9.8
CRITICAL
CVE-2022-0342
"Zyxel USG/ZyWALL/T ATP/VPN/NSG Authentication Bypass Vulnerability"
Description

An authentication bypass vulnerability in the CGI program of Zyxel USG/ZyWALL series firmware versions 4.20 through 4.70, USG FLEX series firmware versions 4.50 through 5.20, ATP series firmware versions 4.32 through 5.20, VPN series firmware versions 4.30 through 5.20, and NSG series firmware versions V1.20 through V1.33 Patch 4, which could allow an attacker to bypass the web authentication and obtain administrative access of the device.

INFO

Published Date :

March 28, 2022, 1:15 p.m.

Last Modified :

April 4, 2022, 5:27 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2022-0342 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-0342 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Zyxel usg40_firmware
2 Zyxel usg40w_firmware
3 Zyxel usg60_firmware
4 Zyxel usg60w_firmware
5 Zyxel zywall_110_firmware
6 Zyxel zywall_1100_firmware
7 Zyxel zywall_310_firmware
8 Zyxel usg_flex_100_firmware
9 Zyxel usg_flex_100w_firmware
10 Zyxel usg_flex_200_firmware
11 Zyxel usg_flex_500_firmware
12 Zyxel usg_flex_700_firmware
13 Zyxel vpn100_firmware
14 Zyxel vpn1000_firmware
15 Zyxel vpn300_firmware
16 Zyxel vpn50_firmware
17 Zyxel atp100_firmware
18 Zyxel atp100w_firmware
19 Zyxel atp200_firmware
20 Zyxel atp500_firmware
21 Zyxel atp700_firmware
22 Zyxel atp800_firmware
23 Zyxel nsg300_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-0342.

URL Resource
https://www.zyxel.com/support/Zyxel-security-advisory-for-authentication-bypass-vulnerability-of-firewalls.shtml Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

awesome iot exploit resource

iot security awesome awesome-list firmware hardware-hacking iot-device iot-security embedded exploit vulnerability

Updated: 1 week, 5 days ago
36 stars 4 fork 4 watcher
Born at : Nov. 13, 2022, 11:03 p.m. This repo has been linked 25 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-0342 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-0342 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Apr. 04, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.zyxel.com/support/Zyxel-security-advisory-for-authentication-bypass-vulnerability-of-firewalls.shtml No Types Assigned https://www.zyxel.com/support/Zyxel-security-advisory-for-authentication-bypass-vulnerability-of-firewalls.shtml Vendor Advisory
    Added CWE NIST CWE-287
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg40_firmware:*:*:*:*:*:*:*:* versions from (including) 4.20 up to (excluding) 4.71 OR cpe:2.3:h:zyxel:usg40:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg40w_firmware:*:*:*:*:*:*:*:* versions from (including) 4.20 up to (excluding) 4.71 OR cpe:2.3:h:zyxel:usg40w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg60_firmware:*:*:*:*:*:*:*:* versions from (including) 4.20 up to (excluding) 4.71 OR cpe:2.3:h:zyxel:usg60:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg60w_firmware:*:*:*:*:*:*:*:* versions from (including) 4.20 up to (excluding) 4.71 OR cpe:2.3:h:zyxel:usg60w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:zywall_110_firmware:*:*:*:*:*:*:*:* versions from (including) 4.20 up to (excluding) 4.71 OR cpe:2.3:h:zyxel:zywall_110:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:zywall_310_firmware:*:*:*:*:*:*:*:* versions from (including) 4.20 up to (excluding) 4.71 OR cpe:2.3:h:zyxel:zywall_310:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:zywall_1100_firmware:*:*:*:*:*:*:*:* versions from (including) 4.20 up to (excluding) 4.71 OR cpe:2.3:h:zyxel:zywall_1100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg_flex_100_firmware:*:*:*:*:*:*:*:* versions from (including) 4.50 up to (including) 5.20 OR cpe:2.3:h:zyxel:usg_flex_100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg_flex_200_firmware:*:*:*:*:*:*:*:* versions from (including) 4.50 up to (including) 5.20 OR cpe:2.3:h:zyxel:usg_flex_200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg_flex_500_firmware:*:*:*:*:*:*:*:* versions from (including) 4.50 up to (including) 5.20 OR cpe:2.3:h:zyxel:usg_flex_500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg_flex_100w_firmware:*:*:*:*:*:*:*:* versions from (including) 4.50 up to (including) 5.20 OR cpe:2.3:h:zyxel:usg_flex_100w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg_flex_700_firmware:*:*:*:*:*:*:*:* versions from (including) 4.50 up to (including) 5.20 OR cpe:2.3:h:zyxel:usg_flex_700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:atp100_firmware:*:*:*:*:*:*:*:* versions from (including) 4.32 up to (including) 5.20 OR cpe:2.3:h:zyxel:atp100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:atp100w_firmware:*:*:*:*:*:*:*:* versions from (including) 4.32 up to (including) 5.20 OR cpe:2.3:h:zyxel:atp100w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:atp200_firmware:*:*:*:*:*:*:*:* versions from (including) 4.32 up to (including) 5.20 OR cpe:2.3:h:zyxel:atp200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:atp500_firmware:*:*:*:*:*:*:*:* versions from (including) 4.32 up to (including) 5.20 OR cpe:2.3:h:zyxel:atp500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:atp700_firmware:*:*:*:*:*:*:*:* versions from (including) 4.32 up to (including) 5.20 OR cpe:2.3:h:zyxel:atp700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:atp800_firmware:*:*:*:*:*:*:*:* versions from (including) 4.32 up to (including) 5.20 OR cpe:2.3:h:zyxel:atp800:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:vpn50_firmware:*:*:*:*:*:*:*:* versions from (including) 4.30 up to (excluding) 5.21 OR cpe:2.3:h:zyxel:vpn50:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:vpn100_firmware:*:*:*:*:*:*:*:* versions from (including) 4.30 up to (excluding) 5.21 OR cpe:2.3:h:zyxel:vpn100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:vpn300_firmware:*:*:*:*:*:*:*:* versions from (including) 4.30 up to (excluding) 5.21 OR cpe:2.3:h:zyxel:vpn300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:vpn1000_firmware:*:*:*:*:*:*:*:* versions from (including) 4.30 up to (excluding) 5.21 OR cpe:2.3:h:zyxel:vpn1000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:nsg300_firmware:*:*:*:*:*:*:*:* versions from (including) 1.20 up to (excluding) 1.33 *cpe:2.3:o:zyxel:nsg300_firmware:1.33:-:*:*:*:*:*:* *cpe:2.3:o:zyxel:nsg300_firmware:1.33:p4:*:*:*:*:*:* OR cpe:2.3:h:zyxel:nsg300:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-0342 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

5.82 }} -2.19%

score

0.93536

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability