6.5
MEDIUM
CVE-2023-22918
Zyxel ATP/USG FLEX/VPN/NWA110AX/WAC500/WAX510D Authenticated Information Exposure
Description

A post-authentication information exposure vulnerability in the CGI program of Zyxel ATP series firmware versions 4.32 through 5.35, USG FLEX series firmware versions 4.50 through 5.35, USG FLEX 50(W) firmware versions 4.16 through 5.35, USG20(W)-VPN firmware versions 4.16 through 5.35, VPN series firmware versions 4.30 through 5.35, NWA110AX firmware version 6.50(ABTG.2) and earlier versions, WAC500 firmware version 6.50(ABVS.0) and earlier versions, and WAX510D firmware version 6.50(ABTF.2) and earlier versions, which could allow a remote authenticated attacker to retrieve encrypted information of the administrator on an affected device.

INFO

Published Date :

April 24, 2023, 6:15 p.m.

Last Modified :

June 12, 2023, 3:40 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2023-22918 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Zyxel usg20-vpn_firmware
2 Zyxel usg_20w-vpn_firmware
3 Zyxel usg_flex_100_firmware
4 Zyxel usg_flex_100w_firmware
5 Zyxel usg_flex_200_firmware
6 Zyxel usg_flex_50_firmware
7 Zyxel usg_flex_500_firmware
8 Zyxel usg_flex_50w_firmware
9 Zyxel usg_flex_700_firmware
10 Zyxel vpn100_firmware
11 Zyxel vpn1000_firmware
12 Zyxel vpn300_firmware
13 Zyxel vpn50_firmware
14 Zyxel atp100_firmware
15 Zyxel atp100w_firmware
16 Zyxel atp200_firmware
17 Zyxel atp500_firmware
18 Zyxel atp700_firmware
19 Zyxel atp800_firmware
20 Zyxel nap203_firmware
21 Zyxel nap303_firmware
22 Zyxel nap353_firmware
23 Zyxel nwa110ax_firmware
24 Zyxel nwa1123-ac_hd_firmware
25 Zyxel nwa1123-ac-pro_firmware
26 Zyxel nwa1123acv3_firmware
27 Zyxel nwa210ax_firmware
28 Zyxel nwa220ax-6e_firmware
29 Zyxel nwa50ax_firmware
30 Zyxel nwa50ax-pro_firmware
31 Zyxel nwa5123-ac_hd_firmware
32 Zyxel nwa55axe_firmware
33 Zyxel nwa90ax_firmware
34 Zyxel nwa90ax-pro_firmware
35 Zyxel wac500_firmware
36 Zyxel wac500h_firmware
37 Zyxel wac5302d-sv2_firmware
38 Zyxel wac6103d-i_firmware
39 Zyxel wac6303d-s_firmware
40 Zyxel wac6502d-e_firmware
41 Zyxel wac6502d-s_firmware
42 Zyxel wac6503d-s_firmware
43 Zyxel wac6552d-s_firmware
44 Zyxel wac6553d-e_firmware
45 Zyxel wax510d_firmware
46 Zyxel wax610d_firmware
47 Zyxel wax620d-6e_firmware
48 Zyxel wax630s_firmware
49 Zyxel wax640s-6e_firmware
50 Zyxel wax650s_firmware
51 Zyxel wax655e_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-22918.

URL Resource
https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-of-firewalls-and-aps Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-22918 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-22918 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Jun. 12, 2023

    Action Type Old Value New Value
    Changed CPE Configuration AND OR OR cpe:2.3:h:zyxel:usg_flex_50:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:zyxel:usg_flex_50_firmware:*:*:*:*:*:*:*:* versions from (including) 4.50 up to (excluding) 5.36 OR cpe:2.3:h:zyxel:usg_flex_50:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR OR cpe:2.3:h:zyxel:usg_20w-vpn:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:zyxel:usg_20w-vpn_firmware:*:*:*:*:*:*:*:* versions from (including) 4.16 up to (excluding) 5.36 OR cpe:2.3:h:zyxel:usg_20w-vpn:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jun. 07, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:zyxel:usg_20w-vpn_firmware:*:*:*:*:*:*:*:* versions from (including) 4.16 from (excluding) 5.36 OR *cpe:2.3:o:zyxel:usg_20w-vpn_firmware:*:*:*:*:*:*:*:* versions from (including) 4.16 from (excluding) 5.36
  • CPE Deprecation Remap by [email protected]

    Jun. 07, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:zyxel:usg_flex_50_firmware:*:*:*:*:*:*:*:* versions from (including) 4.50 from (excluding) 5.36 OR *cpe:2.3:o:zyxel:usg_flex_50_firmware:*:*:*:*:*:*:*:* versions from (including) 4.50 from (excluding) 5.36
  • Initial Analysis by [email protected]

    May. 03, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-of-firewalls-and-aps No Types Assigned https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-of-firewalls-and-aps Patch, Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:atp200_firmware:*:*:*:*:*:*:*:* versions from (including) 4.32 up to (excluding) 5.36 OR cpe:2.3:h:zyxel:atp200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:atp100_firmware:*:*:*:*:*:*:*:* versions from (including) 4.32 up to (excluding) 5.36 OR cpe:2.3:h:zyxel:atp100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:atp700_firmware:*:*:*:*:*:*:*:* versions from (including) 4.32 up to (excluding) 5.36 OR cpe:2.3:h:zyxel:atp700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:atp500_firmware:*:*:*:*:*:*:*:* versions from (including) 4.32 up to (excluding) 5.36 OR cpe:2.3:h:zyxel:atp500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:atp100w_firmware:*:*:*:*:*:*:*:* versions from (including) 4.32 up to (excluding) 5.36 OR cpe:2.3:h:zyxel:atp100w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:atp800_firmware:*:*:*:*:*:*:*:* versions from (including) 4.32 up to (excluding) 5.36 OR cpe:2.3:h:zyxel:atp800:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg_flex_100_firmware:*:*:*:*:*:*:*:* versions from (including) 4.50 up to (excluding) 5.36 OR cpe:2.3:h:zyxel:usg_flex_100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg_flex_50_firmware:*:*:*:*:*:*:*:* versions from (including) 4.50 up to (excluding) 5.36 OR cpe:2.3:h:zyxel:usg_flex_50:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg_flex_200_firmware:*:*:*:*:*:*:*:* versions from (including) 4.50 up to (excluding) 5.36 OR cpe:2.3:h:zyxel:usg_flex_200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg_flex_500_firmware:*:*:*:*:*:*:*:* versions from (including) 4.50 up to (excluding) 5.36 OR cpe:2.3:h:zyxel:usg_flex_500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg_flex_700_firmware:*:*:*:*:*:*:*:* versions from (including) 4.50 up to (excluding) 5.36 OR cpe:2.3:h:zyxel:usg_flex_700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg_flex_100w_firmware:*:*:*:*:*:*:*:* versions from (including) 4.50 up to (excluding) 5.36 OR cpe:2.3:h:zyxel:usg_flex_100w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg_20w-vpn_firmware:*:*:*:*:*:*:*:* versions from (including) 4.16 up to (excluding) 5.36 OR cpe:2.3:h:zyxel:usg_20w-vpn:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg_flex_50w_firmware:*:*:*:*:*:*:*:* versions from (including) 4.16 up to (excluding) 5.36 OR cpe:2.3:h:zyxel:usg_flex_50w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg20-vpn_firmware:*:*:*:*:*:*:*:* versions from (including) 4.30 up to (excluding) 5.36 OR cpe:2.3:h:zyxel:usg20-vpn:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:vpn100_firmware:*:*:*:*:*:*:*:* versions from (including) 4.30 up to (excluding) 5.36 OR cpe:2.3:h:zyxel:vpn100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:vpn1000_firmware:*:*:*:*:*:*:*:* versions from (including) 4.30 up to (excluding) 5.36 OR cpe:2.3:h:zyxel:vpn1000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:vpn300_firmware:*:*:*:*:*:*:*:* versions from (including) 4.30 up to (excluding) 5.36 OR cpe:2.3:h:zyxel:vpn300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:vpn50_firmware:*:*:*:*:*:*:*:* versions from (including) 4.30 up to (excluding) 5.36 OR cpe:2.3:h:zyxel:vpn50:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:nap203_firmware:*:*:*:*:*:*:*:* versions up to (including) 6.28\(abfa.0\) OR cpe:2.3:h:zyxel:nap203:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:nap303_firmware:*:*:*:*:*:*:*:* versions up to (including) 6.28\(abex.0\) OR cpe:2.3:h:zyxel:nap303:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:nap353_firmware:*:*:*:*:*:*:*:* versions up to (including) 6.28\(abey.0\) OR cpe:2.3:h:zyxel:nap353:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:nwa110ax_firmware:*:*:*:*:*:*:*:* versions up to (including) 6.50\(abtg.2\) OR cpe:2.3:h:zyxel:nwa110ax:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:nwa1123-ac_hd_firmware:*:*:*:*:*:*:*:* versions up to (including) 6.25\(abin.9\) OR cpe:2.3:h:zyxel:nwa1123-ac_hd:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:nwa1123-ac-pro_firmware:*:*:*:*:*:*:*:* versions up to (including) 6.28\(abhd.0\) OR cpe:2.3:h:zyxel:nwa1123-ac-pro:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:nwa1123acv3_firmware:*:*:*:*:*:*:*:* versions up to (including) 6.50\(abvt.0\) OR cpe:2.3:h:zyxel:nwa1123acv3:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:nwa210ax_firmware:*:*:*:*:*:*:*:* versions up to (including) 6.50\(abtd.2\) OR cpe:2.3:h:zyxel:nwa210ax:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:nwa220ax-6e_firmware:*:*:*:*:*:*:*:* versions up to (including) 6.50\(acco.2\) OR cpe:2.3:h:zyxel:nwa220ax-6e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:nwa50ax_firmware:*:*:*:*:*:*:*:* versions up to (including) 6.55\(acge.1\) OR cpe:2.3:h:zyxel:nwa50ax:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:nwa50ax-pro_firmware:*:*:*:*:*:*:*:* versions up to (including) 6.50\(acge.0\) OR cpe:2.3:h:zyxel:nwa50ax-pro:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:nwa5123-ac_hd_firmware:*:*:*:*:*:*:*:* versions up to (including) 6.25\(abim.9\) OR cpe:2.3:h:zyxel:nwa5123-ac_hd:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:nwa55axe_firmware:*:*:*:*:*:*:*:* versions up to (including) 6.29\(abzl.1\) OR cpe:2.3:h:zyxel:nwa55axe:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:nwa90ax_firmware:*:*:*:*:*:*:*:* versions up to (including) 6.29\(accv.1\) OR cpe:2.3:h:zyxel:nwa90ax:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:nwa90ax-pro_firmware:*:*:*:*:*:*:*:* versions up to (including) 6.50\(acgf.0\) OR cpe:2.3:h:zyxel:nwa90ax-pro:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:wac500_firmware:*:*:*:*:*:*:*:* versions up to (including) 6.50\(abvs.0\) OR cpe:2.3:h:zyxel:wac500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:wac500h_firmware:*:*:*:*:*:*:*:* versions up to (including) 6.50\(abwa.0\) OR cpe:2.3:h:zyxel:wac500h:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:wac5302d-sv2_firmware:*:*:*:*:*:*:*:* versions up to (including) 6.25\(abvz.9\) OR cpe:2.3:h:zyxel:wac5302d-sv2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:wac6103d-i_firmware:*:*:*:*:*:*:*:* versions up to (including) 6.28\(aaxh.0\) OR cpe:2.3:h:zyxel:wac6103d-i:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:wac6303d-s_firmware:*:*:*:*:*:*:*:* versions up to (including) 6.25\(abgl.9\) OR cpe:2.3:h:zyxel:wac6303d-s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:wac6502d-e_firmware:*:*:*:*:*:*:*:* versions up to (including) 6.28\(aasd.0\) OR cpe:2.3:h:zyxel:wac6502d-e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:wac6502d-s_firmware:*:*:*:*:*:*:*:* versions up to (including) 6.28\(aase.0\) OR cpe:2.3:h:zyxel:wac6502d-s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:wac6503d-s_firmware:*:*:*:*:*:*:*:* versions up to (including) 6.28\(aasf.0\) OR cpe:2.3:h:zyxel:wac6503d-s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:wac6552d-s_firmware:*:*:*:*:*:*:*:* versions up to (including) 6.28\(abio.0\) OR cpe:2.3:h:zyxel:wac6552d-s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:wac6553d-e_firmware:*:*:*:*:*:*:*:* versions up to (including) 6.28\(aasg.0\) OR cpe:2.3:h:zyxel:wac6553d-e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:wax510d_firmware:*:*:*:*:*:*:*:* versions up to (including) 6.50\(abtf.2\) OR cpe:2.3:h:zyxel:wax510d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:wax610d_firmware:*:*:*:*:*:*:*:* versions up to (including) 6.50\(abte.2\) OR cpe:2.3:h:zyxel:wax610d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:wax620d-6e_firmware:*:*:*:*:*:*:*:* versions up to (including) 6.50\(accn.2\) OR cpe:2.3:h:zyxel:wax620d-6e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:wax630s_firmware:*:*:*:*:*:*:*:* versions up to (including) 6.50\(abzd.2\) OR cpe:2.3:h:zyxel:wax630s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:wax640s-6e_firmware:*:*:*:*:*:*:*:* versions up to (including) 6.50\(accm.2\) OR cpe:2.3:h:zyxel:wax640s-6e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:wax650s_firmware:*:*:*:*:*:*:*:* versions up to (including) 6.50\(abrm.2\) OR cpe:2.3:h:zyxel:wax650s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:wax655e_firmware:*:*:*:*:*:*:*:* versions up to (including) 6.50\(acdo.2\) OR cpe:2.3:h:zyxel:wax655e:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-22918 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-22918 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.08 }} 0.01%

score

0.32346

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability