Product:

Gs1900\-8_firmware

(Zyxel)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 14
Date Id Summary Products Score Patch Annotated
2024-09-10 CVE-2024-38270 An insufficient entropy vulnerability caused by the improper use of a randomness function with low entropy for web authentication tokens generation exists in the Zyxel GS1900-10HP firmware version V2.80(AAZI.0)C0. This vulnerability could allow a LAN-based attacker a slight chance to gain a valid session token if multiple authenticated sessions are alive. Gs1900\-10hp_firmware, Gs1900\-16_firmware, Gs1900\-24_firmware, Gs1900\-24e_firmware, Gs1900\-24ep_firmware, Gs1900\-24hpv2_firmware, Gs1900\-48_firmware, Gs1900\-48hpv2_firmware, Gs1900\-8_firmware, Gs1900\-8hp_firmware 6.5
2023-11-07 CVE-2023-35140 The improper privilege management vulnerability in the Zyxel GS1900-24EP switch firmware version V2.70(ABTO.5) could allow an authenticated local user with read-only access to modify system settings on a vulnerable device. Gs1900\-10hp_firmware, Gs1900\-16_firmware, Gs1900\-24_firmware, Gs1900\-24e_firmware, Gs1900\-24ep_firmware, Gs1900\-24hpv2_firmware, Gs1900\-48_firmware, Gs1900\-48hpv2_firmware, Gs1900\-8_firmware, Gs1900\-8hp_firmware N/A
2023-05-30 CVE-2022-45853 The privilege escalation vulnerability in the Zyxel GS1900-8 firmware version V2.70(AAHH.3) and the GS1900-8HP firmware version V2.70(AAHI.3) could allow an authenticated, local attacker with administrator privileges to execute some system commands as 'root' on a vulnerable device via SSH. Gs1900\-10hp_firmware, Gs1900\-16_firmware, Gs1900\-24_firmware, Gs1900\-24e_firmware, Gs1900\-24ep_firmware, Gs1900\-24hpv2_firmware, Gs1900\-48_firmware, Gs1900\-48hpv2_firmware, Gs1900\-8_firmware, Gs1900\-8hp_firmware 6.7
2022-09-20 CVE-2022-34746 An insufficient entropy vulnerability caused by the improper use of randomness sources with low entropy for RSA key pair generation was found in Zyxel GS1900 series firmware versions prior to V2.70. This vulnerability could allow an unauthenticated attacker to retrieve a private key by factoring the RSA modulus N in the certificate of the web administration interface. Gs1900\-10hp_firmware, Gs1900\-16_firmware, Gs1900\-24_firmware, Gs1900\-24e_firmware, Gs1900\-24ep_firmware, Gs1900\-24hpv2_firmware, Gs1900\-48_firmware, Gs1900\-48hpv2_firmware, Gs1900\-8_firmware, Gs1900\-8hp_firmware 5.9
2021-12-28 CVE-2021-35031 A vulnerability in the TFTP client of Zyxel GS1900 series firmware, XGS1210 series firmware, and XGS1250 series firmware, which could allow an authenticated LAN user to execute arbitrary OS commands via the GUI of the vulnerable device. Gs1900\-10hp_firmware, Gs1900\-16_firmware, Gs1900\-24_firmware, Gs1900\-24e_firmware, Gs1900\-24ep_firmware, Gs1900\-24hp_firmware, Gs1900\-24hpv2_firmware, Gs1900\-48_firmware, Gs1900\-48hp_firmware, Gs1900\-48hpv2_firmware, Gs1900\-8_firmware, Gs1900\-8hp_firmware, Xgs1210\-12_firmware, Xgs1250\-12_firmware 8.0
2021-12-28 CVE-2021-35032 A vulnerability in the 'libsal.so' of the Zyxel GS1900 series firmware version 2.60 could allow an authenticated local user to execute arbitrary OS commands via a crafted function call. Gs1900\-10hp_firmware, Gs1900\-16_firmware, Gs1900\-24_firmware, Gs1900\-24e_firmware, Gs1900\-24ep_firmware, Gs1900\-24hp_firmware, Gs1900\-24hpv2_firmware, Gs1900\-48_firmware, Gs1900\-48hp_firmware, Gs1900\-48hpv2_firmware, Gs1900\-8_firmware, Gs1900\-8hp_firmware 7.8
2021-07-26 CVE-2021-35030 A vulnerability was found in the CGI program in Zyxel GS1900-8 firmware version V2.60, that did not properly sterilize packet contents and could allow an authenticated, local user to perform a cross-site scripting (XSS) attack via a crafted LLDP packet. Gs1900\-10hp_firmware, Gs1900\-16_firmware, Gs1900\-24_firmware, Gs1900\-24e_firmware, Gs1900\-24ep_firmware, Gs1900\-24hp_firmware, Gs1900\-24hpv2_firmware, Gs1900\-48_firmware, Gs1900\-48hp_firmware, Gs1900\-48hpv2_firmware, Gs1900\-8_firmware, Gs1900\-8hp_firmware 4.3
2019-11-14 CVE-2019-15801 An issue was discovered on Zyxel GS1900 devices with firmware before 2.50(AAHH.0)C0. The firmware image contains encrypted passwords that are used to authenticate users wishing to access a diagnostics or password-recovery menu. Using the hardcoded cryptographic key found elsewhere in the firmware, these passwords can be decrypted. This is related to fds_sys_passDebugPasswd_ret() and fds_sys_passRecoveryPasswd_ret() in libfds.so.0.0. Gs1900\-10hp_firmware, Gs1900\-16_firmware, Gs1900\-24_firmware, Gs1900\-24e_firmware, Gs1900\-24hp_firmware, Gs1900\-48_firmware, Gs1900\-48hp_firmware, Gs1900\-8_firmware, Gs1900\-8hp_firmware 7.5
2019-11-14 CVE-2019-15802 An issue was discovered on Zyxel GS1900 devices with firmware before 2.50(AAHH.0)C0. The firmware hashes and encrypts passwords using a hardcoded cryptographic key in sal_util_str_encrypt() in libsal.so.0.0. The parameters (salt, IV, and key data) are used to encrypt and decrypt all passwords using AES256 in CBC mode. With the parameters known, all previously encrypted passwords can be decrypted. This includes the passwords that are part of configuration backups or otherwise embedded as part... Gs1900\-10hp_firmware, Gs1900\-16_firmware, Gs1900\-24_firmware, Gs1900\-24e_firmware, Gs1900\-24hp_firmware, Gs1900\-48_firmware, Gs1900\-48hp_firmware, Gs1900\-8_firmware, Gs1900\-8hp_firmware N/A
2019-11-14 CVE-2019-15804 An issue was discovered on Zyxel GS1900 devices with firmware before 2.50(AAHH.0)C0. By sending a signal to the CLI process, undocumented functionality is triggered. Specifically, a menu can be triggered by sending the SIGQUIT signal to the CLI application (e.g., through CTRL+\ via SSH). The access control check for this menu does work and prohibits accessing the menu, which contains "Password recovery for specific user" options. The menu is believed to be accessible using a serial console. Gs1900\-10hp_firmware, Gs1900\-16_firmware, Gs1900\-24_firmware, Gs1900\-24e_firmware, Gs1900\-24hp_firmware, Gs1900\-48_firmware, Gs1900\-48hp_firmware, Gs1900\-8_firmware, Gs1900\-8hp_firmware N/A