Known Exploited Vulnerability
9.8
CRITICAL
CVE-2020-9054
Zyxel Multiple NAS Devices OS Command Injection Vu - [Actively Exploited]
Description

Multiple ZyXEL network-attached storage (NAS) devices running firmware version 5.21 contain a pre-authentication command injection vulnerability, which may allow a remote, unauthenticated attacker to execute arbitrary code on a vulnerable device. ZyXEL NAS devices achieve authentication by using the weblogin.cgi CGI executable. This program fails to properly sanitize the username parameter that is passed to it. If the username parameter contains certain characters, it can allow command injection with the privileges of the web server that runs on the ZyXEL device. Although the web server does not run as the root user, ZyXEL devices include a setuid utility that can be leveraged to run any command with root privileges. As such, it should be assumed that exploitation of this vulnerability can lead to remote code execution with root privileges. By sending a specially-crafted HTTP POST or GET request to a vulnerable ZyXEL device, a remote, unauthenticated attacker may be able to execute arbitrary code on the device. This may happen by directly connecting to a device if it is directly exposed to an attacker. However, there are ways to trigger such crafted requests even if an attacker does not have direct connectivity to a vulnerable devices. For example, simply visiting a website can result in the compromise of any ZyXEL device that is reachable from the client system. Affected products include: NAS326 before firmware V5.21(AAZF.7)C0 NAS520 before firmware V5.21(AASZ.3)C0 NAS540 before firmware V5.21(AATB.4)C0 NAS542 before firmware V5.21(ABAG.4)C0 ZyXEL has made firmware updates available for NAS326, NAS520, NAS540, and NAS542 devices. Affected models that are end-of-support: NSA210, NSA220, NSA220+, NSA221, NSA310, NSA310S, NSA320, NSA320S, NSA325 and NSA325v2

INFO

Published Date :

March 4, 2020, 8:15 p.m.

Last Modified :

March 6, 2020, 5:58 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Multiple Zyxel network-attached storage (NAS) devices contain a pre-authentication command injection vulnerability, which may allow a remote, unauthenticated attacker to execute arbitrary code.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2020-9054 has a 10 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-9054 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Zyxel usg20-vpn_firmware
2 Zyxel usg20w-vpn_firmware
3 Zyxel usg40_firmware
4 Zyxel usg40w_firmware
5 Zyxel usg60_firmware
6 Zyxel usg60w_firmware
7 Zyxel usg110_firmware
8 Zyxel usg210_firmware
9 Zyxel usg310_firmware
10 Zyxel usg1100_firmware
11 Zyxel usg1900_firmware
12 Zyxel usg2200_firmware
13 Zyxel zywall110_firmware
14 Zyxel zywall310_firmware
15 Zyxel zywall1100_firmware
16 Zyxel nas326_firmware
17 Zyxel nas540_firmware
18 Zyxel nas542_firmware
19 Zyxel vpn100_firmware
20 Zyxel vpn1000_firmware
21 Zyxel vpn300_firmware
22 Zyxel vpn50_firmware
23 Zyxel atp100_firmware
24 Zyxel atp200_firmware
25 Zyxel atp500_firmware
26 Zyxel atp800_firmware
27 Zyxel nas520_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-9054.

URL Resource
https://cwe.mitre.org/data/definitions/78.html Third Party Advisory
https://kb.cert.org/artifacts/cve-2020-9054.html Third Party Advisory US Government Resource
https://kb.cert.org/vuls/id/498544/ Third Party Advisory US Government Resource
https://krebsonsecurity.com/2020/02/zyxel-fixes-0day-in-network-storage-devices/ Exploit Third Party Advisory
https://www.zyxel.com/support/remote-code-execution-vulnerability-of-NAS-products.shtml Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

CSS HTML JavaScript

Updated: 7 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 2, 2024, 2:11 p.m. This repo has been linked 494 different CVEs too.

在公网收集的gobypoc+部分自己加的poc

Updated: 1 week, 5 days ago
96 stars 5 fork 5 watcher
Born at : July 28, 2023, 4:28 p.m. This repo has been linked 296 different CVEs too.

None

Python

Updated: 1 week, 4 days ago
565 stars 135 fork 135 watcher
Born at : Nov. 25, 2022, 5:20 a.m. This repo has been linked 174 different CVEs too.

None

Updated: 2 months, 3 weeks ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

Scan log files for suspicious strings

TypeScript JavaScript Batchfile Shell

Updated: 1 month, 4 weeks ago
2 stars 0 fork 0 watcher
Born at : June 13, 2022, 4:53 p.m. This repo has been linked 12 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

CVE-2020-9054 PoC for Zyxel

Python

Updated: 11 months, 1 week ago
2 stars 0 fork 0 watcher
Born at : Sept. 9, 2021, 4:16 p.m. This repo has been linked 1 different CVEs too.

None

Python XSLT

Updated: 1 month ago
17 stars 5 fork 5 watcher
Born at : May 22, 2021, 4:29 p.m. This repo has been linked 349 different CVEs too.

Automatic monitor github cve using Github Actions

Python

Updated: 2 years, 11 months ago
0 stars 56 fork 56 watcher
Born at : April 7, 2021, 11:16 a.m. This repo has been linked 1007 different CVEs too.

essential templates for kenzer [DEPRECATED]

kenzer vulnerabilities kenzer-templates arpsyndicate

Python Shell Ruby

Updated: 1 month, 1 week ago
106 stars 32 fork 32 watcher
Born at : Sept. 18, 2020, 9:03 p.m. This repo has been linked 1653 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-9054 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-9054 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Mar. 06, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://cwe.mitre.org/data/definitions/78.html No Types Assigned https://cwe.mitre.org/data/definitions/78.html Third Party Advisory
    Changed Reference Type https://kb.cert.org/artifacts/cve-2020-9054.html No Types Assigned https://kb.cert.org/artifacts/cve-2020-9054.html Third Party Advisory, US Government Resource
    Changed Reference Type https://kb.cert.org/vuls/id/498544/ No Types Assigned https://kb.cert.org/vuls/id/498544/ Third Party Advisory, US Government Resource
    Changed Reference Type https://krebsonsecurity.com/2020/02/zyxel-fixes-0day-in-network-storage-devices/ No Types Assigned https://krebsonsecurity.com/2020/02/zyxel-fixes-0day-in-network-storage-devices/ Exploit, Third Party Advisory
    Changed Reference Type https://www.zyxel.com/support/remote-code-execution-vulnerability-of-NAS-products.shtml No Types Assigned https://www.zyxel.com/support/remote-code-execution-vulnerability-of-NAS-products.shtml Vendor Advisory
    Added CWE NIST CWE-78
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:nas326_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 5.21\(aazf.7\)c0 OR cpe:2.3:h:zyxel:nas326:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:nas520_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 5.21\(aasz.3\)c0 OR cpe:2.3:h:zyxel:nas520:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:nas540_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 5.21\(aatb.4\)c0 OR cpe:2.3:h:zyxel:nas540:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:nas542_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 5.21\(abag.4\)c0 OR cpe:2.3:h:zyxel:nas542:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:atp100_firmware:*:*:*:*:*:*:*:* versions from (including) 4.35 up to (excluding) 4.35\(abps.3\)c0 OR cpe:2.3:h:zyxel:atp100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:atp200_firmware:*:*:*:*:*:*:*:* versions from (including) 4.35 up to (excluding) 4.35\(abfw.3\)c0 OR cpe:2.3:h:zyxel:atp200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:atp500_firmware:*:*:*:*:*:*:*:* versions from (including) 4.35 up to (excluding) 4.35\(abfu.3\)c0 OR cpe:2.3:h:zyxel:atp500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:atp800_firmware:*:*:*:*:*:*:*:* versions from (including) 4.35 up to (excluding) 4.35\(abiq.3\)c0 OR cpe:2.3:h:zyxel:atp800:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg20-vpn_firmware:*:*:*:*:*:*:*:* versions from (including) 4.35 up to (excluding) 4.35\(abaq.3\)c0 OR cpe:2.3:h:zyxel:usg20-vpn:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg20w-vpn_firmware:*:*:*:*:*:*:*:* versions from (including) 4.35 up to (excluding) 4.35\(abar.3\)c0 OR cpe:2.3:h:zyxel:usg20w-vpn:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg40_firmware:*:*:*:*:*:*:*:* versions from (including) 4.35 up to (excluding) 4.35\(aala.3\)c0 OR cpe:2.3:h:zyxel:usg40:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg40w_firmware:*:*:*:*:*:*:*:* versions from (including) 4.35 up to (excluding) 4.35\(aalb.3\)c0 OR cpe:2.3:h:zyxel:usg40w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg60_firmware:*:*:*:*:*:*:*:* versions from (including) 4.35 up to (excluding) 4.35\(aaky.3\)c0 OR cpe:2.3:h:zyxel:usg60:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg60w_firmware:*:*:*:*:*:*:*:* versions from (including) 4.35 up to (excluding) 4.35\(aakz.3\)c0 OR cpe:2.3:h:zyxel:usg60w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg110_firmware:*:*:*:*:*:*:*:* versions from (including) 4.35 up to (excluding) 4.35\(aaph.3\)c0 OR cpe:2.3:h:zyxel:usg110:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg210_firmware:*:*:*:*:*:*:*:* versions from (including) 4.35 up to (excluding) 4.35\(aapi.3\)c0 OR cpe:2.3:h:zyxel:usg210:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg310_firmware:*:*:*:*:*:*:*:* versions from (including) 4.35 up to (excluding) 4.35\(aapj.3\)c0 OR cpe:2.3:h:zyxel:usg310:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg1100_firmware:*:*:*:*:*:*:*:* versions from (including) 4.35 up to (excluding) 4.35\(aapk.3\)c0 OR cpe:2.3:h:zyxel:usg1100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg1900_firmware:*:*:*:*:*:*:*:* versions from (including) 4.35 up to (excluding) 4.35\(aapl.3\)c0 OR cpe:2.3:h:zyxel:usg1900:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg2200_firmware:*:*:*:*:*:*:*:* versions from (including) 4.35 up to (excluding) 4.35\(abae.3\)c0 OR cpe:2.3:h:zyxel:usg2200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:vpn50_firmware:*:*:*:*:*:*:*:* versions from (including) 4.35 up to (excluding) 4.35\(abhl.3\)c0 OR cpe:2.3:h:zyxel:vpn50:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:vpn100_firmware:*:*:*:*:*:*:*:* versions from (including) 4.35 up to (excluding) 4.35\(abfv.3\)c0 OR cpe:2.3:h:zyxel:vpn100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:vpn300_firmware:*:*:*:*:*:*:*:* versions from (including) 4.35 up to (excluding) 4.35\(abfc.3\)c0 OR cpe:2.3:h:zyxel:vpn300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:vpn1000_firmware:*:*:*:*:*:*:*:* versions from (including) 4.35 up to (excluding) 4.35\(abip.3\)c0 OR cpe:2.3:h:zyxel:vpn1000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:zywall110_firmware:*:*:*:*:*:*:*:* versions from (including) 4.35 up to (excluding) 4.35\(aaaa.3\)c0 OR cpe:2.3:h:zyxel:zywall110:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:zywall310_firmware:*:*:*:*:*:*:*:* versions from (including) 4.35 up to (excluding) 4.35\(aaab.3\)c0 OR cpe:2.3:h:zyxel:zywall310:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:zywall1100_firmware:*:*:*:*:*:*:*:* versions from (including) 4.35 up to (excluding) 4.35\(aaac.3\)c0 OR cpe:2.3:h:zyxel:zywall1100:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-9054 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

96.98 }} -0.01%

score

0.99772

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability