cve-2019-15801
Vulnerability from cvelistv5
Published
2019-11-14 20:16
Modified
2024-08-05 00:56
Severity ?
Summary
An issue was discovered on Zyxel GS1900 devices with firmware before 2.50(AAHH.0)C0. The firmware image contains encrypted passwords that are used to authenticate users wishing to access a diagnostics or password-recovery menu. Using the hardcoded cryptographic key found elsewhere in the firmware, these passwords can be decrypted. This is related to fds_sys_passDebugPasswd_ret() and fds_sys_passRecoveryPasswd_ret() in libfds.so.0.0.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T00:56:22.466Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://jasper.la/exploring-zyxel-gs1900-firmware-with-ghidra.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.zyxel.com/support/gs1900-switch-vulnerabilities.shtml"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "An issue was discovered on Zyxel GS1900 devices with firmware before 2.50(AAHH.0)C0. The firmware image contains encrypted passwords that are used to authenticate users wishing to access a diagnostics or password-recovery menu. Using the hardcoded cryptographic key found elsewhere in the firmware, these passwords can be decrypted. This is related to fds_sys_passDebugPasswd_ret() and fds_sys_passRecoveryPasswd_ret() in libfds.so.0.0."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-11-14T20:16:08",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://jasper.la/exploring-zyxel-gs1900-firmware-with-ghidra.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.zyxel.com/support/gs1900-switch-vulnerabilities.shtml"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2019-15801",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "An issue was discovered on Zyxel GS1900 devices with firmware before 2.50(AAHH.0)C0. The firmware image contains encrypted passwords that are used to authenticate users wishing to access a diagnostics or password-recovery menu. Using the hardcoded cryptographic key found elsewhere in the firmware, these passwords can be decrypted. This is related to fds_sys_passDebugPasswd_ret() and fds_sys_passRecoveryPasswd_ret() in libfds.so.0.0."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://jasper.la/exploring-zyxel-gs1900-firmware-with-ghidra.html",
              "refsource": "MISC",
              "url": "https://jasper.la/exploring-zyxel-gs1900-firmware-with-ghidra.html"
            },
            {
              "name": "https://www.zyxel.com/support/gs1900-switch-vulnerabilities.shtml",
              "refsource": "CONFIRM",
              "url": "https://www.zyxel.com/support/gs1900-switch-vulnerabilities.shtml"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2019-15801",
    "datePublished": "2019-11-14T20:16:08",
    "dateReserved": "2019-08-29T00:00:00",
    "dateUpdated": "2024-08-05T00:56:22.466Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "vulnerability-lookup:meta": {
    "fkie_nvd": {
      "configurations": "[{\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:zyxel:gs1900-8_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"2.50\\\\(aahh.0\\\\)c0\", \"matchCriteriaId\": \"B5428A26-563D-47A7-A771-D6F20775EDF5\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:zyxel:gs1900-8:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"51D33F50-B5A4-4AEF-972C-7FF089C21D52\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:zyxel:gs1900-8hp_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"2.50\\\\(aahi.0\\\\)c0\", \"matchCriteriaId\": \"0E6DB241-5659-414E-856E-C5D790D07F8B\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:zyxel:gs1900-8hp:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"27602862-EFB7-402B-994E-254A0B210820\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:zyxel:gs1900-10hp_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"2.50\\\\(aazi.0\\\\)c0\", \"matchCriteriaId\": \"21D9999F-C55E-4BAB-A401-007FB34B2A5E\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:zyxel:gs1900-10hp:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"89201505-07AF-4F9C-9304-46F2707DB9B4\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:zyxel:gs1900-16_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"2.50\\\\(aahj.0\\\\)c0\", \"matchCriteriaId\": \"52D51F8F-8BCB-4571-A782-264B71C7CD76\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:zyxel:gs1900-16:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"5078F7A5-D03B-4D3A-9C19-57DFF4D6BF7A\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:zyxel:gs1900-24e_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"2.50\\\\(aahk.0\\\\)c0\", \"matchCriteriaId\": \"3687A400-9D7F-453A-88D7-C87B85B6E4EB\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:zyxel:gs1900-24e:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A6456AD6-8A1D-4D3D-AC1A-ABE442242B1B\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:zyxel:gs1900-24_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"2.50\\\\(aahl.0\\\\)c0\", \"matchCriteriaId\": \"6733BECF-F9A3-4748-8A96-DFB10A670C35\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:zyxel:gs1900-24:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F4F55299-70D5-4CE1-A1EC-D79B469B94F7\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:zyxel:gs1900-24hp_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"2.50\\\\(aahm.0\\\\)c0\", \"matchCriteriaId\": \"5D3A3C5E-2027-40EE-A9EF-983474E9DC07\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:zyxel:gs1900-24hp:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"74B1D264-99AC-4AA8-955C-602F2DA5B885\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:zyxel:gs1900-48_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"2.50\\\\(aahn.0\\\\)c0\", \"matchCriteriaId\": \"45D88D78-F7C9-45BB-8E47-2BD24B8616B2\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:zyxel:gs1900-48:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"CFB7D4BF-7D17-48D3-990D-4BADAC8BD868\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:zyxel:gs1900-48hp_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"2.50\\\\(aaho.0\\\\)c0\", \"matchCriteriaId\": \"C6EA6D9E-B5D4-4043-90C5-409B5875A3B5\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:zyxel:gs1900-48hp:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"566A9E8C-AF55-4331-B9B0-F65EB900B0BE\"}]}]}]",
      "descriptions": "[{\"lang\": \"en\", \"value\": \"An issue was discovered on Zyxel GS1900 devices with firmware before 2.50(AAHH.0)C0. The firmware image contains encrypted passwords that are used to authenticate users wishing to access a diagnostics or password-recovery menu. Using the hardcoded cryptographic key found elsewhere in the firmware, these passwords can be decrypted. This is related to fds_sys_passDebugPasswd_ret() and fds_sys_passRecoveryPasswd_ret() in libfds.so.0.0.\"}, {\"lang\": \"es\", \"value\": \"Se descubri\\u00f3 un problema en los dispositivos Zyxel GS1900 con firmware anterior a la versi\\u00f3n 2.50 (AAHH.0) C0. La imagen del firmware contiene contrase\\u00f1as cifradas que se utilizan para autenticar a los usuarios que desean acceder a un men\\u00fa de diagn\\u00f3stico o recuperaci\\u00f3n de contrase\\u00f1a. Usando la clave criptogr\\u00e1fica codificada que se encuentra en otra parte del firmware, estas contrase\\u00f1as se pueden descifrar. Esto est\\u00e1 relacionado con fds_sys_passDebugPasswd_ret () y fds_sys_passRecoveryPasswd_ret () en libfds.so.0.0.\"}]",
      "id": "CVE-2019-15801",
      "lastModified": "2024-11-21T04:29:29.637",
      "metrics": "{\"cvssMetricV31\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N\", \"baseScore\": 7.5, \"baseSeverity\": \"HIGH\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"NONE\"}, \"exploitabilityScore\": 3.9, \"impactScore\": 3.6}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:L/Au:N/C:P/I:N/A:N\", \"baseScore\": 5.0, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"PARTIAL\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"NONE\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 10.0, \"impactScore\": 2.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}",
      "published": "2019-11-14T21:15:11.750",
      "references": "[{\"url\": \"https://jasper.la/exploring-zyxel-gs1900-firmware-with-ghidra.html\", \"source\": \"cve@mitre.org\", \"tags\": [\"Exploit\", \"Third Party Advisory\"]}, {\"url\": \"https://www.zyxel.com/support/gs1900-switch-vulnerabilities.shtml\", \"source\": \"cve@mitre.org\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://jasper.la/exploring-zyxel-gs1900-firmware-with-ghidra.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Exploit\", \"Third Party Advisory\"]}, {\"url\": \"https://www.zyxel.com/support/gs1900-switch-vulnerabilities.shtml\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}]",
      "sourceIdentifier": "cve@mitre.org",
      "vulnStatus": "Modified",
      "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-798\"}]}]"
    },
    "nvd": "{\"cve\":{\"id\":\"CVE-2019-15801\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2019-11-14T21:15:11.750\",\"lastModified\":\"2024-11-21T04:29:29.637\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"An issue was discovered on Zyxel GS1900 devices with firmware before 2.50(AAHH.0)C0. The firmware image contains encrypted passwords that are used to authenticate users wishing to access a diagnostics or password-recovery menu. Using the hardcoded cryptographic key found elsewhere in the firmware, these passwords can be decrypted. This is related to fds_sys_passDebugPasswd_ret() and fds_sys_passRecoveryPasswd_ret() in libfds.so.0.0.\"},{\"lang\":\"es\",\"value\":\"Se descubri\u00f3 un problema en los dispositivos Zyxel GS1900 con firmware anterior a la versi\u00f3n 2.50 (AAHH.0) C0. La imagen del firmware contiene contrase\u00f1as cifradas que se utilizan para autenticar a los usuarios que desean acceder a un men\u00fa de diagn\u00f3stico o recuperaci\u00f3n de contrase\u00f1a. Usando la clave criptogr\u00e1fica codificada que se encuentra en otra parte del firmware, estas contrase\u00f1as se pueden descifrar. Esto est\u00e1 relacionado con fds_sys_passDebugPasswd_ret () y fds_sys_passRecoveryPasswd_ret () en libfds.so.0.0.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:N/A:N\",\"baseScore\":5.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-798\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:zyxel:gs1900-8_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.50\\\\(aahh.0\\\\)c0\",\"matchCriteriaId\":\"B5428A26-563D-47A7-A771-D6F20775EDF5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:zyxel:gs1900-8:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51D33F50-B5A4-4AEF-972C-7FF089C21D52\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:zyxel:gs1900-8hp_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.50\\\\(aahi.0\\\\)c0\",\"matchCriteriaId\":\"0E6DB241-5659-414E-856E-C5D790D07F8B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:zyxel:gs1900-8hp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"27602862-EFB7-402B-994E-254A0B210820\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:zyxel:gs1900-10hp_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.50\\\\(aazi.0\\\\)c0\",\"matchCriteriaId\":\"21D9999F-C55E-4BAB-A401-007FB34B2A5E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:zyxel:gs1900-10hp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"89201505-07AF-4F9C-9304-46F2707DB9B4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:zyxel:gs1900-16_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.50\\\\(aahj.0\\\\)c0\",\"matchCriteriaId\":\"52D51F8F-8BCB-4571-A782-264B71C7CD76\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:zyxel:gs1900-16:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5078F7A5-D03B-4D3A-9C19-57DFF4D6BF7A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:zyxel:gs1900-24e_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.50\\\\(aahk.0\\\\)c0\",\"matchCriteriaId\":\"3687A400-9D7F-453A-88D7-C87B85B6E4EB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:zyxel:gs1900-24e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6456AD6-8A1D-4D3D-AC1A-ABE442242B1B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:zyxel:gs1900-24_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.50\\\\(aahl.0\\\\)c0\",\"matchCriteriaId\":\"6733BECF-F9A3-4748-8A96-DFB10A670C35\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:zyxel:gs1900-24:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4F55299-70D5-4CE1-A1EC-D79B469B94F7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:zyxel:gs1900-24hp_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.50\\\\(aahm.0\\\\)c0\",\"matchCriteriaId\":\"5D3A3C5E-2027-40EE-A9EF-983474E9DC07\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:zyxel:gs1900-24hp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"74B1D264-99AC-4AA8-955C-602F2DA5B885\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:zyxel:gs1900-48_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.50\\\\(aahn.0\\\\)c0\",\"matchCriteriaId\":\"45D88D78-F7C9-45BB-8E47-2BD24B8616B2\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:zyxel:gs1900-48:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CFB7D4BF-7D17-48D3-990D-4BADAC8BD868\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:zyxel:gs1900-48hp_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.50\\\\(aaho.0\\\\)c0\",\"matchCriteriaId\":\"C6EA6D9E-B5D4-4043-90C5-409B5875A3B5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:zyxel:gs1900-48hp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"566A9E8C-AF55-4331-B9B0-F65EB900B0BE\"}]}]}],\"references\":[{\"url\":\"https://jasper.la/exploring-zyxel-gs1900-firmware-with-ghidra.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://www.zyxel.com/support/gs1900-switch-vulnerabilities.shtml\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://jasper.la/exploring-zyxel-gs1900-firmware-with-ghidra.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://www.zyxel.com/support/gs1900-switch-vulnerabilities.shtml\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.