Known Exploited Vulnerability
9.8
CRITICAL
CVE-2022-30525
Zyxel Multiple Firewalls OS Command Injection Vuln - [Actively Exploited]
Description

A OS command injection vulnerability in the CGI program of Zyxel USG FLEX 100(W) firmware versions 5.00 through 5.21 Patch 1, USG FLEX 200 firmware versions 5.00 through 5.21 Patch 1, USG FLEX 500 firmware versions 5.00 through 5.21 Patch 1, USG FLEX 700 firmware versions 5.00 through 5.21 Patch 1, USG FLEX 50(W) firmware versions 5.10 through 5.21 Patch 1, USG20(W)-VPN firmware versions 5.10 through 5.21 Patch 1, ATP series firmware versions 5.10 through 5.21 Patch 1, VPN series firmware versions 4.60 through 5.21 Patch 1, which could allow an attacker to modify specific files and then execute some OS commands on a vulnerable device.

INFO

Published Date :

May 12, 2022, 2:15 p.m.

Last Modified :

Oct. 19, 2022, 6:32 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

A command injection vulnerability in the CGI program of some Zyxel firewall versions could allow an attacker to modify specific files and then execute some OS commands on a vulnerable device.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2022-30525 has a 44 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-30525 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Zyxel usg20w-vpn_firmware
2 Zyxel usg_flex_100w_firmware
3 Zyxel usg_flex_200_firmware
4 Zyxel usg_flex_500_firmware
5 Zyxel usg_flex_50w_firmware
6 Zyxel usg_flex_700_firmware
7 Zyxel vpn100_firmware
8 Zyxel vpn1000_firmware
9 Zyxel vpn300_firmware
10 Zyxel vpn50_firmware
11 Zyxel atp100_firmware
12 Zyxel atp100w_firmware
13 Zyxel atp200_firmware
14 Zyxel atp500_firmware
15 Zyxel atp700_firmware
16 Zyxel atp800_firmware
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

All CVE - PoC in GitHub

poc proofofconcept tester allcve cvegithub cvenew cvepoc cveupdate

Updated: 3 weeks, 3 days ago
5 stars 2 fork 2 watcher
Born at : March 22, 2024, 3:58 p.m. This repo has been linked 928 different CVEs too.

None

Updated: 6 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

Exploit for CVE-2022-30525

Python

Updated: 6 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 27, 2024, 3:31 a.m. This repo has been linked 1 different CVEs too.

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 1 month, 2 weeks ago
4 stars 0 fork 0 watcher
Born at : Feb. 7, 2024, 2:08 p.m. This repo has been linked 305 different CVEs too.

None

CSS HTML JavaScript

Updated: 7 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 2, 2024, 2:11 p.m. This repo has been linked 494 different CVEs too.

bounty collection

Shell Python Dockerfile Ruby JavaScript ASP.NET Classic ASP HTML PHP Jupyter Notebook

Updated: 2 weeks, 4 days ago
26 stars 4 fork 4 watcher
Born at : Sept. 11, 2023, 11:19 a.m. This repo has been linked 234 different CVEs too.

在公网收集的gobypoc+部分自己加的poc

Updated: 1 week, 5 days ago
96 stars 5 fork 5 watcher
Born at : July 28, 2023, 4:28 p.m. This repo has been linked 296 different CVEs too.

None

Updated: 1 year, 5 months ago
0 stars 2 fork 2 watcher
Born at : April 8, 2023, 6:19 a.m. This repo has been linked 923 different CVEs too.

Valhalla finds vulnerable devices on shodan, it can also scan a list of domains to find vulnerabilities.

Python Shell

Updated: 1 week, 5 days ago
37 stars 9 fork 9 watcher
Born at : March 24, 2023, 12:50 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 7 months, 1 week ago
20 stars 3 fork 3 watcher
Born at : Feb. 14, 2023, 6:10 p.m. This repo has been linked 921 different CVEs too.

None

Python

Updated: 1 year, 7 months ago
2 stars 0 fork 0 watcher
Born at : Jan. 15, 2023, 8:02 p.m. This repo has been linked 1 different CVEs too.

本软件首先集成危害性较大框架和部分主流cms的rce(无需登录,或者登录绕过执行rce)和反序列化(利用链简单)。傻瓜式导入url即可实现批量getshell。批量自动化测试。例如:Thinkphp,Struts2,weblogic。出现的最新漏洞进行实时跟踪并且更新例如:log4jRCE,向日葵 禅道RCE 瑞友天翼应用虚拟化系统sql注入导致RCE大华智慧园区上传,金蝶云星空漏洞等等.

cve-2021-41773 cve-2021-43798 cve-2021-45232 cve-2022-1388 cve-2022-22947 cve-2022-22954 cve-2022-22963 cve-2022-22965 cve-2022-23131 cve-2022-29464 cve-2022-30525 qvd-2023-6271 cve-2023-28432 qvd-2023-8621 cve-2023-34960 cve-2023-27372 cve-2024-25600 qvd-2024-11354 cve-2024-5084 cve-2024-36401

C++ C#

Updated: 1 week, 6 days ago
185 stars 8 fork 8 watcher
Born at : Jan. 8, 2023, 5:21 a.m. This repo has been linked 42 different CVEs too.

None

Python

Updated: 1 week, 4 days ago
104 stars 18 fork 18 watcher
Born at : Nov. 26, 2022, 5:52 a.m. This repo has been linked 108 different CVEs too.

None

Updated: 7 months ago
2 stars 2 fork 2 watcher
Born at : Nov. 25, 2022, 5:43 p.m. This repo has been linked 930 different CVEs too.

None

Python

Updated: 1 week, 4 days ago
565 stars 135 fork 135 watcher
Born at : Nov. 25, 2022, 5:20 a.m. This repo has been linked 174 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-30525 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-30525 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 19, 2022

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/167372/Zyxel-USG-FLEX-5.21-Command-Injection.html No Types Assigned http://packetstormsecurity.com/files/167372/Zyxel-USG-FLEX-5.21-Command-Injection.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/168202/Zyxel-Firewall-SUID-Binary-Privilege-Escalation.html No Types Assigned http://packetstormsecurity.com/files/168202/Zyxel-Firewall-SUID-Binary-Privilege-Escalation.html Exploit, Third Party Advisory
  • CVE Modified by [email protected]

    Aug. 31, 2022

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/168202/Zyxel-Firewall-SUID-Binary-Privilege-Escalation.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 03, 2022

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/167372/Zyxel-USG-FLEX-5.21-Command-Injection.html [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 23, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://packetstormsecurity.com/files/167176/Zyxel-Remote-Command-Execution.html No Types Assigned http://packetstormsecurity.com/files/167176/Zyxel-Remote-Command-Execution.html Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/167182/Zyxel-Firewall-ZTP-Unauthenticated-Command-Injection.html No Types Assigned http://packetstormsecurity.com/files/167182/Zyxel-Firewall-ZTP-Unauthenticated-Command-Injection.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://www.zyxel.com/support/Zyxel-security-advisory-for-OS-command-injection-vulnerability-of-firewalls.shtml No Types Assigned https://www.zyxel.com/support/Zyxel-security-advisory-for-OS-command-injection-vulnerability-of-firewalls.shtml Vendor Advisory
    Added CWE NIST CWE-78
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg_flex_100w_firmware:*:*:*:*:*:*:*:* versions from (including) 5.00 up to (excluding) 5.30 OR cpe:2.3:h:zyxel:usg_flex_100w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg_flex_200_firmware:*:*:*:*:*:*:*:* versions from (including) 5.00 up to (excluding) 5.30 OR cpe:2.3:h:zyxel:usg_flex_200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg_flex_500_firmware:*:*:*:*:*:*:*:* versions from (including) 5.00 up to (including) 5.30 OR cpe:2.3:h:zyxel:usg_flex_500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg_flex_700_firmware:*:*:*:*:*:*:*:* versions from (including) 5.00 up to (excluding) 5.30 OR cpe:2.3:h:zyxel:usg_flex_700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:vpn100_firmware:*:*:*:*:*:*:*:* versions from (including) 4.60 up to (excluding) 5.30 OR cpe:2.3:h:zyxel:vpn100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:vpn1000_firmware:*:*:*:*:*:*:*:* versions from (including) 4.60 up to (excluding) 5.30 OR cpe:2.3:h:zyxel:vpn1000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:vpn300_firmware:*:*:*:*:*:*:*:* versions from (including) 4.60 up to (excluding) 5.30 OR cpe:2.3:h:zyxel:vpn300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:vpn50_firmware:*:*:*:*:*:*:*:* versions from (including) 4.60 up to (excluding) 5.30 OR cpe:2.3:h:zyxel:vpn50:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:atp100_firmware:*:*:*:*:*:*:*:* versions from (including) 5.10 up to (excluding) 5.30 OR cpe:2.3:h:zyxel:atp100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:atp100w_firmware:*:*:*:*:*:*:*:* versions from (including) 5.10 up to (excluding) 5.30 OR cpe:2.3:h:zyxel:atp100w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:atp200_firmware:*:*:*:*:*:*:*:* versions from (including) 5.10 up to (excluding) 5.30 OR cpe:2.3:h:zyxel:atp200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:atp500_firmware:*:*:*:*:*:*:*:* versions from (including) 5.10 up to (excluding) 5.30 OR cpe:2.3:h:zyxel:atp500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:atp700_firmware:*:*:*:*:*:*:*:* versions from (including) 5.10 up to (excluding) 5.30 OR cpe:2.3:h:zyxel:atp700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:atp800_firmware:*:*:*:*:*:*:*:* versions from (including) 5.10 up to (excluding) 5.30 OR cpe:2.3:h:zyxel:atp800:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg_flex_50w_firmware:*:*:*:*:*:*:*:* versions from (including) 5.10 up to (excluding) 5.30 OR cpe:2.3:h:zyxel:usg_flex_50w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg20w-vpn_firmware:*:*:*:*:*:*:*:* versions from (including) 5.10 up to (excluding) 5.30 OR cpe:2.3:h:zyxel:usg20w-vpn:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 16, 2022

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/167182/Zyxel-Firewall-ZTP-Unauthenticated-Command-Injection.html [No Types Assigned]
    Added Reference http://packetstormsecurity.com/files/167176/Zyxel-Remote-Command-Execution.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-30525 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.46 }} 0.01%

score

0.99964

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability