Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2019-12583
HistoryMay 29, 2022 - 12:55 p.m.

Zyxel ZyWall UAG/USG - Account Creation Access

2022-05-2912:55:34
ProjectDiscovery
github.com
13
cve-2019-12583
zyxel
zywall
xss
firmware
access control

CVSS2

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:P/A:P

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

AI Score

9.2

Confidence

High

EPSS

0.005

Percentile

76.0%

Zyxel UAG, USG, and ZyWall devices allows a remote attacker to generate guest accounts by directly accessing the account generator via the “Free Time” component. This can lead to unauthorized network access or DoS attacks.

id: CVE-2019-12583

info:
  name: Zyxel ZyWall UAG/USG - Account Creation Access
  author: n-thumann,daffainfo
  severity: critical
  description: Zyxel UAG, USG, and ZyWall devices allows a remote attacker to generate guest accounts by directly accessing the account generator via the "Free Time" component. This can lead to unauthorized network access or DoS attacks.
  impact: |
    An attacker can exploit this vulnerability to create unauthorized accounts with administrative privileges.
  remediation: |
    Apply the latest firmware update provided by Zyxel to fix the vulnerability.
  reference:
    - https://www.zyxel.com/support/vulnerabilities-related-to-the-Free-Time-feature.shtml
    - https://n-thumann.de/blog/zyxel-gateways-missing-access-control-in-account-generator-xss/
    - https://nvd.nist.gov/vuln/detail/CVE-2019-12583
    - https://github.com/ARPSyndicate/kenzer-templates
    - https://github.com/StarCrossPortal/scalpel
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H
    cvss-score: 9.1
    cve-id: CVE-2019-12583
    cwe-id: CWE-425
    epss-score: 0.00481
    epss-percentile: 0.75875
    cpe: cpe:2.3:o:zyxel:uag2100_firmware:*:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: zyxel
    product: uag2100_firmware
    shodan-query: http.title:"zywall"
    fofa-query: title="zywall"
    google-query: intitle:"zywall"
  tags: cve,cve2019,zyxel,zywall,xss

http:
  - method: GET
    path:
      - "{{BaseURL}}/free_time.cgi"

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "free_time_redirect.cgi?u="
          - "&smsOnly=0"
        condition: and

      - type: status
        status:
          - 200
# digest: 4a0a00473045022100da95f96df8b02e3a3ca8944e40f53c435f74bfaa6f293914ad188b043039589f0220689afc3f9f73c9abb15601bdf592167a472181186999990a87fadd16576dd62a:922c64590222798bb761d5b6d8e72950

CVSS2

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:P/A:P

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

AI Score

9.2

Confidence

High

EPSS

0.005

Percentile

76.0%

Related for NUCLEI:CVE-2019-12583