Page 2 of 30 results (0.002 seconds)

CVSS: 5.5EPSS: 0%CPEs: 61EXPL: 0

An improper privilege management vulnerability in the debug CLI command of the Zyxel ATP series firmware versions 4.32 through 5.37, USG FLEX series firmware versions 4.50 through 5.37, USG FLEX 50(W) series firmware versions 4.16 through 5.37, USG20(W)-VPN series firmware versions 4.16 through 5.37, VPN series firmware versions 4.30 through 5.37, NWA50AX firmware version 6.29(ABYW.2), WAC500 firmware version 6.65(ABVS.1), WAX300H firmware version 6.60(ACHF.1), and WBE660S firmware version 6.65(ACGG.1), could allow an authenticated local attacker to access system files on an affected device. Una vulnerabilidad de administración de privilegios inadecuada en el comando CLI de depuración de las versiones de firmware: serie Zyxel ATP 4.32 a 5.37, serie USG FLEX 4.50 a 5.37, serie USG FLEX 50(W) 4.16 a 5.37, serie USG20(W)-VPN 4.16 a 5.37, serie VPN 4.30 a 5.37, NWA50AX 6.29 (ABYW.2), WAC500 6.65 (ABVS.1), WAX300H 6.60 (ACHF.1) y WBE660S 6.65 ( ACGG.1). Podría permitir que un atacante local autenticado acceda a los archivos del sistema en un dispositivo afectado. • https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-firewalls-and-aps • CWE-269: Improper Privilege Management •

CVSS: 6.1EPSS: 0%CPEs: 23EXPL: 0

A cross-site scripting (XSS) vulnerability in the CGI program of the Zyxel ATP series firmware versions 5.10 through 5.37, USG FLEX series firmware versions 5.00 through 5.37, USG FLEX 50(W) series firmware versions 5.10 through 5.37, USG20(W)-VPN series firmware versions 5.10 through 5.37, and VPN series firmware versions 5.00 through 5.37, could allow an unauthenticated LAN-based attacker to store malicious scripts in a vulnerable device. A successful XSS attack could then result in the stored malicious scripts being executed to steal cookies when the user visits the specific CGI used for dumping ZTP logs. Una vulnerabilidad de Cross Site Scripting (XSS) en el programa CGI de las versiones de firmware: serie Zyxel ATP 5.10 a 5.37, serie USG FLEX 5.00 a 5.37, serie USG FLEX 50(W) 5.10 a 5.37, USG20(W), serie VPN 5.10 a 5.37 y serie VPN 5.00 a 5.37. Podrían permitir que un atacante basado en LAN no autenticado almacene scripts maliciosos en un dispositivo vulnerable. Un ataque XSS exitoso podría resultar en la ejecución de scripts maliciosos almacenados para robar cookies cuando el usuario visita el CGI específico utilizado para volcar registros ZTP. • https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-firewalls-and-aps • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.5EPSS: 0%CPEs: 23EXPL: 0

An improper input validation vulnerability in the “Quagga” package of the Zyxel ATP series firmware versions 4.32 through 5.37, USG FLEX series firmware versions 4.50 through 5.37, USG FLEX 50(W) series firmware versions 4.16 through 5.37, USG20(W)-VPN series firmware versions 4.16 through 5.37, and VPN series firmware versions 4.30 through 5.37, could allow an authenticated local attacker to access configuration files on an affected device. Una vulnerabilidad de validación de entrada incorrecta en el paquete “Quagga” de las versiones de firmware: serie Zyxel ATP 4.32 a 5.37, serie USG FLEX 4.50 a 5.37, serie USG FLEX 50(W) 4.16 a 5.37, USG20(W)-VPN. Las versiones de firmware de la serie 4.16 a 5.37 y las versiones de firmware de la serie VPN 4.30 a 5.37 podrían permitir que un atacante local autenticado acceda a los archivos de configuración en un dispositivo afectado. • https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-firewalls-and-aps • CWE-20: Improper Input Validation •

CVSS: 9.8EPSS: 2%CPEs: 90EXPL: 0

A buffer overflow vulnerability in the ID processing function in Zyxel ATP series firmware versions 4.32 through 5.36 Patch 1, USG FLEX series firmware versions 4.50 through 5.36 Patch 1, USG FLEX 50(W) firmware versions 4.25 through 5.36 Patch 1, USG20(W)-VPN firmware versions 4.25 through 5.36 Patch 1, VPN series firmware versions 4.30 through 5.36 Patch 1, ZyWALL/USG series firmware versions 4.25 through 4.73 Patch 1, could allow an unauthenticated attacker to cause denial-of-service (DoS) conditions and even a remote code execution on an affected device. Zyxel ATP, USG FLEX, USG FLEX 50(W), USG20(W)-VPN, VPN, and ZyWALL/USG firewalls contain a buffer overflow vulnerability in the ID processing function that could allow an unauthenticated attacker to cause denial-of-service (DoS) conditions and remote code execution on an affected device. • https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-buffer-overflow-vulnerabilities-of-firewalls • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 9.8EPSS: 2%CPEs: 92EXPL: 0

A buffer overflow vulnerability in the notification function in Zyxel ATP series firmware versions 4.60 through 5.36 Patch 1, USG FLEX series firmware versions 4.60 through 5.36 Patch 1, USG FLEX 50(W) firmware versions 4.60 through 5.36 Patch 1, USG20(W)-VPN firmware versions 4.60 through 5.36 Patch 1, VPN series firmware versions 4.60 through 5.36 Patch 1, ZyWALL/USG series firmware versions 4.60 through 4.73 Patch 1, could allow an unauthenticated attacker to cause denial-of-service (DoS) conditions and even a remote code execution on an affected device. Una vulnerabilidad de desbordamiento de búfer en la función de notificación en las versiones de firmware de la serie Zyxel ATP 4.60 a 5.36 Parche 1, versiones de firmware de la serie USG FLEX 4.60 a 5.36 Parche 1, versiones de firmware USG FLEX 50(W) 4.60 a 5.36 Parche 1, USG20(W)- Las versiones de firmware VPN 4.60 a 5.36, parche 1, las versiones de firmware de la serie VPN 4.60 a 5.36, parche 1, las versiones de firmware de la serie ZyWALL/USG 4.60 a 4.73, parche 1, podrían permitir que un atacante no autenticado provoque condiciones de denegación de servicio (DoS) e incluso un ejecución remota de código en un dispositivo afectado. Zyxel ATP, USG FLEX, USG FLEX 50(W), USG20(W)-VPN, VPN, and ZyWALL/USG firewalls contain a buffer overflow vulnerability in the notification function that could allow an unauthenticated attacker to cause denial-of-service (DoS) conditions and remote code execution on an affected device. • https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-buffer-overflow-vulnerabilities-of-firewalls • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •