8.0
HIGH
CVE-2023-34138
Zyxel Hotspot Management Command Injection Vuln
Description

A command injection vulnerability in the hotspot management feature of the Zyxel ATP series firmware versions 4.60 through 5.36 Patch 2, USG FLEX series firmware versions 4.60 through 5.36 Patch 2, USG FLEX 50(W) series firmware versions 4.60 through 5.36 Patch 2, USG20(W)-VPN series firmware versions 4.60 through 5.36 Patch 2, and VPN series firmware versions 4.60 through 5.36 Patch 2, could allow an unauthenticated, LAN-based attacker to execute some OS commands on an affected device if the attacker could trick an authorized administrator to add their IP address to the list of trusted RADIUS clients in advance.

INFO

Published Date :

July 17, 2023, 6:15 p.m.

Last Modified :

July 26, 2023, 9:35 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

2.1
Affected Products

The following products are affected by CVE-2023-34138 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Zyxel zywall_vpn_50_firmware
2 Zyxel zywall_vpn_100_firmware
3 Zyxel zywall_vpn_300_firmware
4 Zyxel usg_2200-vpn_firmware
5 Zyxel usg_20w-vpn_firmware
6 Zyxel usg_flex_100_firmware
7 Zyxel usg_flex_100w_firmware
8 Zyxel usg_flex_200_firmware
9 Zyxel usg_flex_50_firmware
10 Zyxel usg_flex_500_firmware
11 Zyxel usg_flex_50w_firmware
12 Zyxel usg_flex_700_firmware
13 Zyxel zywall_vpn100_firmware
14 Zyxel zywall_vpn2s_firmware
15 Zyxel zywall_vpn300_firmware
16 Zyxel zywall_vpn50_firmware
17 Zyxel zywall_atp100_firmware
18 Zyxel zywall_atp100w_firmware
19 Zyxel zywall_atp200_firmware
20 Zyxel zywall_atp500_firmware
21 Zyxel zywall_atp700_firmware
22 Zyxel zywall_atp800_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-34138.

URL Resource
https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-firewalls-and-wlan-controllers Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-34138 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-34138 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jul. 26, 2023

    Action Type Old Value New Value
    Changed Reference Type https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-firewalls-and-wlan-controllers No Types Assigned https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-firewalls-and-wlan-controllers Vendor Advisory
    Added CWE NIST CWE-78
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg_20w-vpn_firmware:*:*:*:*:*:*:*:* versions from (including) 4.60 up to (excluding) 5.37 OR cpe:2.3:h:zyxel:usg_20w-vpn:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg_2200-vpn_firmware:*:*:*:*:*:*:*:* versions from (including) 4.60 up to (excluding) 5.37 OR cpe:2.3:h:zyxel:usg_2200-vpn:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg_flex_100_firmware:*:*:*:*:*:*:*:* versions from (including) 4.60 up to (excluding) 5.37 OR cpe:2.3:h:zyxel:usg_flex_100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg_flex_100w_firmware:*:*:*:*:*:*:*:* versions from (including) 4.60 up to (excluding) 5.37 OR cpe:2.3:h:zyxel:usg_flex_100w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg_flex_200_firmware:*:*:*:*:*:*:*:* versions from (including) 4.60 up to (excluding) 5.37 OR cpe:2.3:h:zyxel:usg_flex_200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg_flex_50_firmware:*:*:*:*:*:*:*:* versions from (including) 4.60 up to (excluding) 5.37 OR cpe:2.3:h:zyxel:usg_flex_50:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg_flex_500_firmware:*:*:*:*:*:*:*:* versions from (including) 4.60 up to (excluding) 5.37 OR cpe:2.3:h:zyxel:usg_flex_500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg_flex_50w_firmware:*:*:*:*:*:*:*:* versions from (including) 4.60 up to (excluding) 5.37 OR cpe:2.3:h:zyxel:usg_flex_50w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:usg_flex_700_firmware:*:*:*:*:*:*:*:* versions from (including) 4.60 up to (excluding) 5.37 OR cpe:2.3:h:zyxel:usg_flex_700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:zywall_atp100_firmware:*:*:*:*:*:*:*:* versions from (including) 4.60 up to (excluding) 5.37 OR cpe:2.3:h:zyxel:zywall_atp100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:zywall_atp100w_firmware:*:*:*:*:*:*:*:* versions from (including) 4.60 up to (excluding) 5.37 OR cpe:2.3:h:zyxel:zywall_atp100w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:zywall_atp200_firmware:*:*:*:*:*:*:*:* versions from (including) 4.60 up to (excluding) 5.37 OR cpe:2.3:h:zyxel:zywall_atp200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:zywall_atp500_firmware:*:*:*:*:*:*:*:* versions from (including) 4.60 up to (excluding) 5.37 OR cpe:2.3:h:zyxel:zywall_atp500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:zywall_atp700_firmware:*:*:*:*:*:*:*:* versions from (including) 4.60 up to (excluding) 5.37 OR cpe:2.3:h:zyxel:zywall_atp700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:zywall_atp800_firmware:*:*:*:*:*:*:*:* versions from (including) 4.60 up to (excluding) 5.37 OR cpe:2.3:h:zyxel:zywall_atp800:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:zywall_vpn100_firmware:*:*:*:*:*:*:*:* versions from (including) 4.60 up to (excluding) 5.37 OR cpe:2.3:h:zyxel:zywall_vpn100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:zywall_vpn2s_firmware:*:*:*:*:*:*:*:* versions from (including) 4.60 up to (excluding) 5.37 OR cpe:2.3:h:zyxel:zywall_vpn2s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:zywall_vpn300_firmware:*:*:*:*:*:*:*:* versions from (including) 4.60 up to (excluding) 5.37 OR cpe:2.3:h:zyxel:zywall_vpn300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:zywall_vpn50_firmware:*:*:*:*:*:*:*:* versions from (including) 4.60 up to (excluding) 5.37 OR cpe:2.3:h:zyxel:zywall_vpn50:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:zywall_vpn_100_firmware:*:*:*:*:*:*:*:* versions from (including) 4.60 up to (excluding) 5.37 OR cpe:2.3:h:zyxel:zywall_vpn_100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:zywall_vpn_300_firmware:*:*:*:*:*:*:*:* versions from (including) 4.60 up to (excluding) 5.37 OR cpe:2.3:h:zyxel:zywall_vpn_300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:zywall_vpn_50_firmware:*:*:*:*:*:*:*:* versions from (including) 4.60 up to (excluding) 5.37 OR cpe:2.3:h:zyxel:zywall_vpn_50:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 17, 2023

    Action Type Old Value New Value
    Changed Description A command injection vulnerability in the hotspot management feature of the Zyxel ATP series firmware versions 4.60 through 5.36 Patch 2, USG FLEX series firmware versions 4.60 through 5.36 Patch 2, USG FLEX 50(W) series firmware versions 4.60 through 5.36 Patch 2, USG20(W)-VPN series firmware versions 4.60 through 5.36 Patch 2, and VPN series firmware versions 4.60 through 5.36 Patch 2. could allow an unauthenticated, LAN-based attacker to execute some OS commands on an affected device if the attacker could trick an authorized administrator to add their IP address to the list of trusted RADIUS clients in advance. A command injection vulnerability in the hotspot management feature of the Zyxel ATP series firmware versions 4.60 through 5.36 Patch 2, USG FLEX series firmware versions 4.60 through 5.36 Patch 2, USG FLEX 50(W) series firmware versions 4.60 through 5.36 Patch 2, USG20(W)-VPN series firmware versions 4.60 through 5.36 Patch 2, and VPN series firmware versions 4.60 through 5.36 Patch 2, could allow an unauthenticated, LAN-based attacker to execute some OS commands on an affected device if the attacker could trick an authorized administrator to add their IP address to the list of trusted RADIUS clients in advance.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-34138 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.18750

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability