9.8
CRITICAL
CVE-2024-29972
Zyxel NAS Command Injection Vulnerability
Description

** UNSUPPORTED WHEN ASSIGNED ** The command injection vulnerability in the CGI program "remote_help-cgi" in Zyxel NAS326 firmware versions before V5.21(AAZF.17)C0 and NAS542 firmware versions before V5.21(ABAG.14)C0 could allow an unauthenticated attacker to execute some operating system (OS) commands by sending a crafted HTTP POST request.

INFO

Published Date :

June 4, 2024, 2:15 a.m.

Last Modified :

Aug. 2, 2024, 2:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2024-29972 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-29972 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Zyxel nas326_firmware
2 Zyxel nas542_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-29972.

URL Resource
https://outpost24.com/blog/zyxel-nas-critical-vulnerabilities/
https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-nas-products-06-04-2024

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

CVE-2024-29972 - Exploit

codeb0ss cve poc zyxel cve-2024-29972 cve-2024-29972-exp cve-2024-29972-poc cve-2024-29972-pocexp cve-zyxel zyxel-exploit

Python

Updated: 2 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : July 4, 2024, 9:31 p.m. This repo has been linked 1 different CVEs too.

Proof of Concept

Updated: 2 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : July 4, 2024, 2:17 a.m. This repo has been linked 2 different CVEs too.

This is a proof of concept for the Zyxel vulnerabilities I found. Read the blog :)

Shell Python

Updated: 4 weeks, 1 day ago
2 stars 1 fork 1 watcher
Born at : June 30, 2024, 5:54 p.m. This repo has been linked 5 different CVEs too.

None

Python

Updated: 1 month, 1 week ago
1 stars 2 fork 2 watcher
Born at : June 20, 2024, 11:12 a.m. This repo has been linked 1 different CVEs too.

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

security cve exploit poc vulnerability

Updated: 1 week, 3 days ago
6375 stars 1107 fork 1107 watcher
Born at : Dec. 8, 2019, 1:03 p.m. This repo has been linked 904 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-29972 vulnerability anywhere in the article.

  • Help Net Security
Zyxel fixes critical command injection flaw in EOL NAS devices (CVE-2024-6342)

Users of Zyxel network-attached storage (NAS) devices are urged to implement hotfixes addressing a critical and easily exploited command injection vulnerability (CVE-2024-6342). About CVE-2024-6342 Zy ... Read more

Published Date: Sep 10, 2024 (1 week, 1 day ago)

The following table lists the changes that have been made to the CVE-2024-29972 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Aug. 02, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jun. 26, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jun. 05, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jun. 05, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jun. 04, 2024

    Action Type Old Value New Value
  • CVE Received by [email protected]

    Jun. 04, 2024

    Action Type Old Value New Value
    Added Description ** UNSUPPORTED WHEN ASSIGNED ** The command injection vulnerability in the CGI program "remote_help-cgi" in Zyxel NAS326 firmware versions before V5.21(AAZF.17)C0 and NAS542 firmware versions before V5.21(ABAG.14)C0 could allow an unauthenticated attacker to execute some operating system (OS) commands by sending a crafted HTTP POST request.
    Added Reference Zyxel Corporation https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-nas-products-06-04-2024 [No types assigned]
    Added Reference Zyxel Corporation https://outpost24.com/blog/zyxel-nas-critical-vulnerabilities/ [No types assigned]
    Added CWE Zyxel Corporation CWE-78
    Added Tag Zyxel Corporation unsupported-when-assigned
    Added CVSS V3.1 Zyxel Corporation AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-29972 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability