8.2
HIGH
CVE-2022-43393
Zyxel GS1920-24v2 HTTP Request Processing Buffer Overflow DoS
Description

An improper check for unusual or exceptional conditions in the HTTP request processing function of Zyxel GS1920-24v2 firmware prior to V4.70(ABMH.8)C0, which could allow an unauthenticated attacker to corrupt the contents of the memory and result in a denial-of-service (DoS) condition on a vulnerable device.

INFO

Published Date :

Jan. 11, 2023, 2:15 a.m.

Last Modified :

Jan. 18, 2023, 11:37 p.m.

Remotely Exploitable :

Yes !

Impact Score :

4.2

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2022-43393 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Zyxel gs1350-6hp_firmware
2 Zyxel gs1350-12hp_firmware
3 Zyxel gs1350-18hp_firmware
4 Zyxel gs1350-26hp_firmware
5 Zyxel gs1915-8_firmware
6 Zyxel gs1915-8ep_firmware
7 Zyxel gs1915-24e_firmware
8 Zyxel gs1915-24ep_firmware
9 Zyxel gs1920-24v2_firmware
10 Zyxel gs1920-48v2_firmware
11 Zyxel gs1920-24hpv2_firmware
12 Zyxel gs1920-48hpv2_firmware
13 Zyxel gs2220-10_firmware
14 Zyxel gs2220-28_firmware
15 Zyxel gs2220-50_firmware
16 Zyxel gs2220-10hp_firmware
17 Zyxel gs2220-28hp_firmware
18 Zyxel gs2220-50hp_firmware
19 Zyxel xgs1930-28_firmware
20 Zyxel xgs1930-28hp_firmware
21 Zyxel xgs1930-52_firmware
22 Zyxel xgs1930-52hp_firmware
23 Zyxel xs1930-10_firmware
24 Zyxel xs1930-12hp_firmware
25 Zyxel xs1930-12f_firmware
26 Zyxel xgs2210-28_firmware
27 Zyxel xgs2210-52_firmware
28 Zyxel xgs2210-28hp_firmware
29 Zyxel xgs2210-52hp_firmware
30 Zyxel xgs2220-30_firmware
31 Zyxel xgs2220-30hp_firmware
32 Zyxel xgs2220-30f_firmware
33 Zyxel xgs2220-54_firmware
34 Zyxel xgs2220-54hp_firmware
35 Zyxel xgs2220-54fp_firmware
36 Zyxel xgs4600-32_firmware
37 Zyxel xgs4600-32f_firmware
38 Zyxel xgs4600-52f_firmware
39 Zyxel xmg1930-30_firmware
40 Zyxel xmg1930-30hp_firmware
41 Zyxel xs3800-28_firmware
42 Zyxel mgs3500-24s_firmware
43 Zyxel mgs3520-28_firmware
44 Zyxel mgs3520-28f_firmware
45 Zyxel mgs3530-28_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-43393.

URL Resource
https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-dos-vulnerability-of-switches Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-43393 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-43393 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jan. 18, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H
    Changed Reference Type https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-dos-vulnerability-of-switches No Types Assigned https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-dos-vulnerability-of-switches Vendor Advisory
    Added CWE NIST CWE-754
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:gs1350-6hp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.70\(abpi.5\)c0 OR cpe:2.3:h:zyxel:gs1350-6hp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:gs1350-12hp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.70\(abpj.5\)c0 OR cpe:2.3:h:zyxel:gs1350-12hp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:gs1350-18hp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.70\(abpk.5\)c0 OR cpe:2.3:h:zyxel:gs1350-18hp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:gs1350-26hp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.70\(abpl.5\)c0 OR cpe:2.3:h:zyxel:gs1350-26hp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:gs1915-8_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.70\(acap.3\)c0 OR cpe:2.3:h:zyxel:gs1915-8:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:gs1915-8ep_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.70\(acaq.3\)c0 OR cpe:2.3:h:zyxel:gs1915-8ep:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:gs1915-24e_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.70\(acdr.3\)c0 OR cpe:2.3:h:zyxel:gs1915-24e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:gs1915-24ep_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.70\(acds.3\)c0 OR cpe:2.3:h:zyxel:gs1915-24ep:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:gs1920-24v2_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.70\(abmh.8\)c0 OR cpe:2.3:h:zyxel:gs1920-24v2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:gs1920-48v2_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.70\(abmj.8\)c0 OR cpe:2.3:h:zyxel:gs1920-48v2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:gs1920-24hpv2_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.70\(abmi.8\)c0 OR cpe:2.3:h:zyxel:gs1920-24hpv2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:gs1920-48hpv2_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.70\(abmk.8\)c0 OR cpe:2.3:h:zyxel:gs1920-48hpv2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:gs2220-10_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.70\(abro.6\)c0 OR cpe:2.3:h:zyxel:gs2220-10:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:gs2220-28_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.70\(abrq.6\)c0 OR cpe:2.3:h:zyxel:gs2220-28:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:gs2220-50_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.70\(abrs.6\)c0 OR cpe:2.3:h:zyxel:gs2220-50:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:gs2220-10hp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.70\(abrp.6\)c0 OR cpe:2.3:h:zyxel:gs2220-10hp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:gs2220-28hp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.70\(abrr.6\)c0 OR cpe:2.3:h:zyxel:gs2220-28hp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:gs2220-50hp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.70\(abrt.6\)c0 OR cpe:2.3:h:zyxel:gs2220-50hp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:xgs1930-28_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.70\(abht.5\)c0 OR cpe:2.3:h:zyxel:xgs1930-28:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:xgs1930-28hp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.70\(abhs.5\)c0 OR cpe:2.3:h:zyxel:xgs1930-28hp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:xgs1930-52_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.70\(abhu.5\)c0 OR cpe:2.3:h:zyxel:xgs1930-52:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:xgs1930-52hp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.70\(abhv.5\)c0 OR cpe:2.3:h:zyxel:xgs1930-52hp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:xs1930-10_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.80\(abqe.0\)c0 OR cpe:2.3:h:zyxel:xs1930-10:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:xs1930-12hp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.80\(abqf.0\)c0 OR cpe:2.3:h:zyxel:xs1930-12hp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:xs1930-12f_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.80\(abzv.0\)c0 OR cpe:2.3:h:zyxel:xs1930-12f:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:xgs2210-28_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.70\(aazj.2\)c0 OR cpe:2.3:h:zyxel:xgs2210-28:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:xgs2210-52_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.70\(aazk.2\)c0 OR cpe:2.3:h:zyxel:xgs2210-52:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:xgs2210-28hp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.70\(aazl.2\)c0 OR cpe:2.3:h:zyxel:xgs2210-28hp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:xgs2210-52hp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.70\(aazm.2\)c0 OR cpe:2.3:h:zyxel:xgs2210-52hp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:xgs2220-30_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.80\(abxn.1\)c0 OR cpe:2.3:h:zyxel:xgs2220-30:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:xgs2220-30hp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.80\(abxo.1\)c0 OR cpe:2.3:h:zyxel:xgs2220-30hp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:xgs2220-30f_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.80\(abye.1\)c0 OR cpe:2.3:h:zyxel:xgs2220-30f:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:xgs2220-54_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.80\(abxp.1\)c0 OR cpe:2.3:h:zyxel:xgs2220-54:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:xgs2220-54hp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.80\(abxq.1\)c0 OR cpe:2.3:h:zyxel:xgs2220-54hp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:xgs2220-54fp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.80\(acce.1\)c0 OR cpe:2.3:h:zyxel:xgs2220-54fp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:xgs4600-32_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.70\(abbh.4\)c0 OR cpe:2.3:h:zyxel:xgs4600-32:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:xgs4600-32f_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.70\(abbi.4\)c0 OR cpe:2.3:h:zyxel:xgs4600-32f:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:xgs4600-52f_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.70\(abik.4\)c0 OR cpe:2.3:h:zyxel:xgs4600-52f:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:xmg1930-30_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.80\(acar.0\) OR cpe:2.3:h:zyxel:xmg1930-30:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:xmg1930-30hp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.80\(acas.0\) OR cpe:2.3:h:zyxel:xmg1930-30hp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:xs3800-28_firmware:*:*:*:*:*:*:*:* versions up to (including) 4.80\(abml.1\)c0 OR cpe:2.3:h:zyxel:xs3800-28:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:mgs3500-24s_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.10\(abbr.2\)c0 OR cpe:2.3:h:zyxel:mgs3500-24s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:mgs3520-28_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.10\(aatn.5\)c0 *cpe:2.3:o:zyxel:mgs3520-28_firmware:4.10\(abqm.1\)c0:*:*:*:*:*:*:* OR cpe:2.3:h:zyxel:mgs3520-28:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:mgs3520-28f_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.10\(aatm.4\)c0 OR cpe:2.3:h:zyxel:mgs3520-28f:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:mgs3530-28_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.10\(acem.2\)c0 *cpe:2.3:o:zyxel:mgs3530-28_firmware:4.10\(acfj.0\)c0:*:*:*:*:*:*:* OR cpe:2.3:h:zyxel:mgs3530-28:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-43393 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-43393 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} 0.01%

score

0.40358

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability