Information disclosure in Zyxel VMG1312-B10D



Published: 2018-12-03
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-19326
CWE-ID CWE-22
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Zyxel VMG1312-B10D
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor ZyXEL Communications Corp.

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Path traversal

EUVDB-ID: #VU16216

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-19326

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: No

Description

The vulnerability allows a remote attacker to conduct directory traversal attack on the target system.

The vulnerability exists due to path traversal, as demonstrated by reading /etc/passwd. A remote unauthenticated attacker can send a specially crafted URL request containing "dot dot" sequences (/../), conduct directory traversal attack and view arbitrary files.

Mitigation

Update to version 5.13(AAXA.8)C0.

Vulnerable software versions

Zyxel VMG1312-B10D: before 5.13(AAXA.8)C0

External links

http://gist.github.com/numanturle/4988b5583e5ebe501059bd368636de33


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###