9.8
CRITICAL
CVE-2021-35029
Zyxel USG/Zywall Authentication Bypass RCE
Description

An authentication bypasss vulnerability in the web-based management interface of Zyxel USG/Zywall series firmware versions 4.35 through 4.64 and USG Flex, ATP, and VPN series firmware versions 4.35 through 5.01, which could allow a remote attacker to execute arbitrary commands on an affected device.

INFO

Published Date :

July 2, 2021, 11:15 a.m.

Last Modified :

July 8, 2021, 6:20 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2021-35029 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-35029 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Zyxel usg20-vpn_firmware
2 Zyxel usg20w-vpn_firmware
3 Zyxel usg40_firmware
4 Zyxel usg40w_firmware
5 Zyxel usg60_firmware
6 Zyxel usg60w_firmware
7 Zyxel usg110_firmware
8 Zyxel usg210_firmware
9 Zyxel usg310_firmware
10 Zyxel usg1100_firmware
11 Zyxel usg1900_firmware
12 Zyxel zywall_110_firmware
13 Zyxel zywall_1100_firmware
14 Zyxel zywall_310_firmware
15 Zyxel usg_flex_100_firmware
16 Zyxel usg_flex_100w_firmware
17 Zyxel usg_flex_200_firmware
18 Zyxel usg_flex_500_firmware
19 Zyxel usg_flex_700_firmware
20 Zyxel zywall_vpn100_firmware
21 Zyxel zywall_vpn300_firmware
22 Zyxel zywall_vpn50_firmware
23 Zyxel zywall_atp100_firmware
24 Zyxel zywall_atp100w_firmware
25 Zyxel zywall_atp200_firmware
26 Zyxel zywall_atp500_firmware
27 Zyxel zywall_atp700_firmware
28 Zyxel zywall_atp800_firmware
29 Zyxel usg2200-vpn_firmware
30 Zyxel usg300_firmware
31 Zyxel usg1000_firmware
32 Zyxel usg2000_firmware
33 Zyxel usg20_firmware
34 Zyxel usg20w_firmware
35 Zyxel usg50_firmware
36 Zyxel usg100_firmware
37 Zyxel usg200_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-35029.

URL Resource
https://www.zyxel.com/support/Zyxel_security_advisory_for_attacks_against_security_appliances.shtml Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Collect some iot-related security articles, including vulnerability analysis, security conferences and papers, etc.

iot-security

Updated: 2 weeks ago
211 stars 27 fork 27 watcher
Born at : Dec. 6, 2022, 1:11 p.m. This repo has been linked 46 different CVEs too.

Containing vulnerabilities I've discovered and maybe CVE

cve vulnerability-research

Python C++ C Shell Go

Updated: 1 month, 2 weeks ago
17 stars 2 fork 2 watcher
Born at : March 21, 2022, 2:32 p.m. This repo has been linked 5 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-35029 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-35029 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jul. 08, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.zyxel.com/support/Zyxel_security_advisory_for_attacks_against_security_appliances.shtml No Types Assigned https://www.zyxel.com/support/Zyxel_security_advisory_for_attacks_against_security_appliances.shtml Vendor Advisory
    Added CWE NIST CWE-287
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg1900_firmware:*:*:*:*:*:*:*:* versions from (including) 4.35 up to (including) 4.64 OR cpe:2.3:h:zyxel:usg1900:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg1100_firmware:*:*:*:*:*:*:*:* versions from (including) 4.35 up to (including) 4.64 OR cpe:2.3:h:zyxel:usg1100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg310_firmware:*:*:*:*:*:*:*:* versions from (including) 4.35 up to (including) 4.64 OR cpe:2.3:h:zyxel:usg310:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg210_firmware:*:*:*:*:*:*:*:* versions from (including) 4.35 up to (including) 4.64 OR cpe:2.3:h:zyxel:usg210:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg110_firmware:*:*:*:*:*:*:*:* versions from (including) 4.35 up to (including) 4.64 OR cpe:2.3:h:zyxel:usg110:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg40_firmware:*:*:*:*:*:*:*:* versions from (including) 4.35 up to (including) 4.64 OR cpe:2.3:h:zyxel:usg40:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg40w_firmware:*:*:*:*:*:*:*:* versions from (including) 4.35 up to (including) 4.64 OR cpe:2.3:h:zyxel:usg40w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg60_firmware:*:*:*:*:*:*:*:* versions from (including) 4.35 up to (including) 4.64 OR cpe:2.3:h:zyxel:usg60:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg60w_firmware:*:*:*:*:*:*:*:* versions from (including) 4.35 up to (including) 4.64 OR cpe:2.3:h:zyxel:usg60w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg300_firmware:*:*:*:*:*:*:*:* versions from (including) 4.35 up to (including) 4.64 OR cpe:2.3:h:zyxel:usg300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg1000_firmware:*:*:*:*:*:*:*:* versions from (including) 4.35 up to (including) 4.64 OR cpe:2.3:h:zyxel:usg1000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg2000_firmware:*:*:*:*:*:*:*:* versions from (including) 4.35 up to (including) 4.64 OR cpe:2.3:h:zyxel:usg2000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg20_firmware:*:*:*:*:*:*:*:* versions from (including) 4.35 up to (including) 4.64 OR cpe:2.3:h:zyxel:usg20:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg20w_firmware:*:*:*:*:*:*:*:* versions from (including) 4.35 up to (including) 4.64 OR cpe:2.3:h:zyxel:usg20w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg50_firmware:*:*:*:*:*:*:*:* versions from (including) 4.35 up to (including) 4.64 OR cpe:2.3:h:zyxel:usg50:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg100_firmware:*:*:*:*:*:*:*:* versions from (including) 4.35 up to (including) 4.64 OR cpe:2.3:h:zyxel:usg100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg200_firmware:*:*:*:*:*:*:*:* versions from (including) 4.35 up to (including) 4.64 OR cpe:2.3:h:zyxel:usg200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg_flex_100_firmware:*:*:*:*:*:*:*:* versions from (including) 4.35 up to (including) 5.01 OR cpe:2.3:h:zyxel:usg_flex_100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg_flex_200_firmware:*:*:*:*:*:*:*:* versions from (including) 4.35 up to (including) 5.01 OR cpe:2.3:h:zyxel:usg_flex_200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg_flex_500_firmware:*:*:*:*:*:*:*:* versions from (including) 4.35 up to (including) 5.01 OR cpe:2.3:h:zyxel:usg_flex_500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg_flex_100w_firmware:*:*:*:*:*:*:*:* versions from (including) 4.35 up to (including) 5.01 OR cpe:2.3:h:zyxel:usg_flex_100w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg_flex_700_firmware:*:*:*:*:*:*:*:* versions from (including) 4.35 up to (including) 5.01 OR cpe:2.3:h:zyxel:usg_flex_700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:zywall_atp100_firmware:*:*:*:*:*:*:*:* versions from (including) 4.35 up to (including) 5.01 OR cpe:2.3:h:zyxel:zywall_atp100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:zywall_atp100w_firmware:*:*:*:*:*:*:*:* versions from (including) 4.35 up to (including) 5.01 OR cpe:2.3:h:zyxel:zywall_atp100w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:zywall_atp200_firmware:*:*:*:*:*:*:*:* versions from (including) 4.35 up to (including) 5.01 OR cpe:2.3:h:zyxel:zywall_atp200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:zywall_atp500_firmware:*:*:*:*:*:*:*:* versions from (including) 4.35 up to (including) 5.01 OR cpe:2.3:h:zyxel:zywall_atp500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:zywall_atp700_firmware:*:*:*:*:*:*:*:* versions from (including) 4.35 up to (including) 5.01 OR cpe:2.3:h:zyxel:zywall_atp700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:zywall_atp800_firmware:*:*:*:*:*:*:*:* versions from (including) 4.35 up to (including) 5.01 OR cpe:2.3:h:zyxel:zywall_atp800:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:zywall_vpn50_firmware:*:*:*:*:*:*:*:* versions from (including) 4.35 up to (including) 5.01 OR cpe:2.3:h:zyxel:zywall_vpn50:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:zywall_vpn100_firmware:*:*:*:*:*:*:*:* versions from (including) 4.35 up to (including) 5.01 OR cpe:2.3:h:zyxel:zywall_vpn100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:zywall_vpn300_firmware:*:*:*:*:*:*:*:* versions from (including) 4.35 up to (including) 5.01 OR cpe:2.3:h:zyxel:zywall_vpn300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg20-vpn_firmware:*:*:*:*:*:*:*:* versions from (including) 4.35 up to (including) 5.01 OR cpe:2.3:h:zyxel:usg20-vpn:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg20w-vpn_firmware:*:*:*:*:*:*:*:* versions from (including) 4.35 up to (including) 5.01 OR cpe:2.3:h:zyxel:usg20w-vpn:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg2200-vpn_firmware:*:*:*:*:*:*:*:* versions from (including) 4.35 up to (including) 5.01 OR cpe:2.3:h:zyxel:usg2200-vpn:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:zywall_110_firmware:*:*:*:*:*:*:*:* versions from (including) 4.35 up to (including) 5.01 OR cpe:2.3:h:zyxel:zywall_110:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:zywall_310_firmware:*:*:*:*:*:*:*:* versions from (including) 4.35 up to (including) 5.01 OR cpe:2.3:h:zyxel:zywall_310:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:zywall_1100_firmware:*:*:*:*:*:*:*:* versions from (including) 4.35 up to (including) 5.01 OR cpe:2.3:h:zyxel:zywall_1100:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-35029 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.70 }} -0.02%

score

0.79738

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability