Known Exploited Vulnerability
9.8
CRITICAL
CVE-2023-28771
Zyxel Multiple Firewalls OS Command Injection Vuln - [Actively Exploited]
Description

Improper error message handling in Zyxel ZyWALL/USG series firmware versions 4.60 through 4.73, VPN series firmware versions 4.60 through 5.35, USG FLEX series firmware versions 4.60 through 5.35, and ATP series firmware versions 4.60 through 5.35, which could allow an unauthenticated attacker to execute some OS commands remotely by sending crafted packets to an affected device.

INFO

Published Date :

April 25, 2023, 2:15 a.m.

Last Modified :

June 9, 2023, 6:12 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Zyxel ATP, USG FLEX, VPN, and ZyWALL/USG firewalls allow for improper error message handling which could allow an unauthenticated attacker to execute OS commands remotely by sending crafted packets to an affected device.

Required Action :

Apply updates per vendor instructions.

Notes :

https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-remote-command-injection-vulnerability-of-firewalls

Public PoC/Exploit Available at Github

CVE-2023-28771 has a 7 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-28771 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Zyxel usg_flex_100_firmware
2 Zyxel usg_flex_100w_firmware
3 Zyxel usg_flex_200_firmware
4 Zyxel usg_flex_50_firmware
5 Zyxel usg_flex_500_firmware
6 Zyxel usg_flex_50w_firmware
7 Zyxel usg_flex_700_firmware
8 Zyxel vpn100_firmware
9 Zyxel vpn1000_firmware
10 Zyxel vpn300_firmware
11 Zyxel vpn50_firmware
12 Zyxel atp100_firmware
13 Zyxel atp100w_firmware
14 Zyxel atp200_firmware
15 Zyxel atp500_firmware
16 Zyxel atp700_firmware
17 Zyxel atp800_firmware
18 Zyxel zywall_usg_310_firmware
19 Zyxel zywall_usg_100_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-28771.

URL Resource
http://packetstormsecurity.com/files/172820/Zyxel-IKE-Packet-Decoder-Unauthenticated-Remote-Code-Execution.html Exploit Third Party Advisory
https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-remote-command-injection-vulnerability-of-firewalls Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 1 month, 2 weeks ago
4 stars 0 fork 0 watcher
Born at : Feb. 7, 2024, 2:08 p.m. This repo has been linked 305 different CVEs too.

PoC. Severity critical.

Shell Ruby Python PHP

Updated: 1 year, 1 month ago
0 stars 1 fork 1 watcher
Born at : Aug. 10, 2023, 8:31 p.m. This repo has been linked 18 different CVEs too.

PoC. Severity critical.

cve-2023-1671 cve-2023-27350 cve-2023-2868 cve-2023-3519 cve-2023-34960 exploit poc cve-2023-28121 cve-2023-28771 cve-2023-35885 cve-2023-38646 cve-2023-34124 citrix sonicwall cve-2023-4596 cve-2023-26469 cve-2023-23333 ivanti cve-2023-40044 cve-2023-22515

Shell Python Ruby PHP

Updated: 2 weeks ago
67 stars 17 fork 17 watcher
Born at : Aug. 5, 2023, 11:02 a.m. This repo has been linked 38 different CVEs too.

PoC for CVE-2023-28771 based on Rapid7's excellent writeup

cve-2023-28771

Python

Updated: 3 months ago
28 stars 7 fork 7 watcher
Born at : May 23, 2023, 2:37 a.m. This repo has been linked 1 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

For the first time, a vulnerability scanning program for Android using Python libraries python3, kivy, kivymd, requests, android, jnius, kivmob, pyjnius, argparse, pwn, bs4, kivyauth

Updated: 10 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : Sept. 12, 2021, 11:51 a.m. This repo has been linked 36 different CVEs too.

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

penetration-testing poc getshell csrf penetration-testing-poc csrf-webshell cve rce sql-poc poc-exp bypass oa-getshell cve-cms php-bypass thinkphp sql-getshell authentication-bypass cobalt-strike exploit

Python Ruby Makefile C C++ Shell HTML Java Assembly PHP

Updated: 1 week, 4 days ago
6495 stars 1823 fork 1823 watcher
Born at : July 24, 2019, 3:37 a.m. This repo has been linked 328 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-28771 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-28771 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jun. 09, 2023

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/172820/Zyxel-IKE-Packet-Decoder-Unauthenticated-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/172820/Zyxel-IKE-Packet-Decoder-Unauthenticated-Remote-Code-Execution.html Exploit, Third Party Advisory
    Changed CPE Configuration AND OR OR cpe:2.3:h:zyxel:usg_flex_50:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:zyxel:usg_flex_50_firmware:*:*:*:*:*:*:*:* versions from (including) 4.60 up to (excluding) 5.36 OR cpe:2.3:h:zyxel:usg_flex_50:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 09, 2023

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/172820/Zyxel-IKE-Packet-Decoder-Unauthenticated-Remote-Code-Execution.html [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Jun. 07, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:zyxel:usg_flex_50_firmware:*:*:*:*:*:*:*:* versions from (including) 4.60 from (excluding) 5.36 OR *cpe:2.3:o:zyxel:usg_flex_50_firmware:*:*:*:*:*:*:*:* versions from (including) 4.60 from (excluding) 5.36
  • Initial Analysis by [email protected]

    May. 04, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-remote-command-injection-vulnerability-of-firewalls No Types Assigned https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-remote-command-injection-vulnerability-of-firewalls Vendor Advisory
    Added CWE NIST CWE-78
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:atp100_firmware:*:*:*:*:*:*:*:* versions from (including) 4.60 up to (excluding) 5.36 OR cpe:2.3:h:zyxel:atp100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:atp100w_firmware:*:*:*:*:*:*:*:* versions from (including) 4.60 up to (excluding) 5.35 OR cpe:2.3:h:zyxel:atp100w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:atp200_firmware:*:*:*:*:*:*:*:* versions from (including) 4.60 up to (excluding) 5.36 OR cpe:2.3:h:zyxel:atp200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:atp500_firmware:*:*:*:*:*:*:*:* versions from (including) 4.60 up to (excluding) 5.36 OR cpe:2.3:h:zyxel:atp500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:atp700_firmware:*:*:*:*:*:*:*:* versions from (including) 4.60 up to (excluding) 5.36 OR cpe:2.3:h:zyxel:atp700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:atp800_firmware:*:*:*:*:*:*:*:* versions from (including) 4.60 up to (excluding) 5.36 OR cpe:2.3:h:zyxel:atp800:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg_flex_100_firmware:*:*:*:*:*:*:*:* versions from (including) 4.60 up to (excluding) 5.36 OR cpe:2.3:h:zyxel:usg_flex_100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg_flex_100w_firmware:*:*:*:*:*:*:*:* versions from (including) 4.60 up to (excluding) 5.36 OR cpe:2.3:h:zyxel:usg_flex_100w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg_flex_200_firmware:*:*:*:*:*:*:*:* versions from (including) 4.60 up to (excluding) 5.36 OR cpe:2.3:h:zyxel:usg_flex_200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg_flex_50_firmware:*:*:*:*:*:*:*:* versions from (including) 4.60 up to (excluding) 5.36 OR cpe:2.3:h:zyxel:usg_flex_50:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg_flex_500_firmware:*:*:*:*:*:*:*:* versions from (including) 4.60 up to (excluding) 5.36 OR cpe:2.3:h:zyxel:usg_flex_500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg_flex_50w_firmware:*:*:*:*:*:*:*:* versions from (including) 4.60 up to (excluding) 5.36 OR cpe:2.3:h:zyxel:usg_flex_50w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg_flex_700_firmware:*:*:*:*:*:*:*:* versions from (including) 4.60 up to (excluding) 5.36 OR cpe:2.3:h:zyxel:usg_flex_700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:vpn100_firmware:*:*:*:*:*:*:*:* versions from (including) 4.60 up to (excluding) 5.36 OR cpe:2.3:h:zyxel:vpn100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:vpn1000_firmware:*:*:*:*:*:*:*:* versions from (including) 4.60 up to (excluding) 5.36 OR cpe:2.3:h:zyxel:vpn1000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:vpn300_firmware:*:*:*:*:*:*:*:* versions from (including) 4.60 up to (excluding) 5.36 OR cpe:2.3:h:zyxel:vpn300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:vpn50_firmware:*:*:*:*:*:*:*:* versions from (including) 4.60 up to (excluding) 5.36 OR cpe:2.3:h:zyxel:vpn50:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:zywall_usg_310_firmware:*:*:*:*:*:*:*:* versions from (including) 4.60 up to (excluding) 4.73 *cpe:2.3:o:zyxel:zywall_usg_310_firmware:4.73:-:*:*:*:*:*:* OR cpe:2.3:h:zyxel:zywall_usg_310:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:zywall_usg_100_firmware:*:*:*:*:*:*:*:* versions from (including) 4.60 up to (excluding) 4.73 *cpe:2.3:o:zyxel:zywall_usg_100_firmware:4.73:-:*:*:*:*:*:* OR cpe:2.3:h:zyxel:zywall_usg_100:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-28771 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

89.65 }} -0.18%

score

0.98845

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability