7.2
CVSSv2

CVE-2022-26532

Published: 24/05/2022 Updated: 19/06/2022
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 642
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

A argument injection vulnerability in the 'packet-trace' CLI command of Zyxel USG/ZyWALL series firmware versions 4.09 up to and including 4.71, USG FLEX series firmware versions 4.50 up to and including 5.21, ATP series firmware versions 4.32 up to and including 5.21, VPN series firmware versions 4.30 up to and including 5.21, NSG series firmware versions 1.00 up to and including 1.33 Patch 4, NXC2500 firmware version 6.10(AAIG.3) and previous versions versions, NAP203 firmware version 6.25(ABFA.7) and previous versions versions, NWA50AX firmware version 6.25(ABYW.5) and previous versions versions, WAC500 firmware version 6.30(ABVS.2) and previous versions versions, and WAX510D firmware version 6.30(ABTF.2) and previous versions versions, that could allow a local authenticated malicious user to execute arbitrary OS commands by including crafted arguments to the CLI command.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

zyxel vpn100_firmware

zyxel vpn1000_firmware

zyxel vpn300_firmware

zyxel vpn50_firmware

zyxel atp100_firmware

zyxel atp100w_firmware

zyxel atp200_firmware

zyxel atp500_firmware

zyxel atp700_firmware

zyxel atp800_firmware

zyxel usg_110_firmware

zyxel usg_1100_firmware

zyxel usg_1900_firmware

zyxel usg_20w_firmware

zyxel usg_20w-vpn_firmware

zyxel usg_2200-vpn_firmware

zyxel usg_310_firmware

zyxel usg_40_firmware

zyxel usg_40w_firmware

zyxel usg_60_firmware

zyxel usg_60w_firmware

zyxel usg_flex_100_firmware

zyxel usg_flex_100w_firmware

zyxel usg_flex_200_firmware

zyxel usg_flex_500_firmware

zyxel usg_flex_700_firmware

zyxel usg200_firmware

zyxel usg20_firmware

zyxel usg210_firmware

zyxel usg2200_firmware

zyxel usg300_firmware

zyxel usg310_firmware

zyxel nsg300_firmware 1.33

zyxel nsg300_firmware

zyxel nsg100_firmware

zyxel nsg100_firmware 1.33

zyxel nsg50_firmware

zyxel nsg50_firmware 1.33

zyxel nxc2500_firmware

zyxel nxc5500_firmware

zyxel nap203_firmware

zyxel nap303_firmware

zyxel nap353_firmware

zyxel nwa50ax_firmware

zyxel nwa55axe_firmware

zyxel nwa90ax_firmware

zyxel nwa110ax_firmware

zyxel nwa210ax_firmware

zyxel nwa1123-ac-hd_firmware

zyxel nwa1123-ac-pro_firmware

zyxel nwa1123acv3_firmware

zyxel nwa1302-ac_firmware

zyxel nwa5123-ac-hd_firmware

zyxel wac500h_firmware

zyxel wac500_firmware

zyxel wac5302d-s_firmware

zyxel wac5302d-sv2_firmware

zyxel wac6103d-i_firmware

zyxel wac6303d-s_firmware

zyxel wac6502d-e_firmware

zyxel wac6502d-s_firmware

zyxel wac6503d-s_firmware

zyxel wac6553d-s_firmware

zyxel wac6552d-s_firmware

zyxel wax510d_firmware

zyxel wax610d_firmware

zyxel wax630s_firmware

zyxel wax650s_firmware

Exploits

Zyxel firewalls, AP controllers, and APs suffer from buffer overflow, format string, and command injection vulnerabilities ...