7.5
CVE-2019-15801
- EPSS 0.29%
- Published 14.11.2019 21:15:11
- Last modified 21.11.2024 04:29:29
- Source cve@mitre.org
- Teams watchlist Login
- Open Login
An issue was discovered on Zyxel GS1900 devices with firmware before 2.50(AAHH.0)C0. The firmware image contains encrypted passwords that are used to authenticate users wishing to access a diagnostics or password-recovery menu. Using the hardcoded cryptographic key found elsewhere in the firmware, these passwords can be decrypted. This is related to fds_sys_passDebugPasswd_ret() and fds_sys_passRecoveryPasswd_ret() in libfds.so.0.0.
Data is provided by the National Vulnerability Database (NVD)
Zyxel ≫ Gs1900-8 Firmware Version < 2.50\(aahh.0\)c0
Zyxel ≫ Gs1900-8hp Firmware Version < 2.50\(aahi.0\)c0
Zyxel ≫ Gs1900-10hp Firmware Version < 2.50\(aazi.0\)c0
Zyxel ≫ Gs1900-16 Firmware Version < 2.50\(aahj.0\)c0
Zyxel ≫ Gs1900-24e Firmware Version < 2.50\(aahk.0\)c0
Zyxel ≫ Gs1900-24 Firmware Version < 2.50\(aahl.0\)c0
Zyxel ≫ Gs1900-24hp Firmware Version < 2.50\(aahm.0\)c0
Zyxel ≫ Gs1900-48 Firmware Version < 2.50\(aahn.0\)c0
Zyxel ≫ Gs1900-48hp Firmware Version < 2.50\(aaho.0\)c0
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Type | Source | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 0.29% | 0.491 |
Source | Base Score | Exploit Score | Impact Score | Vector string |
---|---|---|---|---|
nvd@nist.gov | 7.5 | 3.9 | 3.6 |
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
|
nvd@nist.gov | 5 | 10 | 2.9 |
AV:N/AC:L/Au:N/C:P/I:N/A:N
|
CWE-798 Use of Hard-coded Credentials
The product contains hard-coded credentials, such as a password or cryptographic key.