Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Zyxel Subscribe
Total 194 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-6018 1 Zyxel 1 Pmg5318-b20a Firmware 2017-09-14 10.0 HIGH 9.8 CRITICAL
The diagnostic-ping implementation on ZyXEL PMG5318-B20A devices with firmware before 1.00(AANC.2)C0 allows remote attackers to execute arbitrary commands via the PingIPAddr parameter.
CVE-2014-7278 1 Zyxel 2 Sbg3300-n, Sbg3300-n Firmware 2017-09-07 5.0 MEDIUM N/A
The login page on the ZyXEL SBG-3300 Security Gateway with firmware 1.00(AADY.4)C0 and earlier allows remote attackers to cause a denial of service (persistent web-interface outage) via JavaScript code within unspecified "welcome message" form data that is improperly handled during use for the loginMsg variable's value, a different vulnerability than CVE-2014-7277.
CVE-2014-7277 1 Zyxel 2 Sbg3300-n, Sbg3300-n Firmware 2017-09-07 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the login page on the ZyXEL SBG-3300 Security Gateway with firmware 1.00(AADY.4)C0 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified "welcome message" form data that is improperly handled during rendering of the loginMessage list item, a different vulnerability than CVE-2014-7278.
CVE-2006-2562 1 Zyxel 1 P-335wt Router 2017-07-19 7.5 HIGH N/A
ZyXEL P-335WT router allows remote attackers to bypass access restrictions and conduct unauthorized operations via a UPnP request with a modified InternalClient parameter, which is not validated, as demonstrated by using AddPortMapping to forward arbitrary traffic.
CVE-2006-0302 1 Zyxel 1 P2000w Version 2 Voip Wifi Phone 2017-07-19 5.0 MEDIUM N/A
ZyXel P2000W VoIP 802.11b Wireless Phone running firmware WV.00.02 allows remote attackers to obtain sensitive information, such as MAC address and software version, by directly accessing UDP port 9090.
CVE-2005-3724 1 Zyxel 2 P2000w Version 1 Voip Wifi Phone, Prestige 2000w V.1voip Wi-fi Phone 2017-07-10 6.4 MEDIUM N/A
Zyxel P2000W Version 1 VOIP WIFI Phone Wj.00.10 allows remote attackers to obtain sensitive information and possibly cause a denial of service via a direct connection to UDP port 9090, which is undocumented and does not require authentication.
CVE-2005-0328 2 Netgear, Zyxel 3 Rt311, Rt314, Prestige 2017-07-10 5.0 MEDIUM N/A
Zyxel P310, P314, P324 and Netgear RT311, RT314 running the latest firmware, allows remote attackers on the WAN to obtain the IP address of the LAN side interface by pinging a valid LAN IP address, which generates an ARP reply from the WAN address side that maps the LAN IP address to the WAN's MAC address.
CVE-2004-1789 1 Zyxel 1 Zywall10 2017-07-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the web management interface in ZyWALL 10 4.07 allows remote attackers to inject arbitrary web script or HTML via the rpAuth_1 page.
CVE-2004-1540 1 Zyxel 2 Prestige, Zynos 2017-07-10 5.0 MEDIUM N/A
ZyXEL Prestige 623, 650, and 652 HW Routers, and possibly other versions, with HTTP Remote Administration enabled, does not require a password to access rpFWUpload.html, which allows remote attackers to reset the router configuration file.
CVE-2004-1684 1 Zyxel 2 Prestige, Zynos 2017-07-10 5.0 MEDIUM N/A
Zyxel P681 running ZyNOS Vt020225a contains portions of memory in an ARP request, which allows remote attackers to obtain sensitive information by sniffing the network.
CVE-2004-0670 1 Zyxel 1 Prestige 2017-07-10 5.0 MEDIUM N/A
Prestige 650HW-31 running Rompager 4.7 software allows remote attackers to cause a denial of service (device reboot) via a long password.
CVE-2001-1194 1 Zyxel 2 Prestige 1600, Prestige 681 2017-07-10 5.0 MEDIUM N/A
Zyxel Prestige 681 and 1600 SDSL Routers allow remote attackers to cause a denial of service via malformed packets with (1) an IP length less than actual packet size, or (2) fragmented packets whose size exceeds 64 kilobytes after reassembly.
CVE-2017-6884 1 Zyxel 2 Emg2926, Emg2926 Firmware 2017-04-12 9.0 HIGH 8.8 HIGH
A command injection vulnerability was discovered on the Zyxel EMG2926 home router with firmware V1.00(AAQT.4)b8. The vulnerability is located in the diagnostic tools, specifically the nslookup function. A malicious user may exploit numerous vectors to execute arbitrary commands on the router, such as the ping_ip parameter to the expert/maintenance/diagnostic/nslookup URI.
CVE-2016-10227 1 Zyxel 4 Nwa3560-n, Nwa3560-n Firmware, Usg50 and 1 more 2017-03-28 7.8 HIGH 7.5 HIGH
Zyxel USG50 Security Appliance and NWA3560-N Access Point allow remote attackers to cause a denial of service (CPU consumption) via a flood of ICMPv4 Port Unreachable packets.
CVE-2015-7284 1 Zyxel 2 Nbg-418n, Nbg-418n Firmware 2016-12-07 6.8 MEDIUM 8.0 HIGH
Cross-site request forgery (CSRF) vulnerability on ZyXEL NBG-418N devices with firmware 1.00(AADZ.3)C0 allows remote attackers to hijack the authentication of arbitrary users.
CVE-2015-7283 1 Zyxel 2 Nbg-418n, Nbg-418n Firmware 2016-12-07 9.3 HIGH 8.1 HIGH
The web administration interface on ZyXEL NBG-418N devices with firmware 1.00(AADZ.3)C0 has a default password of 1234 for the admin account, which allows remote attackers to obtain administrative privileges by leveraging a LAN session.
CVE-2015-6020 1 Zyxel 1 Pmg5318-b20a Firmware 2016-12-07 8.3 HIGH 8.0 HIGH
ZyXEL PMG5318-B20A devices with firmware 1.00AANC0b5 allow remote authenticated users to obtain administrative privileges by leveraging access to the user account.
CVE-2015-6016 1 Zyxel 4 Nbg-418n, P-660hw-t1 2, Pmg5318-b20a Firmware and 1 more 2016-12-07 10.0 HIGH 9.8 CRITICAL
ZyXEL P-660HW-T1 2 devices with ZyNOS firmware 3.40(AXH.0), PMG5318-B20A devices with firmware 1.00AANC0b5, and NBG-418N devices have a default password of 1234 for the admin account, which allows remote attackers to obtain administrative access via unspecified vectors.
CVE-2015-6017 1 Zyxel 1 P-660hw-t1 V2 Firmware 2016-12-07 4.3 MEDIUM 6.1 MEDIUM
Multiple cross-site scripting (XSS) vulnerabilities in Forms/rpAuth_1 on ZyXEL P-660HW-T1 2 devices with ZyNOS firmware 3.40(AXH.0) allow remote attackers to inject arbitrary web script or HTML via the (1) LoginPassword or (2) hiddenPassword parameter.
CVE-2015-6019 1 Zyxel 1 Pmg5318-b20a Firmware 2016-12-07 5.0 MEDIUM 8.5 HIGH
The management portal on ZyXEL PMG5318-B20A devices with firmware 1.00AANC0b5 does not terminate sessions upon a logout action, which allows remote attackers to bypass intended access restrictions by leveraging an unattended workstation.