Lucene search

K
cve[email protected]CVE-2023-28771
HistoryApr 25, 2023 - 2:15 a.m.

CVE-2023-28771

2023-04-2502:15:08
CWE-78
web.nvd.nist.gov
420
In Wild
cve-2023-28771
zyxel
zywall
usg
vpn
flex
atp
firmware
vulnerability
remote execution
nvd

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

0.919 High

EPSS

Percentile

98.9%

Improper error message handling in Zyxel ZyWALL/USG series firmware versions 4.60 through 4.73, VPN series firmware versions 4.60 through 5.35, USG FLEX series firmware versions 4.60 through 5.35, and ATP series firmware versions 4.60 through 5.35, which could allow an unauthenticated attacker to execute some OS commands remotely by sending crafted packets to an affected device.

Affected configurations

NVD
Node
zyxelatp100Match-
AND
zyxelatp100_firmwareRange4.60–5.36
Node
zyxelatp100wMatch-
AND
zyxelatp100w_firmwareRange4.60–5.35
Node
zyxelatp200Match-
AND
zyxelatp200_firmwareRange4.60–5.36
Node
zyxelatp500Match-
AND
zyxelatp500_firmwareRange4.60–5.36
Node
zyxelatp700Match-
AND
zyxelatp700_firmwareRange4.60–5.36
Node
zyxelatp800Match-
AND
zyxelatp800_firmwareRange4.60–5.36
Node
zyxelusg_flex_100Match-
AND
zyxelusg_flex_100_firmwareRange4.60–5.36
Node
zyxelusg_flex_100wMatch-
AND
zyxelusg_flex_100w_firmwareRange4.60–5.36
Node
zyxelusg_flex_200_firmwareRange4.60–5.36
AND
zyxelusg_flex_200Match-
Node
zyxelusg_flex_50_firmwareRange4.60–5.36
AND
zyxelusg_flex_50Match-
Node
zyxelusg_flex_500_firmwareRange4.60–5.36
AND
zyxelusg_flex_500Match-
Node
zyxelusg_flex_50w_firmwareRange4.60–5.36
AND
zyxelusg_flex_50wMatch-
Node
zyxelusg_flex_700_firmwareRange4.60–5.36
AND
zyxelusg_flex_700Match-
Node
zyxelvpn100_firmwareRange4.60–5.36
AND
zyxelvpn100Match-
Node
zyxelvpn1000_firmwareRange4.60–5.36
AND
zyxelvpn1000Match-
Node
zyxelvpn300_firmwareRange4.60–5.36
AND
zyxelvpn300Match-
Node
zyxelvpn50_firmwareRange4.60–5.36
AND
zyxelvpn50Match-
Node
zyxelzywall_usg_310_firmwareRange4.60–4.73
OR
zyxelzywall_usg_310_firmwareMatch4.73-
AND
zyxelzywall_usg_310Match-
Node
zyxelzywall_usg_100_firmwareRange4.60–4.73
OR
zyxelzywall_usg_100_firmwareMatch4.73-
AND
zyxelzywall_usg_100Match-

CNA Affected

[
  {
    "vendor": "Zyxel",
    "product": "ZyWALL/USG series firmware",
    "versions": [
      {
        "version": "4.60 through 4.73",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Zyxel",
    "product": "VPN series firmware",
    "versions": [
      {
        "version": "4.60 through 5.35",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Zyxel",
    "product": "USG FLEX series firmware",
    "versions": [
      {
        "version": "4.60 through 5.35",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Zyxel",
    "product": "ATP series firmware",
    "versions": [
      {
        "version": "4.60 through 5.35",
        "status": "affected"
      }
    ]
  }
]

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

0.919 High

EPSS

Percentile

98.9%