Page 2 of 9 results (0.004 seconds)

CVSS: 7.5EPSS: 0%CPEs: 18EXPL: 1

An issue was discovered on Zyxel GS1900 devices with firmware before 2.50(AAHH.0)C0. The firmware image contains encrypted passwords that are used to authenticate users wishing to access a diagnostics or password-recovery menu. Using the hardcoded cryptographic key found elsewhere in the firmware, these passwords can be decrypted. This is related to fds_sys_passDebugPasswd_ret() and fds_sys_passRecoveryPasswd_ret() in libfds.so.0.0. Se descubrió un problema en los dispositivos Zyxel GS1900 con firmware anterior a la versión 2.50 (AAHH.0) C0. • https://jasper.la/exploring-zyxel-gs1900-firmware-with-ghidra.html https://www.zyxel.com/support/gs1900-switch-vulnerabilities.shtml • CWE-798: Use of Hard-coded Credentials •

CVSS: 5.9EPSS: 0%CPEs: 18EXPL: 1

An issue was discovered on Zyxel GS1900 devices with firmware before 2.50(AAHH.0)C0. The firmware hashes and encrypts passwords using a hardcoded cryptographic key in sal_util_str_encrypt() in libsal.so.0.0. The parameters (salt, IV, and key data) are used to encrypt and decrypt all passwords using AES256 in CBC mode. With the parameters known, all previously encrypted passwords can be decrypted. This includes the passwords that are part of configuration backups or otherwise embedded as part of the firmware. • https://jasper.la/exploring-zyxel-gs1900-firmware-with-ghidra.html https://www.zyxel.com/support/gs1900-switch-vulnerabilities.shtml • CWE-798: Use of Hard-coded Credentials •

CVSS: 9.1EPSS: 1%CPEs: 18EXPL: 1

An issue was discovered on Zyxel GS1900 devices with firmware before 2.50(AAHH.0)C0. Through an undocumented sequence of keypresses, undocumented functionality is triggered. A diagnostics shell is triggered via CTRL-ALT-t, which prompts for the password returned by fds_sys_passDebugPasswd_ret(). The firmware contains access control checks that determine if remote users are allowed to access this functionality. The function that performs this check (fds_sys_remoteDebugEnable_ret in libfds.so) always return TRUE with no actual checks performed. • https://jasper.la/exploring-zyxel-gs1900-firmware-with-ghidra.html https://www.zyxel.com/support/gs1900-switch-vulnerabilities.shtml • CWE-287: Improper Authentication •

CVSS: 7.5EPSS: 0%CPEs: 18EXPL: 1

An issue was discovered on Zyxel GS1900 devices with firmware before 2.50(AAHH.0)C0. By sending a signal to the CLI process, undocumented functionality is triggered. Specifically, a menu can be triggered by sending the SIGQUIT signal to the CLI application (e.g., through CTRL+\ via SSH). The access control check for this menu does work and prohibits accessing the menu, which contains "Password recovery for specific user" options. The menu is believed to be accessible using a serial console. • https://jasper.la/exploring-zyxel-gs1900-firmware-with-ghidra.html https://www.zyxel.com/support/gs1900-switch-vulnerabilities.shtml •