CVE-2019-12583

Missing Access Control in the "Free Time" component of several Zyxel UAG, USG, and ZyWall devices allows a remote attacker to generate guest accounts by directly accessing the account generator. This can lead to unauthorised network access or Denial of Service.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:zyxel:uag2100_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:uag2100:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:zyxel:uag4100_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:uag4100:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:zyxel:uag5100_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:uag5100:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:zyxel:usg110_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:usg110:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:zyxel:usg210_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:usg210:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:zyxel:usg310_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:usg310:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:zyxel:usg1100_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:usg1100:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:zyxel:usg1900_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:usg1900:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:zyxel:usg2200-vpn_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:usg2200-vpn:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
cpe:2.3:o:zyxel:zywall_vpn100_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:zywall_vpn100:-:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
cpe:2.3:o:zyxel:zywall_vpn300_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:zywall_vpn300:-:*:*:*:*:*:*:*

Configuration 12 (hide)

AND
cpe:2.3:o:zyxel:zywall_110_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:zywall_110:-:*:*:*:*:*:*:*

Configuration 13 (hide)

AND
cpe:2.3:o:zyxel:zywall_310_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:zywall_310:-:*:*:*:*:*:*:*

Configuration 14 (hide)

AND
cpe:2.3:o:zyxel:zywall_1100_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:zywall_1100:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-06-27 14:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-12583

Mitre link : CVE-2019-12583

CVE.ORG link : CVE-2019-12583


JSON object : View

Products Affected

zyxel

  • uag4100
  • zywall_110_firmware
  • usg310
  • usg210_firmware
  • usg310_firmware
  • zywall_vpn300
  • zywall_vpn100_firmware
  • usg2200-vpn
  • usg1900
  • zywall_310
  • usg2200-vpn_firmware
  • usg1900_firmware
  • usg1100
  • usg110_firmware
  • zywall_vpn100
  • uag2100
  • zywall_1100
  • usg210
  • usg110
  • uag5100_firmware
  • usg1100_firmware
  • zywall_1100_firmware
  • uag5100
  • uag2100_firmware
  • zywall_vpn300_firmware
  • zywall_110
  • zywall_310_firmware
  • uag4100_firmware
CWE
CWE-425

Direct Request ('Forced Browsing')