Vulnerabilities (CVE)

Filtered by vendor Zyxel Subscribe
Total 244 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-10630 1 Zyxel 2 Nas326, Nas326 Firmware 2023-12-10 4.0 MEDIUM 8.8 HIGH
A plaintext password vulnerability in the Zyxel NAS 326 through 5.21 allows an elevated privileged user to get the admin password of the device.
CVE-2017-18368 2 Billion, Zyxel 6 5200w-t, 5200w-t Firmware, P660hn-t1a V1 and 3 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
The ZyXEL P660HN-T1A v1 TCLinux Fw $7.3.15.0 v001 / 3.40(ULM.0)b31 router distributed by TrueOnline has a command injection vulnerability in the Remote System Log forwarding function, which is accessible by an unauthenticated user. The vulnerability is in the ViewLog.asp page and can be exploited through the remote_host parameter.
CVE-2019-10632 1 Zyxel 2 Nas326, Nas326 Firmware 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
A directory traversal vulnerability in the file browser component on the Zyxel NAS 326 version 5.21 and below allows a lower privileged user to change the location of any other user's files.
CVE-2017-18370 2 Billion, Zyxel 6 5200w-t, 5200w-t Firmware, P660hn-t1a V1 and 3 more 2023-12-10 9.0 HIGH 8.8 HIGH
The ZyXEL P660HN-T1A v2 TCLinux Fw #7.3.37.6 router distributed by TrueOnline has a command injection vulnerability in the Remote System Log forwarding function, which is only accessible by an authenticated user. The vulnerability is in the logSet.asp page and can be exploited through the ServerIP parameter. Authentication can be achieved by exploiting CVE-2017-18371.
CVE-2019-12581 1 Zyxel 18 Uag2100, Uag2100 Firmware, Uag4100 and 15 more 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A reflective Cross-site scripting (XSS) vulnerability in the free_time_failed.cgi CGI program in selected Zyxel ZyWall, USG, and UAG devices allows remote attackers to inject arbitrary web script or HTML via the err_msg parameter.
CVE-2019-12583 1 Zyxel 28 Uag2100, Uag2100 Firmware, Uag4100 and 25 more 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
Missing Access Control in the "Free Time" component of several Zyxel UAG, USG, and ZyWall devices allows a remote attacker to generate guest accounts by directly accessing the account generator. This can lead to unauthorised network access or Denial of Service.
CVE-2019-10631 1 Zyxel 2 Nas326, Nas326 Firmware 2023-12-10 6.5 MEDIUM 8.8 HIGH
Shell Metacharacter Injection in the package installer on Zyxel NAS 326 version 5.21 and below allows an authenticated attacker to execute arbitrary code via multiple different requests.
CVE-2019-10634 1 Zyxel 2 Nas326, Nas326 Firmware 2023-12-10 3.5 LOW 5.4 MEDIUM
An XSS vulnerability in the Zyxel NAS 326 version 5.21 and below allows a remote authenticated attacker to inject arbitrary JavaScript or HTML via the user, group, and file-share description fields.
CVE-2019-9955 1 Zyxel 42 Atp200, Atp200 Firmware, Atp500 and 39 more 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
On Zyxel ATP200, ATP500, ATP800, USG20-VPN, USG20W-VPN, USG40, USG40W, USG60, USG60W, USG110, USG210, USG310, USG1100, USG1900, USG2200-VPN, ZyWALL 110, ZyWALL 310, ZyWALL 1100 devices, the security firewall login page is vulnerable to Reflected XSS via the unsanitized 'mp_idx' parameter.
CVE-2017-18374 2 Billion, Zyxel 6 5200w-t, 5200w-t Firmware, P660hn-t1a V1 and 3 more 2023-12-10 9.0 HIGH 8.8 HIGH
The ZyXEL P660HN-T1A v1 TCLinux Fw $7.3.15.0 v001 / 3.40(ULM.0)b31 router distributed by TrueOnline has two user accounts with default passwords, including a hardcoded service account with the username true and password true. These accounts can be used to login to the web interface, exploit authenticated command injections and change router settings for malicious purposes.
CVE-2017-17550 1 Zyxel 2 Zywall Usg 100, Zywall Usg 100 Firmware 2023-12-10 6.8 MEDIUM 8.8 HIGH
ZyXEL ZyWALL USG 2.12 AQQ.2 and 3.30 AQQ.7 devices are affected by a CSRF vulnerability via a cgi-bin/zysh-cgi cmd action to add a user account. This account's access could, for example, subsequently be used for stored XSS.
CVE-2018-18754 1 Zyxel 2 Vmg3312-b10b, Vmg3312-b10b Firmware 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
ZyXEL VMG3312-B10B 1.00(AAPP.7) devices have a backdoor root account with the tTn3+Z@!Sr0O+ password hash in the etc/default.cfg file.
CVE-2018-15602 1 Zyxel 2 Vmg3312 B10b, Vmg3312 B10b Firmware 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Zyxel VMG3312 B10B devices are affected by a persistent XSS vulnerability via the pages/connectionStatus/connectionStatus-hostEntry.cmd hostname parameter.
CVE-2018-14893 1 Zyxel 2 Nsa325 V2, Nsa325 V2 Firmware 2023-12-10 9.0 HIGH 8.8 HIGH
A system command injection vulnerability in zyshclient in ZyXEL NSA325 V2 version 4.81 allows attackers to execute system commands via the web application API.
CVE-2018-9129 1 Zyxel 34 Usg 110, Usg 1100, Usg 1100 Firmware and 31 more 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
ZyXEL ZyWALL/USG series devices have a Bleichenbacher vulnerability in their Internet Key Exchange (IKE) handshake implementation used for IPsec based VPN connections.
CVE-2018-19326 1 Zyxel 2 Vmg1312-b10d, Vmg1312-b10d Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
Zyxel VMG1312-B10D devices before 5.13(AAXA.8)C0 allow ../ Directory Traversal, as demonstrated by reading /etc/passwd.
CVE-2018-14892 1 Zyxel 2 Nsa325 V2, Nsa325 V2 Firmware 2023-12-10 6.8 MEDIUM 8.8 HIGH
Missing protections against Cross-Site Request Forgery in the web application in ZyXEL NSA325 V2 version 4.81 allow attackers to perform state-changing actions via crafted HTTP forms.
CVE-2018-9149 1 Zyxel 2 Ac3000, Ac3000 Firmware 2023-12-10 7.2 HIGH 6.8 MEDIUM
The Zyxel Multy X (AC3000 Tri-Band WiFi System) device doesn't use a suitable mechanism to protect the UART. After an attacker dismantles the device and uses a USB-to-UART cable to connect the device, he can use the 1234 password for the root account to login to the system. Furthermore, an attacker can start the device's TELNET service as a backdoor.
CVE-2018-1164 1 Zyxel 2 P-870h-51, P-870h-51 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
This vulnerability allows remote attackers to cause a denial-of-service condition on vulnerable installations of ZyXEL P-870H-51 DSL Router 1.00(AWG.3)D5. Authentication is not required to exploit this vulnerability. The specific flaw exists within numerous exposed CGI endpoints. The vulnerability is caused by improper access controls that allow access to critical functions without authentication. An attacker can use this vulnerability to reboot affected devices, along with other actions. Was ZDI-CAN-4540.
CVE-2015-7256 1 Zyxel 50 C1000z, C1000z Firmware, Fr1000z and 47 more 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
ZyXEL NWA1100-N, NWA1100-NH, NWA1121-NI, NWA1123-AC, and NWA1123-NI access points; P-660HN-51, P-663HN-51, VMG1312-B10A, VMG1312-B30A, VMG1312-B30B, VMG4380-B10A, VMG8324-B10A, VMG8924-B10A, VMG8924-B30A, and VSG1435-B101 DSL CPEs; PMG5318-B20A GPONs; SBG3300-N000, SBG3300-NB00, and SBG3500-N000 small business gateways; GS1900-8 and GS1900-24 switches; and C1000Z, Q1000, FR1000Z, and P8702N project models use non-unique X.509 certificates and SSH host keys.