6.4
CVSSv2

CVE-2019-15803

Published: 14/11/2019 Updated: 24/08/2020
CVSS v2 Base Score: 6.4 | Impact Score: 4.9 | Exploitability Score: 10
CVSS v3 Base Score: 9.1 | Impact Score: 5.2 | Exploitability Score: 3.9
VMScore: 570
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:N

Vulnerability Summary

An issue exists on Zyxel GS1900 devices with firmware prior to 2.50(AAHH.0)C0. Through an undocumented sequence of keypresses, undocumented functionality is triggered. A diagnostics shell is triggered via CTRL-ALT-t, which prompts for the password returned by fds_sys_passDebugPasswd_ret(). The firmware contains access control checks that determine if remote users are allowed to access this functionality. The function that performs this check (fds_sys_remoteDebugEnable_ret in libfds.so) always return TRUE with no actual checks performed. The diagnostics menu allows for reading/writing arbitrary registers and various other configuration parameters which are believed to be related to the network interface chips.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

zyxel gs1900-8_firmware

zyxel gs1900-8hp_firmware

zyxel gs1900-10hp_firmware

zyxel gs1900-16_firmware

zyxel gs1900-24e_firmware

zyxel gs1900-24_firmware

zyxel gs1900-24hp_firmware

zyxel gs1900-48_firmware

zyxel gs1900-48hp_firmware