Vulnerabilities (CVE)

Filtered by vendor Zyxel Subscribe
Total 274 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-1317 1 Zyxel 1 Gs1900-10hp Firmware 2024-02-28 4.0 MEDIUM 4.3 MEDIUM
Cisco Unified Communications Manager 11.5(0.98000.480) allows remote authenticated users to obtain sensitive database table-name and entity-name information via a direct request to an unspecified URL, aka Bug ID CSCuy11098.
CVE-2015-6017 1 Zyxel 1 P-660hw-t1 V2 Firmware 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Multiple cross-site scripting (XSS) vulnerabilities in Forms/rpAuth_1 on ZyXEL P-660HW-T1 2 devices with ZyNOS firmware 3.40(AXH.0) allow remote attackers to inject arbitrary web script or HTML via the (1) LoginPassword or (2) hiddenPassword parameter.
CVE-2013-3588 1 Zyxel 11 P-660h-61, P-660h-63, P-660h-67 and 8 more 2024-02-28 7.8 HIGH N/A
The web management interface on Zyxel P660 devices allows remote attackers to cause a denial of service (reboot) via a flood of TCP SYN packets.
CVE-2013-6786 6 Allegrosoft, Dlink, Huawei and 3 more 7 Rompager, Dsl-2640r, Dsl-2641r and 4 more 2024-02-28 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Allegro RomPager before 4.51, as used on the ZyXEL P660HW-D1, Huawei MT882, Sitecom WL-174, TP-LINK TD-8816, and D-Link DSL-2640R and DSL-2641R, when the "forbidden author header" protection mechanism is bypassed, allows remote attackers to inject arbitrary web script or HTML by requesting a nonexistent URI in conjunction with a crafted HTTP Referer header that is not properly handled in a 404 page. NOTE: there is no CVE for a "URL redirection" issue that some sources list separately.
CVE-2014-0355 1 Zyxel 2 N300 Netusb Nbg-419n, N300 Netusb Nbg-419n Firmware 2024-02-28 7.9 HIGH N/A
Multiple stack-based buffer overflows on the ZyXEL Wireless N300 NetUSB NBG-419N router with firmware 1.00(BFQ.6)C0 allow man-in-the-middle attackers to execute arbitrary code via (1) a long temp attribute in a yweather:condition element in a forecastrss file that is processed by the checkWeather function; the (2) WeatherCity or (3) WeatherDegree variable to the detectWeather function; unspecified input to the (4) UpnpAddRunRLQoS, (5) UpnpDeleteRunRLQoS, or (6) UpnpDeletePortCheckType function; or (7) the SET COUNTRY udps command.
CVE-2014-0353 1 Zyxel 2 N300 Netusb Nbg-419n, N300 Netusb Nbg-419n Firmware 2024-02-28 6.1 MEDIUM N/A
The ZyXEL Wireless N300 NetUSB NBG-419N router with firmware 1.00(BFQ.6)C0 allows remote attackers to bypass authentication by using %2F sequences in place of / (slash) characters.
CVE-2014-0356 1 Zyxel 2 N300 Netusb Nbg-419n, N300 Netusb Nbg-419n Firmware 2024-02-28 7.9 HIGH N/A
The ZyXEL Wireless N300 NetUSB NBG-419N router with firmware 1.00(BFQ.6)C0 allows remote attackers to execute arbitrary code via shell metacharacters in input to the (1) detectWeather, (2) set_language, (3) SystemCommand, or (4) NTPSyncWithHost function in management.c, or a (5) SET COUNTRY, (6) SET WLAN SSID, (7) SET WLAN CHANNEL, (8) SET WLAN STATUS, or (9) SET WLAN COUNTRY udps command.
CVE-2014-0354 1 Zyxel 2 N300 Netusb Nbg-419n, N300 Netusb Nbg-419n Firmware 2024-02-28 7.8 HIGH N/A
The ZyXEL Wireless N300 NetUSB NBG-419N router with firmware 1.00(BFQ.6)C0 has a hardcoded password of qweasdzxc for an unspecified account, which allows remote attackers to obtain index.asp login access via an HTTP request.
CVE-2014-4162 1 Zyxel 1 P-660hw 2024-02-28 6.8 MEDIUM N/A
Multiple cross-site request forgery (CSRF) vulnerabilities in the Zyxel P-660HW-T1 (v3) wireless router allow remote attackers to hijack the authentication of administrators for requests that change the (1) wifi password or (2) SSID via a request to Forms/WLAN_General_1.
CVE-2014-7278 1 Zyxel 2 Sbg3300-n, Sbg3300-n Firmware 2024-02-28 5.0 MEDIUM N/A
The login page on the ZyXEL SBG-3300 Security Gateway with firmware 1.00(AADY.4)C0 and earlier allows remote attackers to cause a denial of service (persistent web-interface outage) via JavaScript code within unspecified "welcome message" form data that is improperly handled during use for the loginMsg variable's value, a different vulnerability than CVE-2014-7277.
CVE-2014-7277 1 Zyxel 2 Sbg3300-n, Sbg3300-n Firmware 2024-02-28 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the login page on the ZyXEL SBG-3300 Security Gateway with firmware 1.00(AADY.4)C0 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified "welcome message" form data that is improperly handled during rendering of the loginMessage list item, a different vulnerability than CVE-2014-7278.
CVE-2011-4504 2 Genmei Mori, Zyxel 2 Pseudoics, P-330w Router 2024-02-28 7.5 HIGH N/A
The UPnP IGD implementation in the Pseudo ICS UPnP software on the ZyXEL P-330W allows remote attackers to establish arbitrary port mappings by sending a UPnP AddPortMapping action in a SOAP request to the WAN interface, related to an "external forwarding" vulnerability.
CVE-2011-0746 1 Zyxel 1 O2 Dsl Router Classic 2024-02-28 4.3 MEDIUM N/A
Cross-site request forgery (CSRF) vulnerability in Forms/PortForwarding_Edit_1 on the ZyXEL O2 DSL Router Classic allows remote attackers to hijack the authentication of administrators for requests that insert cross-site scripting (XSS) sequences via the PortRule_Name parameter.
CVE-2007-6730 1 Zyxel 1 P-330w Router 2024-02-28 9.3 HIGH N/A
Multiple cross-site request forgery (CSRF) vulnerabilities in the web management interface in the ZyXEL P-330W router allow remote attackers to hijack the authentication of administrators for requests that (1) enable remote router management via goform/formRmtMgt or (2) modify the administrator password via goform/formPasswordSetup.
CVE-2008-1525 1 Zyxel 3 Prestige 660, Prestige 661, Zynos 2024-02-28 5.0 MEDIUM N/A
The default SNMP configuration on ZyXEL Prestige routers, including P-660 and P-661 models with firmware 3.40(AGD.2) through 3.40(AHQ.3), has a Trusted Host value of 0.0.0.0, which allows remote attackers to send SNMP requests from any source IP address.
CVE-2008-1522 1 Zyxel 3 Prestige 660, Prestige 661, Zynos 2024-02-28 7.5 HIGH N/A
ZyXEL Prestige routers, including P-660 and P-661 models with firmware 3.40(AGD.2) through 3.40(AHQ.3), have (1) "user" as their default password for the "user" account and (2) "1234" as their default password for the "admin" account, which makes it easier for remote attackers to obtain access.
CVE-2007-6729 1 Zyxel 1 P-330w Router 2024-02-28 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the web management interface in the ZyXEL P-330W router allows remote attackers to inject arbitrary web script or HTML via the pingstr parameter and other unspecified vectors.
CVE-2008-1524 1 Zyxel 3 Prestige 660, Prestige 661, Zynos 2024-02-28 7.5 HIGH N/A
The SNMP service on ZyXEL Prestige routers, including P-660 and P-661 models with firmware 3.40(AGD.2) through 3.40(AHQ.3), has "public" as its default community for both (1) read and (2) write operations, which allows remote attackers to perform administrative actions via SNMP, as demonstrated by reading the Dynamic DNS service password or inserting an XSS sequence into the system.sysName.0 variable, which is displayed on the System Status page.
CVE-2008-1526 1 Zyxel 38 P-660h-61, P-660h-61 Firmware, P-660h-63 and 35 more 2024-02-28 5.0 MEDIUM 7.5 HIGH
ZyXEL Prestige routers, including P-660, P-661, and P-662 models with firmware 3.40(PE9) and 3.40(AGD.2) through 3.40(AHQ.3), do not use a salt when calculating an MD5 password hash, which makes it easier for attackers to crack passwords.
CVE-2008-1529 1 Zyxel 3 Prestige 660, Prestige 661, Zynos 2024-02-28 5.0 MEDIUM N/A
ZyXEL Prestige routers have a minimum password length for the admin account that is too small, which makes it easier for remote attackers to guess passwords via brute force methods.