Lucene search

K
nvd[email protected]NVD:CVE-2023-33012
HistoryJul 17, 2023 - 6:15 p.m.

CVE-2023-33012

2023-07-1718:15:09
CWE-78
web.nvd.nist.gov
5
zyxel atp
usg flex series
command injection
lan-based attacker
os commands
configuration parser
firmware versions
cloud management mode
cve-2023-33012

CVSS3

8.8

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.011

Percentile

84.7%

A command injection vulnerability in the configuration parser of the Zyxel ATP series firmware versions 5.10 through 5.36 Patch 2, USG FLEX series firmware versions 5.00 through 5.36 Patch 2, USG FLEX 50(W) series firmware versions 5.10 through 5.36 Patch 2, USG20(W)-VPN series firmware versions 5.10 through 5.36 Patch 2, and VPN series firmware versions 5.00 through 5.36 Patch 2, could allow an unauthenticated, LAN-based attacker to execute some OS commands by using a crafted GRE configuration when the cloud management mode is enabled.

Affected configurations

Nvd
Node
zyxelusg_20w-vpn_firmwareRange5.105.37
AND
zyxelusg_20w-vpnMatch-
Node
zyxelusg_2200-vpn_firmwareRange5.005.37
AND
zyxelusg_2200-vpnMatch-
Node
zyxelusg_flex_100_firmwareRange5.005.37
AND
zyxelusg_flex_100Match-
Node
zyxelusg_flex_100w_firmwareRange5.005.37
AND
zyxelusg_flex_100wMatch-
Node
zyxelusg_flex_200_firmwareRange5.005.37
AND
zyxelusg_flex_200Match-
Node
zyxelusg_flex_50_firmwareRange5.005.37
AND
zyxelusg_flex_50Match-
Node
zyxelusg_flex_500_firmwareRange5.005.37
AND
zyxelusg_flex_500Match-
Node
zyxelusg_flex_50w_firmwareRange5.005.37
AND
zyxelusg_flex_50wMatch-
Node
zyxelusg_flex_700_firmwareRange5.005.37
AND
zyxelusg_flex_700Match-
Node
zyxelzywall_atp100_firmwareRange5.105.37
AND
zyxelzywall_atp100Match-
Node
zyxelzywall_atp100w_firmwareRange5.105.37
AND
zyxelzywall_atp100wMatch-
Node
zyxelzywall_atp200_firmwareRange5.105.37
AND
zyxelzywall_atp200Match-
Node
zyxelzywall_atp500_firmwareRange5.105.37
AND
zyxelzywall_atp500Match-
Node
zyxelzywall_atp700_firmwareRange5.105.37
AND
zyxelzywall_atp700Match-
Node
zyxelzywall_atp800_firmwareRange5.105.37
AND
zyxelzywall_atp800Match-
Node
zyxelzywall_vpn100_firmwareRange5.005.37
AND
zyxelzywall_vpn100Match-
Node
zyxelzywall_vpn2s_firmwareRange5.005.37
AND
zyxelzywall_vpn2sMatch-
Node
zyxelzywall_vpn300_firmwareRange5.005.37
AND
zyxelzywall_vpn300Match-
Node
zyxelzywall_vpn50_firmwareRange5.005.37
AND
zyxelzywall_vpn50Match-
Node
zyxelzywall_vpn_100_firmwareRange5.005.37
AND
zyxelzywall_vpn_100Match-
Node
zyxelzywall_vpn_300_firmwareRange5.005.37
AND
zyxelzywall_vpn_300Match-
Node
zyxelzywall_vpn_50_firmwareRange5.005.37
AND
zyxelzywall_vpn_50Match-
VendorProductVersionCPE
zyxelusg_20w-vpn_firmware*cpe:2.3:o:zyxel:usg_20w-vpn_firmware:*:*:*:*:*:*:*:*
zyxelusg_20w-vpn-cpe:2.3:h:zyxel:usg_20w-vpn:-:*:*:*:*:*:*:*
zyxelusg_2200-vpn_firmware*cpe:2.3:o:zyxel:usg_2200-vpn_firmware:*:*:*:*:*:*:*:*
zyxelusg_2200-vpn-cpe:2.3:h:zyxel:usg_2200-vpn:-:*:*:*:*:*:*:*
zyxelusg_flex_100_firmware*cpe:2.3:o:zyxel:usg_flex_100_firmware:*:*:*:*:*:*:*:*
zyxelusg_flex_100-cpe:2.3:h:zyxel:usg_flex_100:-:*:*:*:*:*:*:*
zyxelusg_flex_100w_firmware*cpe:2.3:o:zyxel:usg_flex_100w_firmware:*:*:*:*:*:*:*:*
zyxelusg_flex_100w-cpe:2.3:h:zyxel:usg_flex_100w:-:*:*:*:*:*:*:*
zyxelusg_flex_200_firmware*cpe:2.3:o:zyxel:usg_flex_200_firmware:*:*:*:*:*:*:*:*
zyxelusg_flex_200-cpe:2.3:h:zyxel:usg_flex_200:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 441

CVSS3

8.8

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.011

Percentile

84.7%