#VU96715 OS Command Injection in ZyXEL Communications Corp. Hardware solutions


Published: 2024-09-03

Vulnerability identifier: #VU96715

Vulnerability risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-7261

CWE-ID: CWE-78

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
NWA50AX
Hardware solutions / Routers & switches, VoIP, GSM, etc
NWA50AX PRO
Hardware solutions / Routers & switches, VoIP, GSM, etc
NWA55AXE
Hardware solutions / Routers & switches, VoIP, GSM, etc
NWA90AX
Hardware solutions / Routers & switches, VoIP, GSM, etc
NWA90AX PRO
Hardware solutions / Routers & switches, VoIP, GSM, etc
NWA130BE
Hardware solutions / Routers & switches, VoIP, GSM, etc
NWA220AX-6E
Hardware solutions / Routers & switches, VoIP, GSM, etc
NWA1123-AC PRO
Hardware solutions / Routers & switches, VoIP, GSM, etc
WAX300H
Hardware solutions / Routers & switches, VoIP, GSM, etc
WAX620D-6E
Hardware solutions / Routers & switches, VoIP, GSM, etc
WAX630S
Hardware solutions / Routers & switches, VoIP, GSM, etc
WAX640S-6E
Hardware solutions / Routers & switches, VoIP, GSM, etc
WAX655E
Hardware solutions / Routers & switches, VoIP, GSM, etc
WBE530
Hardware solutions / Routers & switches, VoIP, GSM, etc
WBE660S
Hardware solutions / Routers & switches, VoIP, GSM, etc
USG LITE 60AX
Hardware solutions / Routers & switches, VoIP, GSM, etc
NWA110AX
Hardware solutions / Firmware
NWA210AX
Hardware solutions / Firmware
NWA1123ACv3
Hardware solutions / Firmware
WAC500
Hardware solutions / Firmware
WAC500H
Hardware solutions / Firmware
WAC6103D-I
Hardware solutions / Firmware
WAC6502D-S
Hardware solutions / Firmware
WAC6503D-S
Hardware solutions / Firmware
WAC6552D-S
Hardware solutions / Firmware
WAC6553D-E
Hardware solutions / Firmware
WAX510D
Hardware solutions / Firmware
WAX610D
Hardware solutions / Firmware
WAX650S
Hardware solutions / Firmware

Vendor: ZyXEL Communications Corp.

Description

The vulnerability allows a remote attacker to execute arbitrary shell commands on the target system.

The vulnerability exists due to improper neutralization of special elements in the "host" parameter in the CGI program. A remote unauthenticated attacker can pass specially crafted data to the application and execute arbitrary OS commands on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

NWA50AX: 7.00(ABYW.1)

NWA50AX PRO: 7.00(ACGE.1)

NWA55AXE: 7.00(ABZL.1)

NWA90AX: 7.00(ACCV.1)

NWA90AX PRO: 7.00(ACGF.1)

NWA110AX: 7.00(ABTG.1)

NWA130BE: 7.00(ACIL.1)

NWA210AX: 7.00(ABTD.1)

NWA220AX-6E: 7.00(ACCO.1)

NWA1123-AC PRO: 6.28(ABHD.0)

NWA1123ACv3: 6.70(ABVT.4)

WAC500: 6.70(ABVS.4)

WAC500H: 6.70(ABWA.4)

WAC6103D-I: 6.28(AAXH.0)

WAC6502D-S: 6.28(AASE.0)

WAC6503D-S: 6.28(AASF.0)

WAC6552D-S: 6.28(ABIO.0)

WAC6553D-E: 6.28(AASG.2)

WAX300H: 7.00(ACHF.1)

WAX510D: 7.00(ABTF.1)

WAX610D: 7.00(ABTE.1)

WAX620D-6E: 7.00(ACCN.1)

WAX630S: 7.00(ABZD.1)

WAX640S-6E: 7.00(ACCM.1)

WAX650S: 7.00(ABRM.1)

WAX655E: 7.00(ACDO.1)

WBE530: 7.00(ACLE.1)

WBE660S: 7.00(ACGG.1)

USG LITE 60AX: 2.00(ACIP.2)


External links
http://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-os-command-injection-vulnerability-in-aps-and-security-router-devices-09-03-2024


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability