Lucene search

K
cvelistMitreCVELIST:CVE-2019-15803
HistoryNov 14, 2019 - 8:15 p.m.

CVE-2019-15803

2019-11-1420:15:56
mitre
www.cve.org

9.4 High

AI Score

Confidence

High

0.011 Low

EPSS

Percentile

84.8%

An issue was discovered on Zyxel GS1900 devices with firmware before 2.50(AAHH.0)C0. Through an undocumented sequence of keypresses, undocumented functionality is triggered. A diagnostics shell is triggered via CTRL-ALT-t, which prompts for the password returned by fds_sys_passDebugPasswd_ret(). The firmware contains access control checks that determine if remote users are allowed to access this functionality. The function that performs this check (fds_sys_remoteDebugEnable_ret in libfds.so) always return TRUE with no actual checks performed. The diagnostics menu allows for reading/writing arbitrary registers and various other configuration parameters which are believed to be related to the network interface chips.

9.4 High

AI Score

Confidence

High

0.011 Low

EPSS

Percentile

84.8%

Related for CVELIST:CVE-2019-15803