Lucene search

K
nvd[email protected]NVD:CVE-2020-29583
HistoryDec 22, 2020 - 10:15 p.m.

CVE-2020-29583

2020-12-2222:15:14
CWE-522
web.nvd.nist.gov
1

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.962 High

EPSS

Percentile

99.5%

Firmware version 4.60 of Zyxel USG devices contains an undocumented account (zyfwp) with an unchangeable password. The password for this account can be found in cleartext in the firmware. This account can be used by someone to login to the ssh server or web interface with admin privileges.

Affected configurations

NVD
Node
zyxelusg20-vpn_firmwareMatch4.60
AND
zyxelusg20-vpnMatch-
Node
zyxelusg20w-vpn_firmwareMatch4.60
AND
zyxelusg20w-vpnMatch-
Node
zyxelusg40_firmwareMatch4.60
AND
zyxelusg40Match-
Node
zyxelusg40w_firmwareMatch4.60
AND
zyxelusg40wMatch-
Node
zyxelusg60_firmwareMatch4.60
AND
zyxelusg60Match-
Node
zyxelusg60w_firmwareMatch4.60
AND
zyxelusg60wMatch-
Node
zyxelusg110_firmwareMatch4.60
AND
zyxelusg110Match-
Node
zyxelusg210_firmwareMatch4.60
AND
zyxelusg210Match-
Node
zyxelusg310_firmwareMatch4.60
AND
zyxelusg310Match-
Node
zyxelusg1100_firmwareMatch4.60
AND
zyxelusg1100Match-
Node
zyxelusg1900_firmwareMatch4.60
AND
zyxelusg1900Match-
Node
zyxelusg2200_firmwareMatch4.60
AND
zyxelusg2200Match-
Node
zyxelzywall110_firmwareMatch4.60
AND
zyxelzywall110Match-
Node
zyxelzywall310_firmwareMatch4.60
AND
zyxelzywall310Match-
Node
zyxelzywall1100_firmwareMatch4.60
AND
zyxelzywall1100Match-

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.962 High

EPSS

Percentile

99.5%