07T19:08:01.595Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "ATP series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "5.10 through 5.36 Patch 2"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "USG FLEX series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "5.00 through 5.36 Patch 2"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "USG FLEX 50(W) series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "5.10 through 5.36 Patch 2"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "USG20(W)-VPN series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "5.10 through 5.36 Patch 2"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "VPN series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "5.00 through 5.36 Patch 2"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "A format string vulnerability in the Zyxel ATP series firmware versions 5.10 through 5.36 Patch 2, USG FLEX series firmware versions 5.00 through 5.36 Patch 2,  USG FLEX 50(W) series firmware versions 5.10 through 5.36 Patch 2, USG20(W)-VPN series firmware versions 5.10 through 5.36 Patch 2, and VPN series firmware versions 5.00 through 5.36 Patch 2, could allow an unauthenticated, LAN-based attacker to execute some OS commands by using a crafted PPPoE configuration on an affected device when the cloud management mode is enabled."
            }
          ],
          "value": "A format string vulnerability in the Zyxel ATP series firmware versions 5.10 through 5.36 Patch 2, USG FLEX series firmware versions 5.00 through 5.36 Patch 2,  USG FLEX 50(W) series firmware versions 5.10 through 5.36 Patch 2, USG20(W)-VPN series firmware versions 5.10 through 5.36 Patch 2, and VPN series firmware versions 5.00 through 5.36 Patch 2, could allow an unauthenticated, LAN-based attacker to execute some OS commands by using a crafted PPPoE configuration on an affected device when the cloud management mode is enabled."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-134",
              "description": "CWE-134 Use of Externally-Controlled Format String",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-17T17:15:45.876Z",
        "orgId": "96e50032-ad0d-4058-a115-4d2c13821f9f",
        "shortName": "Zyxel"
      },
      "references": [
        {
          "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-firewalls-and-wlan-controllers"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "96e50032-ad0d-4058-a115-4d2c13821f9f",
    "assignerShortName": "Zyxel",
    "cveId": "CVE-2023-33011",
    "datePublished": "2023-07-17T17:15:45.876Z",
    "dateReserved": "2023-05-17T02:56:16.623Z",
    "dateUpdated": "2024-11-07T19:08:01.595Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-33012
Vulnerability from cvelistv5
Published
2023-07-17 17:23
Modified
2024-08-02 15:32
Summary
A command injection vulnerability in the configuration parser of the Zyxel ATP series firmware versions 5.10 through 5.36 Patch 2, USG FLEX series firmware versions 5.00 through 5.36 Patch 2, USG FLEX 50(W) series firmware versions 5.10 through 5.36 Patch 2, USG20(W)-VPN series firmware versions 5.10 through 5.36 Patch 2, and VPN series firmware versions 5.00 through 5.36 Patch 2, could allow an unauthenticated, LAN-based attacker to execute some OS commands by using a crafted GRE configuration when the cloud management mode is enabled.
Impacted products
Vendor Product Version
Zyxel USG FLEX series firmware Version: 5.00 through 5.36 Patch 2
Zyxel USG FLEX 50(W) series firmware Version: 5.10 through 5.36 Patch 2
Zyxel USG20(W)-VPN series firmware Version: 5.10 through 5.36 Patch 2
Zyxel VPN series firmware Version: 5.00 through 5.36 Patch 2
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-33012",
                "options": [
                  {
                    "Exploitation": "poc"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2023-07-31T00:00:00+00:00",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-07-10T03:55:13.069Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T15:32:46.561Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-firewalls-and-wlan-controllers"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "ATP series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "5.10 through 5.36 Patch 2"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "USG FLEX series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "5.00 through 5.36 Patch 2"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "USG FLEX 50(W) series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "5.10 through 5.36 Patch 2"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "USG20(W)-VPN series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "5.10 through 5.36 Patch 2"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "VPN series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "5.00 through 5.36 Patch 2"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "A command injection vulnerability in the configuration parser of the Zyxel ATP series firmware versions 5.10 through 5.36 Patch 2, USG FLEX series firmware versions 5.00 through 5.36 Patch 2,  USG FLEX 50(W) series firmware versions 5.10 through 5.36 Patch 2, USG20(W)-VPN series firmware versions 5.10 through 5.36 Patch 2, and VPN series firmware versions 5.00 through 5.36 Patch 2,\u0026nbsp;could allow an unauthenticated, LAN-based attacker to execute some OS commands by using a crafted GRE configuration when the cloud management mode is enabled."
            }
          ],
          "value": "A command injection vulnerability in the configuration parser of the Zyxel ATP series firmware versions 5.10 through 5.36 Patch 2, USG FLEX series firmware versions 5.00 through 5.36 Patch 2,  USG FLEX 50(W) series firmware versions 5.10 through 5.36 Patch 2, USG20(W)-VPN series firmware versions 5.10 through 5.36 Patch 2, and VPN series firmware versions 5.00 through 5.36 Patch 2,\u00a0could allow an unauthenticated, LAN-based attacker to execute some OS commands by using a crafted GRE configuration when the cloud management mode is enabled."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-78",
              "description": "CWE-78 Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-17T17:23:26.370Z",
        "orgId": "96e50032-ad0d-4058-a115-4d2c13821f9f",
        "shortName": "Zyxel"
      },
      "references": [
        {
          "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-firewalls-and-wlan-controllers"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "96e50032-ad0d-4058-a115-4d2c13821f9f",
    "assignerShortName": "Zyxel",
    "cveId": "CVE-2023-33012",
    "datePublished": "2023-07-17T17:23:26.370Z",
    "dateReserved": "2023-05-17T02:56:16.623Z",
    "dateUpdated": "2024-08-02T15:32:46.561Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-29583
Vulnerability from cvelistv5
Published
2020-12-22 00:00
Modified
2024-08-04 16:55
Severity ?
Summary
Firmware version 4.60 of Zyxel USG devices contains an undocumented account (zyfwp) with an unchangeable password. The password for this account can be found in cleartext in the firmware. This account can be used by someone to login to the ssh server or web interface with admin privileges.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T16:55:10.633Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.zyxel.com/support/security_advisories.shtml"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://ftp.zyxel.com/USG40/firmware/USG40_4.60%28AALA.1%29C0_2.pdf"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://businessforum.zyxel.com/discussion/5254/whats-new-for-zld4-60-patch-1-available-on-dec-15"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://businessforum.zyxel.com/discussion/5252/zld-v4-60-revoke-and-wk48-firmware-release"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.eyecontrol.nl/blog/undocumented-user-account-in-zyxel-products.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.zyxel.com/support/CVE-2020-29583.shtml"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.secpod.com/blog/a-secret-zyxel-firewall-and-ap-controllers-could-allow-for-administrative-access-cve-2020-29583/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Firmware version 4.60 of Zyxel USG devices contains an undocumented account (zyfwp) with an unchangeable password. The password for this account can be found in cleartext in the firmware. This account can be used by someone to login to the ssh server or web interface with admin privileges."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-10-28T00:43:07.540036",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "url": "https://www.zyxel.com/support/security_advisories.shtml"
        },
        {
          "url": "http://ftp.zyxel.com/USG40/firmware/USG40_4.60%28AALA.1%29C0_2.pdf"
        },
        {
          "url": "https://businessforum.zyxel.com/discussion/5254/whats-new-for-zld4-60-patch-1-available-on-dec-15"
        },
        {
          "url": "https://businessforum.zyxel.com/discussion/5252/zld-v4-60-revoke-and-wk48-firmware-release"
        },
        {
          "url": "https://www.eyecontrol.nl/blog/undocumented-user-account-in-zyxel-products.html"
        },
        {
          "url": "https://www.zyxel.com/support/CVE-2020-29583.shtml"
        },
        {
          "url": "https://www.secpod.com/blog/a-secret-zyxel-firewall-and-ap-controllers-could-allow-for-administrative-access-cve-2020-29583/"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2020-29583",
    "datePublished": "2020-12-22T00:00:00",
    "dateReserved": "2020-12-06T00:00:00",
    "dateUpdated": "2024-08-04T16:55:10.633Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-22918
Vulnerability from cvelistv5
Published
2023-04-24 00:00
Modified
2024-08-02 10:20
Summary
A post-authentication information exposure vulnerability in the CGI program of Zyxel ATP series firmware versions 4.32 through 5.35, USG FLEX series firmware versions 4.50 through 5.35, USG FLEX 50(W) firmware versions 4.16 through 5.35, USG20(W)-VPN firmware versions 4.16 through 5.35, VPN series firmware versions 4.30 through 5.35, NWA110AX firmware version 6.50(ABTG.2) and earlier versions, WAC500 firmware version 6.50(ABVS.0) and earlier versions, and WAX510D firmware version 6.50(ABTF.2) and earlier versions, which could allow a remote authenticated attacker to retrieve encrypted information of the administrator on an affected device.
Impacted products
Vendor Product Version
Zyxel USG FLEX series firmware Version: 4.50 through 5.35
Zyxel USG FLEX 50(W) firmware Version: 4.16 through 5.35
Zyxel USG20(W)-VPN firmware Version: 4.16 through 5.35
Zyxel VPN series firmware Version: 4.30 through 5.35
Zyxel NWA110AX firmware Version: <= 6.50(ABTG.2)
Zyxel WAC500 firmware Version: <= 6.50(ABVS.0)
Zyxel WAX510D firmware Version: <= 6.50(ABTF.2)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T10:20:31.470Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-of-firewalls-and-aps"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "ATP series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.32 through 5.35"
            }
          ]
        },
        {
          "product": "USG FLEX series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.50 through 5.35"
            }
          ]
        },
        {
          "product": "USG FLEX 50(W) firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.16 through 5.35"
            }
          ]
        },
        {
          "product": "USG20(W)-VPN firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.16 through 5.35"
            }
          ]
        },
        {
          "product": "VPN series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.30 through 5.35"
            }
          ]
        },
        {
          "product": "NWA110AX firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "\u003c= 6.50(ABTG.2)"
            }
          ]
        },
        {
          "product": "WAC500 firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "\u003c= 6.50(ABVS.0)"
            }
          ]
        },
        {
          "product": "WAX510D firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "\u003c= 6.50(ABTF.2)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A post-authentication information exposure vulnerability in the CGI program of Zyxel ATP series firmware versions 4.32 through 5.35, USG FLEX series firmware versions 4.50 through 5.35, USG FLEX 50(W) firmware versions 4.16 through 5.35, USG20(W)-VPN firmware versions 4.16 through 5.35, VPN series firmware versions 4.30 through 5.35, NWA110AX firmware version 6.50(ABTG.2) and earlier versions, WAC500 firmware version 6.50(ABVS.0) and earlier versions, and WAX510D firmware version 6.50(ABTF.2) and earlier versions, which could allow a remote authenticated attacker to retrieve encrypted information of the administrator on an affected device."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-359",
              "description": "CWE-359: Exposure of Private Personal Information to an Unauthorized Actor",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-04-24T00:00:00",
        "orgId": "96e50032-ad0d-4058-a115-4d2c13821f9f",
        "shortName": "Zyxel"
      },
      "references": [
        {
          "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-of-firewalls-and-aps"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "96e50032-ad0d-4058-a115-4d2c13821f9f",
    "assignerShortName": "Zyxel",
    "cveId": "CVE-2023-22918",
    "datePublished": "2023-04-24T00:00:00",
    "dateReserved": "2023-01-10T00:00:00",
    "dateUpdated": "2024-08-02T10:20:31.470Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-30526
Vulnerability from cvelistv5
Published
2022-07-19 05:45
Modified
2024-08-03 06:48
Summary
A privilege escalation vulnerability was identified in the CLI command of Zyxel USG FLEX 100(W) firmware versions 4.50 through 5.30, USG FLEX 200 firmware versions 4.50 through 5.30, USG FLEX 500 firmware versions 4.50 through 5.30, USG FLEX 700 firmware versions 4.50 through 5.30, USG FLEX 50(W) firmware versions 4.16 through 5.30, USG20(W)-VPN firmware versions 4.16 through 5.30, ATP series firmware versions 4.32 through 5.30, VPN series firmware versions 4.30 through 5.30, USG/ZyWALL series firmware versions 4.09 through 4.72, which could allow a local attacker to execute some OS commands with root privileges in some directories on a vulnerable device.
Impacted products
Vendor Product Version
Zyxel USG FLEX 200 firmware Version: 4.50 through 5.30
Zyxel USG FLEX 500 firmware Version: 4.50 through 5.30
Zyxel USG FLEX 700 firmware Version: 4.50 through 5.30
Zyxel ATP series firmware Version: 4.32 through 5.30
Zyxel VPN series firmware Version: 4.30 through 5.30
Zyxel USG FLEX 50(W) firmware Version: 4.16 through 5.30
Zyxel USG 20(W)-VPN firmware Version: 4.16 through 5.30
Zyxel USG/ZyWALL series firmware Version: 4.09 through 4.72
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T06:48:36.418Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.zyxel.com/support/Zyxel-security-advisory-authenticated-directory-traversal-vulnerabilities-of-firewalls.shtml"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/168202/Zyxel-Firewall-SUID-Binary-Privilege-Escalation.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "USG FLEX 100(W) firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.50 through 5.30"
            }
          ]
        },
        {
          "product": "USG FLEX 200 firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.50 through 5.30"
            }
          ]
        },
        {
          "product": "USG FLEX 500 firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.50 through 5.30"
            }
          ]
        },
        {
          "product": "USG FLEX 700 firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.50 through 5.30"
            }
          ]
        },
        {
          "product": "ATP series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.32 through 5.30"
            }
          ]
        },
        {
          "product": "VPN series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.30 through 5.30"
            }
          ]
        },
        {
          "product": "USG FLEX 50(W) firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.16 through 5.30"
            }
          ]
        },
        {
          "product": "USG 20(W)-VPN firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.16 through 5.30"
            }
          ]
        },
        {
          "product": "USG/ZyWALL series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.09 through 4.72"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A privilege escalation vulnerability was identified in the CLI command of Zyxel USG FLEX 100(W) firmware versions 4.50 through 5.30, USG FLEX 200 firmware versions 4.50 through 5.30, USG FLEX 500 firmware versions 4.50 through 5.30, USG FLEX 700 firmware versions 4.50 through 5.30, USG FLEX 50(W) firmware versions 4.16 through 5.30, USG20(W)-VPN firmware versions 4.16 through 5.30, ATP series firmware versions 4.32 through 5.30, VPN series firmware versions 4.30 through 5.30, USG/ZyWALL series firmware versions 4.09 through 4.72, which could allow a local attacker to execute some OS commands with root privileges in some directories on a vulnerable device."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-269",
              "description": "CWE-269: Improper Privilege Management",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-08-31T18:06:17",
        "orgId": "96e50032-ad0d-4058-a115-4d2c13821f9f",
        "shortName": "Zyxel"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.zyxel.com/support/Zyxel-security-advisory-authenticated-directory-traversal-vulnerabilities-of-firewalls.shtml"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/168202/Zyxel-Firewall-SUID-Binary-Privilege-Escalation.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@zyxel.com.tw",
          "ID": "CVE-2022-30526",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "USG FLEX 100(W) firmware",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "4.50 through 5.30"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "USG FLEX 200 firmware",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "4.50 through 5.30"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "USG FLEX 500 firmware",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "4.50 through 5.30"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "USG FLEX 700 firmware",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "4.50 through 5.30"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "ATP series firmware",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "4.32 through 5.30"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "VPN series firmware",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "4.30 through 5.30"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "USG FLEX 50(W) firmware",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "4.16 through 5.30"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "USG 20(W)-VPN firmware",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "4.16 through 5.30"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "USG/ZyWALL series firmware",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "4.09 through 4.72"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Zyxel"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A privilege escalation vulnerability was identified in the CLI command of Zyxel USG FLEX 100(W) firmware versions 4.50 through 5.30, USG FLEX 200 firmware versions 4.50 through 5.30, USG FLEX 500 firmware versions 4.50 through 5.30, USG FLEX 700 firmware versions 4.50 through 5.30, USG FLEX 50(W) firmware versions 4.16 through 5.30, USG20(W)-VPN firmware versions 4.16 through 5.30, ATP series firmware versions 4.32 through 5.30, VPN series firmware versions 4.30 through 5.30, USG/ZyWALL series firmware versions 4.09 through 4.72, which could allow a local attacker to execute some OS commands with root privileges in some directories on a vulnerable device."
            }
          ]
        },
        "impact": {
          "cvss": {
            "baseScore": "7.8",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-269: Improper Privilege Management"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.zyxel.com/support/Zyxel-security-advisory-authenticated-directory-traversal-vulnerabilities-of-firewalls.shtml",
              "refsource": "CONFIRM",
              "url": "https://www.zyxel.com/support/Zyxel-security-advisory-authenticated-directory-traversal-vulnerabilities-of-firewalls.shtml"
            },
            {
              "name": "http://packetstormsecurity.com/files/168202/Zyxel-Firewall-SUID-Binary-Privilege-Escalation.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/168202/Zyxel-Firewall-SUID-Binary-Privilege-Escalation.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "96e50032-ad0d-4058-a115-4d2c13821f9f",
    "assignerShortName": "Zyxel",
    "cveId": "CVE-2022-30526",
    "datePublished": "2022-07-19T05:45:14",
    "dateReserved": "2022-05-10T00:00:00",
    "dateUpdated": "2024-08-03T06:48:36.418Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-22916
Vulnerability from cvelistv5
Published
2023-04-24 00:00
Modified
2024-08-02 10:20
Summary
The configuration parser of Zyxel ATP series firmware versions 5.10 through 5.35, USG FLEX series firmware versions 5.00 through 5.35, USG FLEX 50(W) firmware versions 5.10 through 5.35, USG20(W)-VPN firmware versions 5.10 through 5.35, and VPN series firmware versions 5.00 through 5.35, which fails to properly sanitize user input. A remote unauthenticated attacker could leverage the vulnerability to modify device configuration data, resulting in DoS conditions on an affected device if the attacker could trick an authorized administrator to switch the management mode to the cloud mode.
Impacted products
Vendor Product Version
Zyxel USG FLEX series firmware Version: 5.00 through 5.35
Zyxel USG FLEX 50(W) firmware Version: 5.10 through 5.35
Zyxel USG20(W)-VPN firmware Version: 5.10 through 5.35
Zyxel VPN series firmware Version: 5.00 through 5.35
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T10:20:31.475Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-of-firewalls-and-aps"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "ATP series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "5.10 through 5.35"
            }
          ]
        },
        {
          "product": "USG FLEX series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "5.00 through 5.35"
            }
          ]
        },
        {
          "product": "USG FLEX 50(W) firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "5.10 through 5.35"
            }
          ]
        },
        {
          "product": "USG20(W)-VPN firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "5.10 through 5.35"
            }
          ]
        },
        {
          "product": "VPN series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "5.00 through 5.35"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The configuration parser of Zyxel ATP series firmware versions 5.10 through 5.35, USG FLEX series firmware versions 5.00 through 5.35, USG FLEX 50(W) firmware versions 5.10 through 5.35, USG20(W)-VPN firmware versions 5.10 through 5.35, and VPN series firmware versions 5.00 through 5.35, which fails to properly sanitize user input. A remote unauthenticated attacker could leverage the vulnerability to modify device configuration data, resulting in DoS conditions on an affected device if the attacker could trick an authorized administrator to switch the management mode to the cloud mode."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20: Improper Input Validation",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-04-24T00:00:00",
        "orgId": "96e50032-ad0d-4058-a115-4d2c13821f9f",
        "shortName": "Zyxel"
      },
      "references": [
        {
          "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-of-firewalls-and-aps"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "96e50032-ad0d-4058-a115-4d2c13821f9f",
    "assignerShortName": "Zyxel",
    "cveId": "CVE-2023-22916",
    "datePublished": "2023-04-24T00:00:00",
    "dateReserved": "2023-01-10T00:00:00",
    "dateUpdated": "2024-08-02T10:20:31.475Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-34141
Vulnerability from cvelistv5
Published
2023-07-17 17:56
Modified
2024-10-29 16:06
Summary
A command injection vulnerability in the access point (AP) management feature of the Zyxel ATP series firmware versions 5.00 through 5.36 Patch 2, USG FLEX series firmware versions 5.00 through 5.36 Patch 2, USG FLEX 50(W) series firmware versions 5.00 through 5.36 Patch 2, USG20(W)-VPN series firmware versions 5.00 through 5.36 Patch 2, VPN series firmware versions 5.00 through 5.36 Patch 2, NXC2500 firmware versions 6.10(AAIG.0) through 6.10(AAIG.3), and NXC5500 firmware versions 6.10(AAOS.0) through 6.10(AAOS.4), could allow an unauthenticated, LAN-based attacker to execute some OS commands on an affected device if the attacker could trick an authorized administrator to add their IP address to the managed AP list in advance.
Impacted products
Vendor Product Version
Zyxel USG FLEX series firmware Version: 5.00 through 5.36 Patch 2
Zyxel USG FLEX 50(W) series firmware Version: 5.00 through 5.36 Patch 2
Zyxel USG20(W)-VPN series firmware Version: 5.00 through 5.36 Patch 2
Zyxel VPN series firmware Version: 5.00 through 5.36 Patch 2
Zyxel NXC2500 firmware Version: 6.10(AAIG.0) through 6.10(AAIG.3)
Zyxel NXC5500 firmware Version: 6.10(AAOS.0) through 6.10(AAOS.4)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T16:01:53.937Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-firewalls-and-wlan-controllers"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:h:zyxel:atp:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unaffected",
            "product": "atp",
            "vendor": "zyxel",
            "versions": [
              {
                "lessThanOrEqual": "5.36_patch-2",
                "status": "affected",
                "version": "5.00",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:h:zyxel:usg_flex:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unaffected",
            "product": "usg_flex",
            "vendor": "zyxel",
            "versions": [
              {
                "lessThanOrEqual": "5.36_patch-2",
                "status": "affected",
                "version": "5.00",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:zyxel:usg_flex_50w_firmware:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unaffected",
            "product": "usg_flex_50w_firmware",
            "vendor": "zyxel",
            "versions": [
              {
                "lessThanOrEqual": "5.36_patch-2",
                "status": "affected",
                "version": "5.00",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:zyxel:usg20w-vpn_firmware:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unaffected",
            "product": "usg20w-vpn_firmware",
            "vendor": "zyxel",
            "versions": [
              {
                "lessThanOrEqual": "5.36_patch-2",
                "status": "affected",
                "version": "5.00",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:zyxel:vpn_firmware:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unaffected",
            "product": "vpn_firmware",
            "vendor": "zyxel",
            "versions": [
              {
                "lessThanOrEqual": "5.36_patch-2",
                "status": "affected",
                "version": "5.00",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:zyxel:nxc2500_firmware:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unaffected",
            "product": "nxc2500_firmware",
            "vendor": "zyxel",
            "versions": [
              {
                "lessThanOrEqual": "6.10(AAIG.3)",
                "status": "affected",
                "version": "6.10(AAIG.0)",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:zyxel:nxc5500_firmware:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unaffected",
            "product": "nxc5500_firmware",
            "vendor": "zyxel",
            "versions": [
              {
                "lessThanOrEqual": "6.10(AAOS.4)",
                "status": "affected",
                "version": "6.10(AAOS.0)",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-34141",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-29T15:54:42.546431Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-29T16:06:41.479Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "ATP series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "5.00 through 5.36 Patch 2"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "USG FLEX series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "5.00 through 5.36 Patch 2"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "USG FLEX 50(W) series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "5.00 through 5.36 Patch 2"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "USG20(W)-VPN series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "5.00 through 5.36 Patch 2"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "VPN series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "5.00 through 5.36 Patch 2"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "NXC2500 firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "6.10(AAIG.0) through 6.10(AAIG.3)"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "NXC5500 firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": " 6.10(AAOS.0) through 6.10(AAOS.4)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "A command injection vulnerability in the access point (AP) management feature of the Zyxel ATP series firmware versions 5.00 through 5.36 Patch 2, USG FLEX series firmware versions 5.00 through 5.36 Patch 2,  USG FLEX 50(W) series firmware versions 5.00 through 5.36 Patch 2, USG20(W)-VPN series firmware versions 5.00 through 5.36 Patch 2, VPN series firmware versions 5.00 through 5.36 Patch 2, NXC2500 firmware versions 6.10(AAIG.0) through 6.10(AAIG.3), and NXC5500 firmware versions 6.10(AAOS.0) through 6.10(AAOS.4), could allow an unauthenticated, LAN-based attacker to execute some OS commands on an affected device if the attacker could trick an authorized administrator to add their IP address to the managed AP list in advance."
            }
          ],
          "value": "A command injection vulnerability in the access point (AP) management feature of the Zyxel ATP series firmware versions 5.00 through 5.36 Patch 2, USG FLEX series firmware versions 5.00 through 5.36 Patch 2,  USG FLEX 50(W) series firmware versions 5.00 through 5.36 Patch 2, USG20(W)-VPN series firmware versions 5.00 through 5.36 Patch 2, VPN series firmware versions 5.00 through 5.36 Patch 2, NXC2500 firmware versions 6.10(AAIG.0) through 6.10(AAIG.3), and NXC5500 firmware versions 6.10(AAOS.0) through 6.10(AAOS.4), could allow an unauthenticated, LAN-based attacker to execute some OS commands on an affected device if the attacker could trick an authorized administrator to add their IP address to the managed AP list in advance."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-78",
              "description": "CWE-78 Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-17T17:56:26.818Z",
        "orgId": "96e50032-ad0d-4058-a115-4d2c13821f9f",
        "shortName": "Zyxel"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-firewalls-and-wlan-controllers"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "96e50032-ad0d-4058-a115-4d2c13821f9f",
    "assignerShortName": "Zyxel",
    "cveId": "CVE-2023-34141",
    "datePublished": "2023-07-17T17:56:26.818Z",
    "dateReserved": "2023-05-26T03:44:51.339Z",
    "dateUpdated": "2024-10-29T16:06:41.479Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-22915
Vulnerability from cvelistv5
Published
2023-04-24 00:00
Modified
2024-08-02 10:20
Summary
A buffer overflow vulnerability in the “fbwifi_forward.cgi” CGI program of Zyxel USG FLEX series firmware versions 4.50 through 5.35, USG FLEX 50(W) firmware versions 4.30 through 5.35, USG20(W)-VPN firmware versions 4.30 through 5.35, and VPN series firmware versions 4.30 through 5.35, which could allow a remote unauthenticated attacker to cause DoS conditions by sending a crafted HTTP request if the Facebook WiFi function were enabled on an affected device.
Impacted products
Vendor Product Version
Zyxel USG FLEX 50(W) firmware Version: 4.30 through 5.35
Zyxel USG20(W)-VPN firmware Version: 4.30 through 5.35
Zyxel VPN series firmware Version: 4.30 through 5.35
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T10:20:31.467Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-of-firewalls-and-aps"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "USG FLEX series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.50 through 5.35"
            }
          ]
        },
        {
          "product": "USG FLEX 50(W) firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.30 through 5.35"
            }
          ]
        },
        {
          "product": "USG20(W)-VPN firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.30 through 5.35"
            }
          ]
        },
        {
          "product": "VPN series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.30 through 5.35"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A buffer overflow vulnerability in the \u201cfbwifi_forward.cgi\u201d CGI program of Zyxel USG FLEX series firmware versions 4.50 through 5.35, USG FLEX 50(W) firmware versions 4.30 through 5.35, USG20(W)-VPN firmware versions 4.30 through 5.35, and VPN series firmware versions 4.30 through 5.35, which could allow a remote unauthenticated attacker to cause DoS conditions by sending a crafted HTTP request if the Facebook WiFi function were enabled on an affected device."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-120",
              "description": "CWE-120: Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-04-24T00:00:00",
        "orgId": "96e50032-ad0d-4058-a115-4d2c13821f9f",
        "shortName": "Zyxel"
      },
      "references": [
        {
          "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-of-firewalls-and-aps"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "96e50032-ad0d-4058-a115-4d2c13821f9f",
    "assignerShortName": "Zyxel",
    "cveId": "CVE-2023-22915",
    "datePublished": "2023-04-24T00:00:00",
    "dateReserved": "2023-01-10T00:00:00",
    "dateUpdated": "2024-08-02T10:20:31.467Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-34138
Vulnerability from cvelistv5
Published
2023-07-17 17:31
Modified
2024-10-30 18:02
Summary
A command injection vulnerability in the hotspot management feature of the Zyxel ATP series firmware versions 4.60 through 5.36 Patch 2, USG FLEX series firmware versions 4.60 through 5.36 Patch 2, USG FLEX 50(W) series firmware versions 4.60 through 5.36 Patch 2, USG20(W)-VPN series firmware versions 4.60 through 5.36 Patch 2, and VPN series firmware versions 4.60 through 5.36 Patch 2, could allow an unauthenticated, LAN-based attacker to execute some OS commands on an affected device if the attacker could trick an authorized administrator to add their IP address to the list of trusted RADIUS clients in advance.
Impacted products
Vendor Product Version
Zyxel USG FLEX series firmware Version: 4.60 through 5.36 Patch 2
Zyxel USG FLEX 50(W) series firmware Version: 4.60 through 5.36 Patch 2
Zyxel USG20(W)-VPN series firmware Version: 4.60 through 5.36 Patch 2
Zyxel VPN series firmware Version: 4.60 through 5.36 Patch 2
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T16:01:54.181Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-firewalls-and-wlan-controllers"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:o:zyxel:atp_firmware:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unaffected",
            "product": "atp_firmware",
            "vendor": "zyxel",
            "versions": [
              {
                "lessThanOrEqual": "5.36 Patch 2",
                "status": "affected",
                "version": "4.60",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:zyxel:usg_flex_firmware:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unaffected",
            "product": "usg_flex_firmware",
            "vendor": "zyxel",
            "versions": [
              {
                "lessThanOrEqual": "5.36 Patch 2",
                "status": "affected",
                "version": "4.60",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:zyxel:usg_flex_50w_firmware:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unaffected",
            "product": "usg_flex_50w_firmware",
            "vendor": "zyxel",
            "versions": [
              {
                "lessThanOrEqual": "5.36 Patch 2",
                "status": "affected",
                "version": "4.60",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:zyxel:usg20w-vpn_firmware:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unaffected",
            "product": "usg20w-vpn_firmware",
            "vendor": "zyxel",
            "versions": [
              {
                "lessThanOrEqual": "5.36 Patch 2",
                "status": "affected",
                "version": "4.60",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:zyxel:vpn_firmware:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unaffected",
            "product": "vpn_firmware",
            "vendor": "zyxel",
            "versions": [
              {
                "lessThanOrEqual": "5.36 Patch 2",
                "status": "affected",
                "version": "4.60",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-34138",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-30T17:59:03.869372Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-30T18:02:28.372Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "ATP series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.60 through 5.36 Patch 2"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "USG FLEX series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.60 through 5.36 Patch 2"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "USG FLEX 50(W) series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.60 through 5.36 Patch 2"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "USG20(W)-VPN series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.60 through 5.36 Patch 2"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "VPN series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.60 through 5.36 Patch 2"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "A command injection vulnerability in the hotspot management feature of the Zyxel ATP series firmware versions 4.60 through 5.36 Patch 2, USG FLEX series firmware versions 4.60 through 5.36 Patch 2,  USG FLEX 50(W) series firmware versions 4.60 through 5.36 Patch 2, USG20(W)-VPN series firmware versions 4.60 through 5.36 Patch 2, and VPN series firmware versions 4.60 through 5.36 Patch 2, could allow an unauthenticated, LAN-based attacker to execute some OS commands on an affected device if the attacker could trick an authorized administrator to add their IP address to the list of trusted RADIUS clients in advance."
            }
          ],
          "value": "A command injection vulnerability in the hotspot management feature of the Zyxel ATP series firmware versions 4.60 through 5.36 Patch 2, USG FLEX series firmware versions 4.60 through 5.36 Patch 2,  USG FLEX 50(W) series firmware versions 4.60 through 5.36 Patch 2, USG20(W)-VPN series firmware versions 4.60 through 5.36 Patch 2, and VPN series firmware versions 4.60 through 5.36 Patch 2, could allow an unauthenticated, LAN-based attacker to execute some OS commands on an affected device if the attacker could trick an authorized administrator to add their IP address to the list of trusted RADIUS clients in advance."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-78",
              "description": "CWE-78 Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-17T18:01:33.075Z",
        "orgId": "96e50032-ad0d-4058-a115-4d2c13821f9f",
        "shortName": "Zyxel"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-firewalls-and-wlan-controllers"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "96e50032-ad0d-4058-a115-4d2c13821f9f",
    "assignerShortName": "Zyxel",
    "cveId": "CVE-2023-34138",
    "datePublished": "2023-07-17T17:31:40.719Z",
    "dateReserved": "2023-05-26T03:44:51.338Z",
    "dateUpdated": "2024-10-30T18:02:28.372Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-34139
Vulnerability from cvelistv5
Published
2023-07-17 17:36
Modified
2024-10-29 16:19
Summary
A command injection vulnerability in the Free Time WiFi hotspot feature of the Zyxel USG FLEX series firmware versions 4.50 through 5.36 Patch 2 and VPN series firmware versions 4.20 through 5.36 Patch 2, could allow an unauthenticated, LAN-based attacker to execute some OS commands on an affected device.
Impacted products
Vendor Product Version
Zyxel VPN series firmware Version: 4.20 through 5.36 Patch 2
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T16:01:54.148Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-firewalls-and-wlan-controllers"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:o:zyxel:usg_flex_firmware:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "usg_flex_firmware",
            "vendor": "zyxel",
            "versions": [
              {
                "lessThanOrEqual": "5.36_Patch-2",
                "status": "affected",
                "version": "4.50",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:zyxel:vpn_firmware:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unaffected",
            "product": "vpn_firmware",
            "vendor": "zyxel",
            "versions": [
              {
                "lessThanOrEqual": "5.36_Patch-2",
                "status": "affected",
                "version": "4.20",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-34139",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-29T16:18:52.786892Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-29T16:19:03.216Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "USG FLEX series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.50 through 5.36 Patch 2"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "VPN series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.20 through 5.36 Patch 2"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "A command injection vulnerability in the Free Time WiFi hotspot feature of the Zyxel USG FLEX series firmware versions 4.50 through 5.36 Patch 2 and VPN series firmware versions 4.20 through 5.36 Patch 2,\u0026nbsp;could allow an unauthenticated, LAN-based attacker to execute some OS commands on an affected device."
            }
          ],
          "value": "A command injection vulnerability in the Free Time WiFi hotspot feature of the Zyxel USG FLEX series firmware versions 4.50 through 5.36 Patch 2 and VPN series firmware versions 4.20 through 5.36 Patch 2,\u00a0could allow an unauthenticated, LAN-based attacker to execute some OS commands on an affected device."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-78",
              "description": "CWE-78 Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-18T01:16:42.677Z",
        "orgId": "96e50032-ad0d-4058-a115-4d2c13821f9f",
        "shortName": "Zyxel"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-firewalls-and-wlan-controllers"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "96e50032-ad0d-4058-a115-4d2c13821f9f",
    "assignerShortName": "Zyxel",
    "cveId": "CVE-2023-34139",
    "datePublished": "2023-07-17T17:36:32.909Z",
    "dateReserved": "2023-05-26T03:44:51.339Z",
    "dateUpdated": "2024-10-29T16:19:03.216Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-22913
Vulnerability from cvelistv5
Published
2023-04-24 00:00
Modified
2024-08-02 10:20
Summary
A post-authentication command injection vulnerability in the “account_operator.cgi” CGI program of Zyxel USG FLEX series firmware versions 4.50 through 5.35, and VPN series firmware versions 4.30 through 5.35, which could allow a remote authenticated attacker to modify device configuration data, resulting in denial-of-service (DoS) conditions on an affected device.
Impacted products
Vendor Product Version
Zyxel VPN series firmware Version: 4.30 through 5.35
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T10:20:31.464Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-of-firewalls-and-aps"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "USG FLEX series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.50 through 5.35"
            }
          ]
        },
        {
          "product": "VPN series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.30 through 5.35"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A post-authentication command injection vulnerability in the \u201caccount_operator.cgi\u201d CGI program of Zyxel USG FLEX series firmware versions 4.50 through 5.35, and VPN series firmware versions 4.30 through 5.35, which could allow a remote authenticated attacker to modify device configuration data, resulting in denial-of-service (DoS) conditions on an affected device."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-77",
              "description": "CWE-77: Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-04-24T00:00:00",
        "orgId": "96e50032-ad0d-4058-a115-4d2c13821f9f",
        "shortName": "Zyxel"
      },
      "references": [
        {
          "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-of-firewalls-and-aps"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "96e50032-ad0d-4058-a115-4d2c13821f9f",
    "assignerShortName": "Zyxel",
    "cveId": "CVE-2023-22913",
    "datePublished": "2023-04-24T00:00:00",
    "dateReserved": "2023-01-10T00:00:00",
    "dateUpdated": "2024-08-02T10:20:31.464Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-0342
Vulnerability from cvelistv5
Published
2022-03-28 12:05
Modified
2024-08-02 23:25
Severity ?
Summary
An authentication bypass vulnerability in the CGI program of Zyxel USG/ZyWALL series firmware versions 4.20 through 4.70, USG FLEX series firmware versions 4.50 through 5.20, ATP series firmware versions 4.32 through 5.20, VPN series firmware versions 4.30 through 5.20, and NSG series firmware versions V1.20 through V1.33 Patch 4, which could allow an attacker to bypass the web authentication and obtain administrative access of the device.
Impacted products
Vendor Product Version
Zyxel USG FLEX series firmware Version: 4.50 through 5.20
Zyxel ATP series firmware Version: 4.32 through 5.20
Zyxel VPN series firmware Version: 4.30 through 5.20
Zyxel NSG series firmware Version: 1.20 through 1.33 Patch 4
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T23:25:40.167Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.zyxel.com/support/Zyxel-security-advisory-for-authentication-bypass-vulnerability-of-firewalls.shtml"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "USG/ZyWALL series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.20 through 4.70"
            }
          ]
        },
        {
          "product": "USG FLEX series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.50 through 5.20"
            }
          ]
        },
        {
          "product": "ATP series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.32 through 5.20"
            }
          ]
        },
        {
          "product": "VPN series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.30 through 5.20"
            }
          ]
        },
        {
          "product": "NSG series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "1.20 through 1.33 Patch 4"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "An authentication bypass vulnerability in the CGI program of Zyxel USG/ZyWALL series firmware versions 4.20 through 4.70, USG FLEX series firmware versions 4.50 through 5.20, ATP series firmware versions 4.32 through 5.20, VPN series firmware versions 4.30 through 5.20, and NSG series firmware versions V1.20 through V1.33 Patch 4, which could allow an attacker to bypass the web authentication and obtain administrative access of the device."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-287",
              "description": "CWE-287: Improper Authentication",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-03-28T12:05:11",
        "orgId": "96e50032-ad0d-4058-a115-4d2c13821f9f",
        "shortName": "Zyxel"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.zyxel.com/support/Zyxel-security-advisory-for-authentication-bypass-vulnerability-of-firewalls.shtml"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@zyxel.com.tw",
          "ID": "CVE-2022-0342",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "USG/ZyWALL series firmware",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "4.20 through 4.70"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "USG FLEX series firmware",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "4.50 through 5.20"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "ATP series firmware",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "4.32 through 5.20"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "VPN series firmware",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "4.30 through 5.20"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "NSG series firmware",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "1.20 through 1.33 Patch 4"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Zyxel"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "An authentication bypass vulnerability in the CGI program of Zyxel USG/ZyWALL series firmware versions 4.20 through 4.70, USG FLEX series firmware versions 4.50 through 5.20, ATP series firmware versions 4.32 through 5.20, VPN series firmware versions 4.30 through 5.20, and NSG series firmware versions V1.20 through V1.33 Patch 4, which could allow an attacker to bypass the web authentication and obtain administrative access of the device."
            }
          ]
        },
        "impact": {
          "cvss": {
            "baseScore": "9.8",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-287: Improper Authentication"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.zyxel.com/support/Zyxel-security-advisory-for-authentication-bypass-vulnerability-of-firewalls.shtml",
              "refsource": "CONFIRM",
              "url": "https://www.zyxel.com/support/Zyxel-security-advisory-for-authentication-bypass-vulnerability-of-firewalls.shtml"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "96e50032-ad0d-4058-a115-4d2c13821f9f",
    "assignerShortName": "Zyxel",
    "cveId": "CVE-2022-0342",
    "datePublished": "2022-03-28T12:05:11",
    "dateReserved": "2022-01-24T00:00:00",
    "dateUpdated": "2024-08-02T23:25:40.167Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-28767
Vulnerability from cvelistv5
Published
2023-07-17 16:59
Modified
2024-11-07 19:14
Summary
The configuration parser fails to sanitize user-controlled input in the Zyxel ATP series firmware versions 5.10 through 5.36, USG FLEX series firmware versions 5.00 through 5.36,  USG FLEX 50(W) series firmware versions 5.10 through 5.36, USG20(W)-VPN series firmware versions 5.10 through 5.36, and VPN series firmware versions 5.00 through 5.36. An unauthenticated, LAN-based attacker could leverage the vulnerability to inject some operating system (OS) commands into the device configuration data on an affected device when the cloud management mode is enabled.
Impacted products
Vendor Product Version
Zyxel USG FLEX series firmware Version: 5.00 through 5.36
Zyxel USG FLEX 50(W) series firmware Version: 5.10 through 5.36
Zyxel USG20(W)-VPN series firmware Version: 5.10 through 5.36
Zyxel VPN series firmware Version: 5.00 through 5.36
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T13:51:38.271Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-firewalls-and-wlan-controllers"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:o:zyxel:atp_series_firmware:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "atp_series_firmware",
            "vendor": "zyxel",
            "versions": [
              {
                "lessThanOrEqual": "5.36",
                "status": "affected",
                "version": "5.10",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:zyxel:usg_flex_series_firmware:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "usg_flex_series_firmware",
            "vendor": "zyxel",
            "versions": [
              {
                "lessThanOrEqual": "5.36",
                "status": "affected",
                "version": "5.0.0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:zyxel:usg_flex_50\\/w\\/_series_firmware:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "usg_flex_50\\/w\\/_series_firmware",
            "vendor": "zyxel",
            "versions": [
              {
                "lessThanOrEqual": "5.36",
                "status": "affected",
                "version": "5.10",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:zyxel:usg_flex_series_firmware:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "usg_flex_series_firmware",
            "vendor": "zyxel",
            "versions": [
              {
                "lessThanOrEqual": "5.36",
                "status": "affected",
                "version": "5.0.0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:zyxel:atp_series_firmware:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "atp_series_firmware",
            "vendor": "zyxel",
            "versions": [
              {
                "lessThanOrEqual": "5.36",
                "status": "affected",
                "version": "5.10",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-28767",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-07T19:08:51.946121Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-07T19:14:46.971Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "ATP series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "5.10 through 5.36"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "USG FLEX series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "5.00 through 5.36"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "USG FLEX 50(W) series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "5.10 through 5.36"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "USG20(W)-VPN series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "5.10 through 5.36"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "VPN series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "5.00 through 5.36"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "The configuration parser fails to sanitize user-controlled input in the Zyxel ATP series firmware versions 5.10 through 5.36, USG FLEX series firmware versions\u0026nbsp;5.00 through 5.36,\u0026nbsp; USG FLEX 50(W) series firmware versions 5.10 through 5.36, \n\nUSG20(W)-VPN series firmware versions 5.10 through 5.36, and VPN series firmware versions 5.00 through 5.36. An unauthenticated, LAN-based attacker could leverage the vulnerability to inject some operating system (OS) commands into the device configuration data on an affected device when the cloud management mode is enabled."
            }
          ],
          "value": "The configuration parser fails to sanitize user-controlled input in the Zyxel ATP series firmware versions 5.10 through 5.36, USG FLEX series firmware versions\u00a05.00 through 5.36,\u00a0 USG FLEX 50(W) series firmware versions 5.10 through 5.36, \n\nUSG20(W)-VPN series firmware versions 5.10 through 5.36, and VPN series firmware versions 5.00 through 5.36. An unauthenticated, LAN-based attacker could leverage the vulnerability to inject some operating system (OS) commands into the device configuration data on an affected device when the cloud management mode is enabled."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-78",
              "description": "CWE-78 Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-17T16:59:45.258Z",
        "orgId": "96e50032-ad0d-4058-a115-4d2c13821f9f",
        "shortName": "Zyxel"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-firewalls-and-wlan-controllers"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "96e50032-ad0d-4058-a115-4d2c13821f9f",
    "assignerShortName": "Zyxel",
    "cveId": "CVE-2023-28767",
    "datePublished": "2023-07-17T16:59:45.258Z",
    "dateReserved": "2023-03-23T10:34:20.987Z",
    "dateUpdated": "2024-11-07T19:14:46.971Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-26532
Vulnerability from cvelistv5
Published
2022-05-24 05:20
Modified
2024-08-03 05:03
Summary
A argument injection vulnerability in the 'packet-trace' CLI command of Zyxel USG/ZyWALL series firmware versions 4.09 through 4.71, USG FLEX series firmware versions 4.50 through 5.21, ATP series firmware versions 4.32 through 5.21, VPN series firmware versions 4.30 through 5.21, NSG series firmware versions 1.00 through 1.33 Patch 4, NXC2500 firmware version 6.10(AAIG.3) and earlier versions, NAP203 firmware version 6.25(ABFA.7) and earlier versions, NWA50AX firmware version 6.25(ABYW.5) and earlier versions, WAC500 firmware version 6.30(ABVS.2) and earlier versions, and WAX510D firmware version 6.30(ABTF.2) and earlier versions, that could allow a local authenticated attacker to execute arbitrary OS commands by including crafted arguments to the CLI command.
Impacted products
Vendor Product Version
Zyxel USG FLEX series firmware Version: 4.50 through 5.21
Zyxel ATP series firmware Version: 4.32 through 5.21
Zyxel VPN series firmware Version: 4.30 through 5.21
Zyxel NSG series firmware Version: 1.00 through 1.33 Patch 4
Zyxel NXC2500 firmware Version: <= 6.10(AAIG.3)
Zyxel NAP203 firmware Version: <= 6.25(ABFA.7)
Zyxel NWA50AX firmware Version: <= 6.25(ABYW.5)
Zyxel WAC500 firmware Version: <= 6.30(ABVS.2)
Zyxel WAX510D firmware Version: <= 6.30(ABTF.2)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T05:03:32.963Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.zyxel.com/support/multiple-vulnerabilities-of-firewalls-AP-controllers-and-APs.shtml"
          },
          {
            "name": "20220610 HNS-2022-02 - HN Security Advisory - Multiple vulnerabilities in Zyxel zysh",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://seclists.org/fulldisclosure/2022/Jun/15"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/167464/Zyxel-Buffer-Overflow-Format-String-Command-Injection.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "USG/ZyWALL series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.09 through 4.71"
            }
          ]
        },
        {
          "product": "USG FLEX series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.50 through 5.21"
            }
          ]
        },
        {
          "product": "ATP series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.32 through 5.21"
            }
          ]
        },
        {
          "product": "VPN series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.30 through 5.21"
            }
          ]
        },
        {
          "product": "NSG series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "1.00 through 1.33 Patch 4"
            }
          ]
        },
        {
          "product": "NXC2500 firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "\u003c= 6.10(AAIG.3)"
            }
          ]
        },
        {
          "product": "NAP203 firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "\u003c= 6.25(ABFA.7)"
            }
          ]
        },
        {
          "product": "NWA50AX firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "\u003c= 6.25(ABYW.5)"
            }
          ]
        },
        {
          "product": "WAC500 firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "\u003c= 6.30(ABVS.2)"
            }
          ]
        },
        {
          "product": "WAX510D firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "\u003c= 6.30(ABTF.2)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A argument injection vulnerability in the \u0027packet-trace\u0027 CLI command of Zyxel USG/ZyWALL series firmware versions 4.09 through 4.71, USG FLEX series firmware versions 4.50 through 5.21, ATP series firmware versions 4.32 through 5.21, VPN series firmware versions 4.30 through 5.21, NSG series firmware versions 1.00 through 1.33 Patch 4, NXC2500 firmware version 6.10(AAIG.3) and earlier versions, NAP203 firmware version 6.25(ABFA.7) and earlier versions, NWA50AX firmware version 6.25(ABYW.5) and earlier versions, WAC500 firmware version 6.30(ABVS.2) and earlier versions, and WAX510D firmware version 6.30(ABTF.2) and earlier versions, that could allow a local authenticated attacker to execute arbitrary OS commands by including crafted arguments to the CLI command."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-88",
              "description": "CWE-88: Improper Neutralization of Argument Delimiters in a Command (\u0027Argument Injection\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-06-19T18:06:10",
        "orgId": "96e50032-ad0d-4058-a115-4d2c13821f9f",
        "shortName": "Zyxel"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.zyxel.com/support/multiple-vulnerabilities-of-firewalls-AP-controllers-and-APs.shtml"
        },
        {
          "name": "20220610 HNS-2022-02 - HN Security Advisory - Multiple vulnerabilities in Zyxel zysh",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://seclists.org/fulldisclosure/2022/Jun/15"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/167464/Zyxel-Buffer-Overflow-Format-String-Command-Injection.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@zyxel.com.tw",
          "ID": "CVE-2022-26532",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "USG/ZyWALL series firmware",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "4.09 through 4.71"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "USG FLEX series firmware",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "4.50 through 5.21"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "ATP series firmware",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "4.32 through 5.21"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "VPN series firmware",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "4.30 through 5.21"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "NSG series firmware",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "1.00 through 1.33 Patch 4"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "NXC2500 firmware",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "\u003c= 6.10(AAIG.3)"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "NAP203 firmware",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "\u003c= 6.25(ABFA.7)"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "NWA50AX firmware",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "\u003c= 6.25(ABYW.5)"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "WAC500 firmware",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "\u003c= 6.30(ABVS.2)"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "WAX510D firmware",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "\u003c= 6.30(ABTF.2)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Zyxel"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A argument injection vulnerability in the \u0027packet-trace\u0027 CLI command of Zyxel USG/ZyWALL series firmware versions 4.09 through 4.71, USG FLEX series firmware versions 4.50 through 5.21, ATP series firmware versions 4.32 through 5.21, VPN series firmware versions 4.30 through 5.21, NSG series firmware versions 1.00 through 1.33 Patch 4, NXC2500 firmware version 6.10(AAIG.3) and earlier versions, NAP203 firmware version 6.25(ABFA.7) and earlier versions, NWA50AX firmware version 6.25(ABYW.5) and earlier versions, WAC500 firmware version 6.30(ABVS.2) and earlier versions, and WAX510D firmware version 6.30(ABTF.2) and earlier versions, that could allow a local authenticated attacker to execute arbitrary OS commands by including crafted arguments to the CLI command."
            }
          ]
        },
        "impact": {
          "cvss": {
            "baseScore": "7.8",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-88: Improper Neutralization of Argument Delimiters in a Command (\u0027Argument Injection\u0027)"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.zyxel.com/support/multiple-vulnerabilities-of-firewalls-AP-controllers-and-APs.shtml",
              "refsource": "CONFIRM",
              "url": "https://www.zyxel.com/support/multiple-vulnerabilities-of-firewalls-AP-controllers-and-APs.shtml"
            },
            {
              "name": "20220610 HNS-2022-02 - HN Security Advisory - Multiple vulnerabilities in Zyxel zysh",
              "refsource": "FULLDISC",
              "url": "http://seclists.org/fulldisclosure/2022/Jun/15"
            },
            {
              "name": "http://packetstormsecurity.com/files/167464/Zyxel-Buffer-Overflow-Format-String-Command-Injection.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/167464/Zyxel-Buffer-Overflow-Format-String-Command-Injection.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "96e50032-ad0d-4058-a115-4d2c13821f9f",
    "assignerShortName": "Zyxel",
    "cveId": "CVE-2022-26532",
    "datePublished": "2022-05-24T05:20:09",
    "dateReserved": "2022-03-07T00:00:00",
    "dateUpdated": "2024-08-03T05:03:32.963Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-33009
Vulnerability from cvelistv5
Published
2023-05-24 00:00
Modified
2024-08-02 15:32
Severity ?
Summary
A buffer overflow vulnerability in the notification function in Zyxel ATP series firmware versions 4.60 through 5.36 Patch 1, USG FLEX series firmware versions 4.60 through 5.36 Patch 1, USG FLEX 50(W) firmware versions 4.60 through 5.36 Patch 1, USG20(W)-VPN firmware versions 4.60 through 5.36 Patch 1, VPN series firmware versions 4.60 through 5.36 Patch 1, ZyWALL/USG series firmware versions 4.60 through 4.73 Patch 1, could allow an unauthenticated attacker to cause denial-of-service (DoS) conditions and even a remote code execution on an affected device.
Impacted products
Vendor Product Version
Zyxel USG FLEX series firmware Version: 4.60 through 5.36 Patch 1
Zyxel USG FLEX 50(W) firmware Version: 4.60 through 5.36 Patch 1
Zyxel USG20(W)-VPN firmware Version: 4.60 through 5.36 Patch 1
Zyxel VPN series firmware Version: 4.60 through 5.36 Patch 1
Zyxel ZyWALL/USG series firmware Version: 4.60 through 4.73 Patch 1
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T15:32:46.565Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-buffer-overflow-vulnerabilities-of-firewalls"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "ATP series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.60 through 5.36 Patch 1"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "USG FLEX series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.60 through 5.36 Patch 1"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "USG FLEX 50(W) firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.60 through 5.36 Patch 1"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "USG20(W)-VPN firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.60 through 5.36 Patch 1"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "VPN series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.60 through 5.36 Patch 1"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "ZyWALL/USG series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.60 through 4.73 Patch 1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eA buffer overflow vulnerability in the notification function in Zyxel ATP series firmware versions 4.60 through 5.36 Patch 1, USG FLEX series firmware versions 4.60 through 5.36 Patch 1, USG FLEX 50(W) firmware versions 4.60 through 5.36 Patch 1, USG20(W)-VPN firmware versions 4.60 through 5.36 Patch 1, VPN series firmware versions 4.60 through 5.36 Patch 1, ZyWALL/USG series firmware versions 4.60 through 4.73 Patch 1, could allow an unauthenticated attacker to cause denial-of-service (DoS) conditions and even a remote code execution on an affected device.\u003c/p\u003e"
            }
          ],
          "value": "A buffer overflow vulnerability in the notification function in Zyxel ATP series firmware versions 4.60 through 5.36 Patch 1, USG FLEX series firmware versions 4.60 through 5.36 Patch 1, USG FLEX 50(W) firmware versions 4.60 through 5.36 Patch 1, USG20(W)-VPN firmware versions 4.60 through 5.36 Patch 1, VPN series firmware versions 4.60 through 5.36 Patch 1, ZyWALL/USG series firmware versions 4.60 through 4.73 Patch 1, could allow an unauthenticated attacker to cause denial-of-service (DoS) conditions and even a remote code execution on an affected device.\n\n"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-120",
              "description": "CWE-120: Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-06-15T06:17:00.675Z",
        "orgId": "96e50032-ad0d-4058-a115-4d2c13821f9f",
        "shortName": "Zyxel"
      },
      "references": [
        {
          "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-buffer-overflow-vulnerabilities-of-firewalls"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "96e50032-ad0d-4058-a115-4d2c13821f9f",
    "assignerShortName": "Zyxel",
    "cveId": "CVE-2023-33009",
    "datePublished": "2023-05-24T00:00:00",
    "dateReserved": "2023-05-17T00:00:00",
    "dateUpdated": "2024-08-02T15:32:46.565Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-35029
Vulnerability from cvelistv5
Published
2021-07-02 10:29
Modified
2024-08-04 00:33
Severity ?
Summary
An authentication bypasss vulnerability in the web-based management interface of Zyxel USG/Zywall series firmware versions 4.35 through 4.64 and USG Flex, ATP, and VPN series firmware versions 4.35 through 5.01, which could allow a remote attacker to execute arbitrary commands on an affected device.
Impacted products
Vendor Product Version
Zyxel USG FLEX series Firmware Version: 4.35 through 5.01
Zyxel ATP series Firmware Version: 4.35 through 5.01
Zyxel VPN series Firmware Version: 4.35 through 5.01
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T00:33:49.831Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.zyxel.com/support/Zyxel_security_advisory_for_attacks_against_security_appliances.shtml"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "USG/Zywall series Firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.35 through 4.64"
            }
          ]
        },
        {
          "product": "USG FLEX series Firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.35 through 5.01"
            }
          ]
        },
        {
          "product": "ATP series Firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.35 through 5.01"
            }
          ]
        },
        {
          "product": "VPN series Firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.35 through 5.01"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "An authentication bypasss vulnerability in the web-based management interface of Zyxel USG/Zywall series firmware versions 4.35 through 4.64 and USG Flex, ATP, and VPN series firmware versions 4.35 through 5.01, which could allow a remote attacker to execute arbitrary commands on an affected device."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-287",
              "description": "CWE-287: Improper Authentication",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-07-02T10:29:07",
        "orgId": "96e50032-ad0d-4058-a115-4d2c13821f9f",
        "shortName": "Zyxel"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.zyxel.com/support/Zyxel_security_advisory_for_attacks_against_security_appliances.shtml"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@zyxel.com.tw",
          "ID": "CVE-2021-35029",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "USG/Zywall series Firmware",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "4.35 through 4.64"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "USG FLEX series Firmware",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "4.35 through 5.01"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "ATP series Firmware",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "4.35 through 5.01"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "VPN series Firmware",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "4.35 through 5.01"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Zyxel"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "An authentication bypasss vulnerability in the web-based management interface of Zyxel USG/Zywall series firmware versions 4.35 through 4.64 and USG Flex, ATP, and VPN series firmware versions 4.35 through 5.01, which could allow a remote attacker to execute arbitrary commands on an affected device."
            }
          ]
        },
        "impact": {
          "cvss": {
            "baseScore": "9.8",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-287: Improper Authentication"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.zyxel.com/support/Zyxel_security_advisory_for_attacks_against_security_appliances.shtml",
              "refsource": "MISC",
              "url": "https://www.zyxel.com/support/Zyxel_security_advisory_for_attacks_against_security_appliances.shtml"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "96e50032-ad0d-4058-a115-4d2c13821f9f",
    "assignerShortName": "Zyxel",
    "cveId": "CVE-2021-35029",
    "datePublished": "2021-07-02T10:29:07",
    "dateReserved": "2021-06-17T00:00:00",
    "dateUpdated": "2024-08-04T00:33:49.831Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-28771
Vulnerability from cvelistv5
Published
2023-04-25 00:00
Modified
2024-08-02 13:51
Severity ?
Summary
Improper error message handling in Zyxel ZyWALL/USG series firmware versions 4.60 through 4.73, VPN series firmware versions 4.60 through 5.35, USG FLEX series firmware versions 4.60 through 5.35, and ATP series firmware versions 4.60 through 5.35, which could allow an unauthenticated attacker to execute some OS commands remotely by sending crafted packets to an affected device.
Impacted products
Vendor Product Version
Zyxel VPN series firmware Version: 4.60 through 5.35
Zyxel USG FLEX series firmware Version: 4.60 through 5.35
Zyxel ATP series firmware Version: 4.60 through 5.35
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T13:51:38.311Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-remote-command-injection-vulnerability-of-firewalls"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/172820/Zyxel-IKE-Packet-Decoder-Unauthenticated-Remote-Code-Execution.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "ZyWALL/USG series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.60 through 4.73"
            }
          ]
        },
        {
          "product": "VPN series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.60 through 5.35"
            }
          ]
        },
        {
          "product": "USG FLEX series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.60 through 5.35"
            }
          ]
        },
        {
          "product": "ATP series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.60 through 5.35"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Improper error message handling in Zyxel ZyWALL/USG series firmware versions 4.60 through 4.73, VPN series firmware versions 4.60 through 5.35, USG FLEX series firmware versions 4.60 through 5.35, and ATP series firmware versions 4.60 through 5.35, which could allow an unauthenticated attacker to execute some OS commands remotely by sending crafted packets to an affected device."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-78",
              "description": "CWE-78: Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-06-09T00:00:00",
        "orgId": "96e50032-ad0d-4058-a115-4d2c13821f9f",
        "shortName": "Zyxel"
      },
      "references": [
        {
          "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-remote-command-injection-vulnerability-of-firewalls"
        },
        {
          "url": "http://packetstormsecurity.com/files/172820/Zyxel-IKE-Packet-Decoder-Unauthenticated-Remote-Code-Execution.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "96e50032-ad0d-4058-a115-4d2c13821f9f",
    "assignerShortName": "Zyxel",
    "cveId": "CVE-2023-28771",
    "datePublished": "2023-04-25T00:00:00",
    "dateReserved": "2023-03-23T00:00:00",
    "dateUpdated": "2024-08-02T13:51:38.311Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-27990
Vulnerability from cvelistv5
Published
2023-04-24 00:00
Modified
2024-08-02 12:23
Summary
The cross-site scripting (XSS) vulnerability in Zyxel ATP series firmware versions 4.32 through 5.35, USG FLEX series firmware versions 4.50 through 5.35, USG FLEX 50(W) firmware versions 4.16 through 5.35, USG20(W)-VPN firmware versions 4.16 through 5.35, and VPN series firmware versions 4.30 through 5.35, which could allow an authenticated attacker with administrator privileges to store malicious scripts in a vulnerable device. A successful XSS attack could then result in the stored malicious scripts being executed when the user visits the Logs page of the GUI on the device.
Impacted products
Vendor Product Version
Zyxel USG FLEX series firmware Version: 4.50 through 5.35
Zyxel USG FLEX 50(W) firmware Version: 4.16 through 5.35
Zyxel USG20(W)-VPN firmware Version: 4.16 through 5.35
Zyxel VPN series firmware Version: 4.30 through 5.35
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T12:23:30.803Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-xss-vulnerability-and-post-authentication-command-injection-vulnerability-in-firewalls"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "ATP series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.32 through 5.35"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "USG FLEX series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.50 through 5.35"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "USG FLEX 50(W) firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.16 through 5.35"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "USG20(W)-VPN firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.16 through 5.35"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "VPN series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.30 through 5.35"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eThe cross-site scripting (\u003c/span\u003eXSS) vulnerability in Zyxel ATP series firmware versions 4.32 through 5.35, USG FLEX series firmware versions 4.50 through 5.35, USG FLEX 50(W) firmware versions 4.16 through 5.35, USG20(W)-VPN firmware versions 4.16 through 5.35, and VPN series firmware versions 4.30 through 5.35, which could allow an authenticated attacker with administrator privileges to store malicious scripts in a vulnerable device. A successful XSS attack could then result in the stored malicious scripts being executed when the user visits the Logs page of the GUI on the device.\u003c/p\u003e"
            }
          ],
          "value": "The cross-site scripting (XSS) vulnerability in Zyxel ATP series firmware versions 4.32 through 5.35, USG FLEX series firmware versions 4.50 through 5.35, USG FLEX 50(W) firmware versions 4.16 through 5.35, USG20(W)-VPN firmware versions 4.16 through 5.35, and VPN series firmware versions 4.30 through 5.35, which could allow an authenticated attacker with administrator privileges to store malicious scripts in a vulnerable device. A successful XSS attack could then result in the stored malicious scripts being executed when the user visits the Logs page of the GUI on the device.\n\n"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-79",
              "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-29T06:45:53.586Z",
        "orgId": "96e50032-ad0d-4058-a115-4d2c13821f9f",
        "shortName": "Zyxel"
      },
      "references": [
        {
          "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-xss-vulnerability-and-post-authentication-command-injection-vulnerability-in-firewalls"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "96e50032-ad0d-4058-a115-4d2c13821f9f",
    "assignerShortName": "Zyxel",
    "cveId": "CVE-2023-27990",
    "datePublished": "2023-04-24T00:00:00",
    "dateReserved": "2023-03-09T00:00:00",
    "dateUpdated": "2024-08-02T12:23:30.803Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-22914
Vulnerability from cvelistv5
Published
2023-04-24 00:00
Modified
2024-08-02 10:20
Summary
A path traversal vulnerability in the “account_print.cgi” CGI program of Zyxel USG FLEX series firmware versions 4.50 through 5.35, and VPN series firmware versions 4.30 through 5.35, which could allow a remote authenticated attacker with administrator privileges to execute unauthorized OS commands in the “tmp” directory by uploading a crafted file if the hotspot function were enabled.
Impacted products
Vendor Product Version
Zyxel VPN series firmware Version: 4.30 through 5.35
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T10:20:31.461Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-of-firewalls-and-aps"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "USG FLEX series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.50 through 5.35"
            }
          ]
        },
        {
          "product": "VPN series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.30 through 5.35"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A path traversal vulnerability in the \u201caccount_print.cgi\u201d CGI program of Zyxel USG FLEX series firmware versions 4.50 through 5.35, and VPN series firmware versions 4.30 through 5.35, which could allow a remote authenticated attacker with administrator privileges to execute unauthorized OS commands in the \u201ctmp\u201d directory by uploading a crafted file if the hotspot function were enabled."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.2,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-22",
              "description": "CWE-22: Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-04-24T00:00:00",
        "orgId": "96e50032-ad0d-4058-a115-4d2c13821f9f",
        "shortName": "Zyxel"
      },
      "references": [
        {
          "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-of-firewalls-and-aps"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "96e50032-ad0d-4058-a115-4d2c13821f9f",
    "assignerShortName": "Zyxel",
    "cveId": "CVE-2023-22914",
    "datePublished": "2023-04-24T00:00:00",
    "dateReserved": "2023-01-10T00:00:00",
    "dateUpdated": "2024-08-02T10:20:31.461Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-0910
Vulnerability from cvelistv5
Published
2022-05-24 02:20
Modified
2024-08-02 23:47
Summary
A downgrade from two-factor authentication to one-factor authentication vulnerability in the CGI program of Zyxel USG/ZyWALL series firmware versions 4.32 through 4.71, USG FLEX series firmware versions 4.50 through 5.21, ATP series firmware versions 4.32 through 5.21, and VPN series firmware versions 4.32 through 5.21, that could allow an authenticated attacker to bypass the second authentication phase to connect the IPsec VPN server even though the two-factor authentication (2FA) was enabled.
Impacted products
Vendor Product Version
Zyxel USG FLEX series firmware Version: 4.50 through 5.21
Zyxel ATP series firmware Version: 4.32 through 5.21
Zyxel VPN series firmware Version: 4.32 through 5.21
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T23:47:42.905Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.zyxel.com/support/multiple-vulnerabilities-of-firewalls-AP-controllers-and-APs.shtml"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "USG/ZyWALL series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.32 through 4.71"
            }
          ]
        },
        {
          "product": "USG FLEX series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.50 through 5.21"
            }
          ]
        },
        {
          "product": "ATP series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.32 through 5.21"
            }
          ]
        },
        {
          "product": "VPN series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.32 through 5.21"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A downgrade from two-factor authentication to one-factor authentication vulnerability in the CGI program of Zyxel USG/ZyWALL series firmware versions 4.32 through 4.71, USG FLEX series firmware versions 4.50 through 5.21, ATP series firmware versions 4.32 through 5.21, and VPN series firmware versions 4.32 through 5.21, that could allow an authenticated attacker to bypass the second authentication phase to connect the IPsec VPN server even though the two-factor authentication (2FA) was enabled."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-287",
              "description": "CWE-287: Improper Authentication",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-05-24T02:20:13",
        "orgId": "96e50032-ad0d-4058-a115-4d2c13821f9f",
        "shortName": "Zyxel"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.zyxel.com/support/multiple-vulnerabilities-of-firewalls-AP-controllers-and-APs.shtml"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@zyxel.com.tw",
          "ID": "CVE-2022-0910",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "USG/ZyWALL series firmware",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "4.32 through 4.71"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "USG FLEX series firmware",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "4.50 through 5.21"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "ATP series firmware",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "4.32 through 5.21"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "VPN series firmware",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "4.32 through 5.21"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Zyxel"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A downgrade from two-factor authentication to one-factor authentication vulnerability in the CGI program of Zyxel USG/ZyWALL series firmware versions 4.32 through 4.71, USG FLEX series firmware versions 4.50 through 5.21, ATP series firmware versions 4.32 through 5.21, and VPN series firmware versions 4.32 through 5.21, that could allow an authenticated attacker to bypass the second authentication phase to connect the IPsec VPN server even though the two-factor authentication (2FA) was enabled."
            }
          ]
        },
        "impact": {
          "cvss": {
            "baseScore": "6.5",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-287: Improper Authentication"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.zyxel.com/support/multiple-vulnerabilities-of-firewalls-AP-controllers-and-APs.shtml",
              "refsource": "CONFIRM",
              "url": "https://www.zyxel.com/support/multiple-vulnerabilities-of-firewalls-AP-controllers-and-APs.shtml"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "96e50032-ad0d-4058-a115-4d2c13821f9f",
    "assignerShortName": "Zyxel",
    "cveId": "CVE-2022-0910",
    "datePublished": "2022-05-24T02:20:13",
    "dateReserved": "2022-03-10T00:00:00",
    "dateUpdated": "2024-08-02T23:47:42.905Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-34140
Vulnerability from cvelistv5
Published
2023-07-17 17:49
Modified
2024-10-21 19:42
Summary
A buffer overflow vulnerability in the Zyxel ATP series firmware versions 4.32 through 5.36 Patch 2, USG FLEX series firmware versions 4.50 through 5.36 Patch 2, USG FLEX 50(W) series firmware versions 4.16 through 5.36 Patch 2, USG20(W)-VPN series firmware versions 4.16 through 5.36 Patch 2, VPN series firmware versions 4.30 through 5.36 Patch 2, NXC2500 firmware versions 6.10(AAIG.0) through 6.10(AAIG.3), and NXC5500 firmware versions 6.10(AAOS.0) through 6.10(AAOS.4), could allow an unauthenticated, LAN-based attacker to cause denial of service (DoS) conditions by sending a crafted request to the CAPWAP daemon.
Impacted products
Vendor Product Version
Zyxel USG FLEX series firmware Version: 4.50 through 5.36 Patch 2
Zyxel USG FLEX 50(W) series firmware Version: 4.16 through 5.36 Patch 2
Zyxel USG20(W)-VPN series firmware Version: 4.16 through 5.36 Patch 2
Zyxel VPN series firmware Version: 4.30 through 5.36 Patch 2
Zyxel NXC2500 firmware Version: 6.10(AAIG.0) through 6.10(AAIG.3)
Zyxel NXC5500 firmware Version: 6.10(AAOS.0) through 6.10(AAOS.4)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T16:01:54.194Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-firewalls-and-wlan-controllers"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-34140",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-21T19:17:36.859068Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-21T19:42:15.688Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "ATP series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.32 through 5.36 Patch 2"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "USG FLEX series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.50 through 5.36 Patch 2"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "USG FLEX 50(W) series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.16 through 5.36 Patch 2"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "USG20(W)-VPN series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.16 through 5.36 Patch 2"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "VPN series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.30 through 5.36 Patch 2"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "NXC2500 firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "6.10(AAIG.0) through 6.10(AAIG.3)"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "NXC5500 firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "6.10(AAOS.0) through 6.10(AAOS.4)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "A buffer overflow vulnerability in the Zyxel ATP series firmware versions 4.32 through 5.36 Patch 2, USG FLEX series firmware versions 4.50 through 5.36 Patch 2,  USG FLEX 50(W) series firmware versions 4.16 through 5.36 Patch 2, USG20(W)-VPN series firmware versions 4.16 through 5.36 Patch 2, VPN series firmware versions 4.30 through 5.36 Patch 2,\u0026nbsp;NXC2500 firmware versions 6.10(AAIG.0) through 6.10(AAIG.3), and NXC5500 firmware versions 6.10(AAOS.0) through 6.10(AAOS.4), could allow an unauthenticated, LAN-based attacker to cause denial of service (DoS) conditions by sending a crafted request to the CAPWAP daemon."
            }
          ],
          "value": "A buffer overflow vulnerability in the Zyxel ATP series firmware versions 4.32 through 5.36 Patch 2, USG FLEX series firmware versions 4.50 through 5.36 Patch 2,  USG FLEX 50(W) series firmware versions 4.16 through 5.36 Patch 2, USG20(W)-VPN series firmware versions 4.16 through 5.36 Patch 2, VPN series firmware versions 4.30 through 5.36 Patch 2,\u00a0NXC2500 firmware versions 6.10(AAIG.0) through 6.10(AAIG.3), and NXC5500 firmware versions 6.10(AAOS.0) through 6.10(AAOS.4), could allow an unauthenticated, LAN-based attacker to cause denial of service (DoS) conditions by sending a crafted request to the CAPWAP daemon."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-120",
              "description": "CWE-120 Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-17T17:49:38.175Z",
        "orgId": "96e50032-ad0d-4058-a115-4d2c13821f9f",
        "shortName": "Zyxel"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-firewalls-and-wlan-controllers"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "96e50032-ad0d-4058-a115-4d2c13821f9f",
    "assignerShortName": "Zyxel",
    "cveId": "CVE-2023-34140",
    "datePublished": "2023-07-17T17:49:38.175Z",
    "dateReserved": "2023-05-26T03:44:51.339Z",
    "dateUpdated": "2024-10-21T19:42:15.688Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-40603
Vulnerability from cvelistv5
Published
2022-12-06 00:00
Modified
2024-08-03 12:21
Summary
A cross-site scripting (XSS) vulnerability in the CGI program of Zyxel ZyWALL/USG series firmware versions 4.30 through 4.72, VPN series firmware versions 4.30 through 5.31, USG FLEX series firmware versions 4.50 through 5.31, and ATP series firmware versions 4.32 through 5.31, which could allow an attacker to trick a user into visiting a crafted URL with the XSS payload. Then, the attacker could gain access to some browser-based information if the malicious script is executed on the victim’s browser.
Impacted products
Vendor Product Version
Zyxel VPN series firmware Version: 4.30 through 5.31
Zyxel USG FLEX series firmware Version: 4.50 through 5.31
Zyxel ATP series firmware Version: 4.32 through 5.31
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T12:21:46.447Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-xss-vulnerability-in-firewalls"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "ZyWALL/USG series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.30 through 4.72"
            }
          ]
        },
        {
          "product": "VPN series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.30 through 5.31"
            }
          ]
        },
        {
          "product": "USG FLEX series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.50 through 5.31"
            }
          ]
        },
        {
          "product": "ATP series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.32 through 5.31"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A cross-site scripting (XSS) vulnerability in the CGI program of Zyxel ZyWALL/USG series firmware versions 4.30 through 4.72, VPN series firmware versions 4.30 through 5.31, USG FLEX series firmware versions 4.50 through 5.31, and ATP series firmware versions 4.32 through 5.31, which could allow an attacker to trick a user into visiting a crafted URL with the XSS payload. Then, the attacker could gain access to some browser-based information if the malicious script is executed on the victim\u2019s browser."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:N/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-79",
              "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-06T00:00:00",
        "orgId": "96e50032-ad0d-4058-a115-4d2c13821f9f",
        "shortName": "Zyxel"
      },
      "references": [
        {
          "url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-xss-vulnerability-in-firewalls"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "96e50032-ad0d-4058-a115-4d2c13821f9f",
    "assignerShortName": "Zyxel",
    "cveId": "CVE-2022-40603",
    "datePublished": "2022-12-06T00:00:00",
    "dateReserved": "2022-09-12T00:00:00",
    "dateUpdated": "2024-08-03T12:21:46.447Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-0734
Vulnerability from cvelistv5
Published
2022-05-24 02:10
Modified
2024-08-02 23:40
Summary
A cross-site scripting vulnerability was identified in the CGI program of Zyxel USG/ZyWALL series firmware versions 4.35 through 4.70, USG FLEX series firmware versions 4.50 through 5.20, ATP series firmware versions 4.35 through 5.20, and VPN series firmware versions 4.35 through 5.20, that could allow an attacker to obtain some information stored in the user's browser, such as cookies or session tokens, via a malicious script.
Impacted products
Vendor Product Version
Zyxel USG FLEX series firmware Version: 4.50 through 5.20
Zyxel ATP series firmware Version: 4.35 through 5.20
Zyxel VPN series firmware Version: 4.35 through 5.20
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T23:40:03.547Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.zyxel.com/support/multiple-vulnerabilities-of-firewalls-AP-controllers-and-APs.shtml"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "USG/ZyWALL series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.35 through 4.70"
            }
          ]
        },
        {
          "product": "USG FLEX series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.50 through 5.20"
            }
          ]
        },
        {
          "product": "ATP series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.35 through 5.20"
            }
          ]
        },
        {
          "product": "VPN series firmware",
          "vendor": "Zyxel",
          "versions": [
            {
              "status": "affected",
              "version": "4.35 through 5.20"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A cross-site scripting vulnerability was identified in the CGI program of Zyxel USG/ZyWALL series firmware versions 4.35 through 4.70, USG FLEX series firmware versions 4.50 through 5.20, ATP series firmware versions 4.35 through 5.20, and VPN series firmware versions 4.35 through 5.20, that could allow an attacker to obtain some information stored in the user\u0027s browser, such as cookies or session tokens, via a malicious script."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-79",
              "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-05-24T02:10:12",
        "orgId": "96e50032-ad0d-4058-a115-4d2c13821f9f",
        "shortName": "Zyxel"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.zyxel.com/support/multiple-vulnerabilities-of-firewalls-AP-controllers-and-APs.shtml"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@zyxel.com.tw",
          "ID": "CVE-2022-0734",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "USG/ZyWALL series firmware",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "4.35 through 4.70"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "USG FLEX series firmware",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "4.50 through 5.20"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "ATP series firmware",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "4.35 through 5.20"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "VPN series firmware",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "4.35 through 5.20"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Zyxel"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A cross-site scripting vulnerability was identified in the CGI program of Zyxel USG/ZyWALL series firmware versions 4.35 through 4.70, USG FLEX series firmware versions 4.50 through 5.20, ATP series firmware versions 4.35 through 5.20, and VPN series firmware versions 4.35 through 5.20, that could allow an attacker to obtain some information stored in the user\u0027s browser, such as cookies or session tokens, via a malicious script."
            }
          ]
        },
        "impact": {
          "cvss": {
            "baseScore": "5.8",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.zyxel.com/support/multiple-vulnerabilities-of-firewalls-AP-controllers-and-APs.shtml",
              "refsource": "CONFIRM",
              "url": "https://www.zyxel.com/support/multiple-vulnerabilities-of-firewalls-AP-controllers-and-APs.shtml"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "96e50032-ad0d-4058-a115-4d2c13821f9f",
    "assignerShortName": "Zyxel",
    "cveId": "CVE-2022-0734",
    "datePublished": "2022-05-24T02:10:12",
    "dateReserved": "2022-02-23T00:00:00",
    "dateUpdated": "2024-08-02T23:40:03.547Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}