Known Exploited Vulnerability
9.8
CRITICAL
CVE-2020-29583
Zyxel Multiple Products Use of Hard-Coded Credenti - [Actively Exploited]
Description

Firmware version 4.60 of Zyxel USG devices contains an undocumented account (zyfwp) with an unchangeable password. The password for this account can be found in cleartext in the firmware. This account can be used by someone to login to the ssh server or web interface with admin privileges.

INFO

Published Date :

Dec. 22, 2020, 10:15 p.m.

Last Modified :

July 26, 2024, 7:46 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Zyxel firewalls (ATP, USG, VM) and AP Controllers (NXC2500 and NXC5500) contain a use of hard-coded credentials vulnerability in an undocumented account ("zyfwp") with an unchangeable password.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2020-29583 has a 13 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-29583 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Zyxel usg20-vpn_firmware
2 Zyxel usg20w-vpn_firmware
3 Zyxel usg40_firmware
4 Zyxel usg40w_firmware
5 Zyxel usg60_firmware
6 Zyxel usg60w_firmware
7 Zyxel usg110_firmware
8 Zyxel usg210_firmware
9 Zyxel usg310_firmware
10 Zyxel usg1100_firmware
11 Zyxel usg1900_firmware
12 Zyxel usg2200_firmware
13 Zyxel zywall110_firmware
14 Zyxel zywall310_firmware
15 Zyxel zywall1100_firmware
16 Zyxel usg_flex_100_firmware
17 Zyxel usg_flex_100w_firmware
18 Zyxel usg_flex_200_firmware
19 Zyxel usg_flex_500_firmware
20 Zyxel usg_flex_700_firmware
21 Zyxel vpn100_firmware
22 Zyxel vpn1000_firmware
23 Zyxel vpn300_firmware
24 Zyxel vpn50_firmware
25 Zyxel atp100_firmware
26 Zyxel atp100w_firmware
27 Zyxel atp200_firmware
28 Zyxel atp500_firmware
29 Zyxel atp700_firmware
30 Zyxel atp800_firmware
31 Zyxel atp100
32 Zyxel atp200
33 Zyxel atp500
34 Zyxel atp100w
35 Zyxel atp700
36 Zyxel atp800
37 Zyxel usg_flex_100
38 Zyxel usg_flex_200
39 Zyxel usg_flex_500
40 Zyxel usg_flex_700
41 Zyxel usg_flex_100w
42 Zyxel vpn100
43 Zyxel vpn50
44 Zyxel vpn300
45 Zyxel vpn1000
46 Zyxel usg20-vpn
47 Zyxel usg20w-vpn
48 Zyxel usg40
49 Zyxel usg40w
50 Zyxel usg60
51 Zyxel usg60w
52 Zyxel usg110
53 Zyxel usg210
54 Zyxel usg310
55 Zyxel usg1100
56 Zyxel usg1900
57 Zyxel usg2200
58 Zyxel zywall110
59 Zyxel zywall310
60 Zyxel zywall1100

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

CSS HTML JavaScript

Updated: 7 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 2, 2024, 2:11 p.m. This repo has been linked 494 different CVEs too.

poc集合(持续更新ing)

Updated: 4 months, 1 week ago
4 stars 0 fork 0 watcher
Born at : July 30, 2023, 1:30 a.m. This repo has been linked 154 different CVEs too.

A Common Vulnerability PoC Knowledge Base一个普遍漏洞POC知识库

vulnerability

Updated: 2 months ago
17 stars 6 fork 6 watcher
Born at : June 24, 2023, 3:12 p.m. This repo has been linked 232 different CVEs too.

None

Python Shell C# Java PHP

Updated: 1 year, 1 month ago
2 stars 0 fork 0 watcher
Born at : May 3, 2023, 2:08 p.m. This repo has been linked 59 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

一个漏洞POC知识库 目前数量 1000+

poc

Updated: 1 week, 5 days ago
3417 stars 682 fork 682 watcher
Born at : Feb. 20, 2022, 6:43 a.m. This repo has been linked 405 different CVEs too.

安全类各家文库大乱斗

HTML CSS JavaScript Go Python Shell C

Updated: 1 week, 5 days ago
856 stars 214 fork 214 watcher
Born at : Feb. 15, 2022, 3:14 a.m. This repo has been linked 568 different CVEs too.

None

Updated: 1 week, 5 days ago
66 stars 14 fork 14 watcher
Born at : Oct. 13, 2021, 4:56 a.m. This repo has been linked 175 different CVEs too.

None

Python Shell C# Java PHP

Updated: 7 months, 4 weeks ago
34 stars 22 fork 22 watcher
Born at : July 26, 2021, 7:16 a.m. This repo has been linked 59 different CVEs too.

You may modify and re-distribute this software as long as the project name "BruteX", credit to the author "xer0dayz" and website URL "https://xerosecurity.com" are NOT mofified. Doing so will break the license agreement and a takedown notice will be issued.

Updated: 3 years, 3 months ago
1 stars 0 fork 0 watcher
Born at : June 9, 2021, 8:34 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 6 months, 2 weeks ago
33 stars 3 fork 3 watcher
Born at : March 12, 2021, 12:22 p.m. This repo has been linked 1063 different CVEs too.

2020年发布到阿尔法实验室微信公众号的所有安全资讯汇总

Updated: 3 weeks, 1 day ago
40 stars 16 fork 16 watcher
Born at : Jan. 11, 2021, 2:08 a.m. This repo has been linked 189 different CVEs too.

Scanner for Zyxel products which are potentially vulnerable due to an undocumented user account (CVE-2020-29583)

Python

Updated: 2 weeks, 4 days ago
15 stars 2 fork 2 watcher
Born at : Jan. 4, 2021, 12:56 a.m. This repo has been linked 2 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-29583 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-29583 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jul. 26, 2024

    Action Type Old Value New Value
    Changed Reference Type http://ftp.zyxel.com/USG40/firmware/USG40_4.60%28AALA.1%29C0_2.pdf No Types Assigned http://ftp.zyxel.com/USG40/firmware/USG40_4.60%28AALA.1%29C0_2.pdf Broken Link
    Changed Reference Type https://businessforum.zyxel.com/discussion/5252/zld-v4-60-revoke-and-wk48-firmware-release Release Notes, Vendor Advisory https://businessforum.zyxel.com/discussion/5252/zld-v4-60-revoke-and-wk48-firmware-release Release Notes
    Changed Reference Type https://businessforum.zyxel.com/discussion/5254/whats-new-for-zld4-60-patch-1-available-on-dec-15 Release Notes, Vendor Advisory https://businessforum.zyxel.com/discussion/5254/whats-new-for-zld4-60-patch-1-available-on-dec-15 Release Notes
    Changed Reference Type https://www.eyecontrol.nl/blog/undocumented-user-account-in-zyxel-products.html Third Party Advisory https://www.eyecontrol.nl/blog/undocumented-user-account-in-zyxel-products.html Broken Link, Third Party Advisory
    Changed Reference Type https://www.secpod.com/blog/a-secret-zyxel-firewall-and-ap-controllers-could-allow-for-administrative-access-cve-2020-29583/ No Types Assigned https://www.secpod.com/blog/a-secret-zyxel-firewall-and-ap-controllers-could-allow-for-administrative-access-cve-2020-29583/ Exploit, Third Party Advisory
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:atp100_firmware:4.60:*:*:*:*:*:*:* OR cpe:2.3:h:zyxel:atp100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:atp100w_firmware:4.60:*:*:*:*:*:*:* OR cpe:2.3:h:zyxel:atp100w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:atp200_firmware:4.60:*:*:*:*:*:*:* OR cpe:2.3:h:zyxel:atp200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:atp500_firmware:4.60:*:*:*:*:*:*:* OR cpe:2.3:h:zyxel:atp500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:atp700_firmware:4.60:*:*:*:*:*:*:* OR cpe:2.3:h:zyxel:atp700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:atp800_firmware:4.60:*:*:*:*:*:*:* OR cpe:2.3:h:zyxel:atp800:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:vpn50_firmware:4.60:*:*:*:*:*:*:* OR cpe:2.3:h:zyxel:vpn50:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:vpn100_firmware:4.60:*:*:*:*:*:*:* OR cpe:2.3:h:zyxel:vpn100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:vpn300_firmware:4.60:*:*:*:*:*:*:* OR cpe:2.3:h:zyxel:vpn300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:vpn1000_firmware:4.60:*:*:*:*:*:*:* OR cpe:2.3:h:zyxel:vpn1000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg_flex_100_firmware:4.60:*:*:*:*:*:*:* OR cpe:2.3:h:zyxel:usg_flex_100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg_flex_100w_firmware:4.60:*:*:*:*:*:*:* OR cpe:2.3:h:zyxel:usg_flex_100w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg_flex_200_firmware:4.60:*:*:*:*:*:*:* OR cpe:2.3:h:zyxel:usg_flex_200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg_flex_500_firmware:4.60:*:*:*:*:*:*:* OR cpe:2.3:h:zyxel:usg_flex_500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg_flex_700_firmware:4.60:*:*:*:*:*:*:* OR cpe:2.3:h:zyxel:usg_flex_700:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE http://ftp.zyxel.com/USG40/firmware/USG40_4.60%28AALA.1%29C0_2.pdf [No types assigned]
    Removed Reference MITRE http://ftp.zyxel.com/USG40/firmware/USG40_4.60(AALA.1)C0_2.pdf
  • CVE Modified by [email protected]

    Oct. 28, 2023

    Action Type Old Value New Value
    Added Reference https://www.secpod.com/blog/a-secret-zyxel-firewall-and-ap-controllers-could-allow-for-administrative-access-cve-2020-29583/ [No Types Assigned]
  • CWE Remap by [email protected]

    Jul. 12, 2022

    Action Type Old Value New Value
    Changed CWE CWE-312 CWE-522
  • Reanalysis by [email protected]

    Jan. 14, 2021

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Removed CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Initial Analysis by [email protected]

    Dec. 23, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://ftp.zyxel.com/USG40/firmware/USG40_4.60(AALA.1)C0_2.pdf No Types Assigned http://ftp.zyxel.com/USG40/firmware/USG40_4.60(AALA.1)C0_2.pdf Vendor Advisory
    Changed Reference Type https://businessforum.zyxel.com/discussion/5252/zld-v4-60-revoke-and-wk48-firmware-release No Types Assigned https://businessforum.zyxel.com/discussion/5252/zld-v4-60-revoke-and-wk48-firmware-release Release Notes, Vendor Advisory
    Changed Reference Type https://businessforum.zyxel.com/discussion/5254/whats-new-for-zld4-60-patch-1-available-on-dec-15 No Types Assigned https://businessforum.zyxel.com/discussion/5254/whats-new-for-zld4-60-patch-1-available-on-dec-15 Release Notes, Vendor Advisory
    Changed Reference Type https://www.eyecontrol.nl/blog/undocumented-user-account-in-zyxel-products.html No Types Assigned https://www.eyecontrol.nl/blog/undocumented-user-account-in-zyxel-products.html Third Party Advisory
    Changed Reference Type https://www.zyxel.com/support/CVE-2020-29583.shtml No Types Assigned https://www.zyxel.com/support/CVE-2020-29583.shtml Vendor Advisory
    Changed Reference Type https://www.zyxel.com/support/security_advisories.shtml No Types Assigned https://www.zyxel.com/support/security_advisories.shtml Vendor Advisory
    Added CWE NIST CWE-312
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg20-vpn_firmware:4.60:*:*:*:*:*:*:* OR cpe:2.3:h:zyxel:usg20-vpn:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg20w-vpn_firmware:4.60:*:*:*:*:*:*:* OR cpe:2.3:h:zyxel:usg20w-vpn:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg40_firmware:4.60:*:*:*:*:*:*:* OR cpe:2.3:h:zyxel:usg40:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg40w_firmware:4.60:*:*:*:*:*:*:* OR cpe:2.3:h:zyxel:usg40w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg60_firmware:4.60:*:*:*:*:*:*:* OR cpe:2.3:h:zyxel:usg60:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg60w_firmware:4.60:*:*:*:*:*:*:* OR cpe:2.3:h:zyxel:usg60w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg110_firmware:4.60:*:*:*:*:*:*:* OR cpe:2.3:h:zyxel:usg110:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg210_firmware:4.60:*:*:*:*:*:*:* OR cpe:2.3:h:zyxel:usg210:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg310_firmware:4.60:*:*:*:*:*:*:* OR cpe:2.3:h:zyxel:usg310:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg1100_firmware:4.60:*:*:*:*:*:*:* OR cpe:2.3:h:zyxel:usg1100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg1900_firmware:4.60:*:*:*:*:*:*:* OR cpe:2.3:h:zyxel:usg1900:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg2200_firmware:4.60:*:*:*:*:*:*:* OR cpe:2.3:h:zyxel:usg2200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:zywall110_firmware:4.60:*:*:*:*:*:*:* OR cpe:2.3:h:zyxel:zywall110:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:zywall310_firmware:4.60:*:*:*:*:*:*:* OR cpe:2.3:h:zyxel:zywall310:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:zywall1100_firmware:4.60:*:*:*:*:*:*:* OR cpe:2.3:h:zyxel:zywall1100:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 23, 2020

    Action Type Old Value New Value
    Added Reference https://www.eyecontrol.nl/blog/undocumented-user-account-in-zyxel-products.html [No Types Assigned]
    Added Reference https://www.zyxel.com/support/CVE-2020-29583.shtml [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-29583 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

96.32 }} 0.09%

score

0.99576

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability