Unknown
CVE-2023-33010
CVE ID
AttackerKB requires a CVE ID in order to pull vulnerability data and references from the CVE list and the National Vulnerability Database. If available, please supply below:
Add References:
CVE-2023-33010
MITRE ATT&CK
Collection
Command and Control
Credential Access
Defense Evasion
Discovery
Execution
Exfiltration
Impact
Initial Access
Lateral Movement
Persistence
Privilege Escalation
Topic Tags
Description
A buffer overflow vulnerability in the ID processing function in Zyxel ATP series firmware versions 4.32 through 5.36 Patch 1, USG FLEX series firmware versions 4.50 through 5.36 Patch 1, USG FLEX 50(W) firmware versions 4.25 through 5.36 Patch 1, USG20(W)-VPN firmware versions 4.25 through 5.36 Patch 1, VPN series firmware versions 4.30 through 5.36 Patch 1, ZyWALL/USG series firmware versions 4.25 through 4.73 Patch 1, could allow an unauthenticated attacker to cause denial-of-service (DoS) conditions and even a remote code execution on an affected device.
Add Assessment
Ratings
Technical Analysis
A July 2024 bulletin from multiple U.S. government agencies indicates that North Korean state-sponsored attackers have demonstrated interest in this vulnerability — not immediately clear whether it was exploited or just used in reconnaissance/target selection: https://www.cisa.gov/news-events/cybersecurity-advisories/aa24-207a
Would you also like to delete your Exploited in the Wild Report?
Delete Assessment Only Delete Assessment and Exploited in the Wild ReportCVSS V3 Severity and Metrics
General Information
Vendors
- zyxel
Products
- atp100 firmware,
- atp100 firmware 5.36,
- atp100w firmware,
- atp100w firmware 5.36,
- atp200 firmware,
- atp200 firmware 5.36,
- atp500 firmware,
- atp500 firmware 5.36,
- atp700 firmware,
- atp700 firmware 5.36,
- atp800 firmware,
- atp800 firmware 5.36,
- usg 20w-vpn firmware 5.36,
- usg 40 firmware,
- usg 40 firmware 4.73,
- usg 40w firmware,
- usg 40w firmware 4.73,
- usg 60 firmware,
- usg 60 firmware 4.73,
- usg 60w firmware,
- usg 60w firmware 4.73,
- usg flex 100 firmware,
- usg flex 100 firmware 5.36,
- usg flex 100w firmware 5.36,
- usg flex 200 firmware,
- usg flex 200 firmware 5.36,
- usg flex 50 firmware 5.36,
- usg flex 500 firmware,
- usg flex 500 firmware 5.36,
- usg flex 50w firmware,
- usg flex 50w firmware 5.36,
- usg flex 700 firmware,
- usg flex 700 firmware 5.36,
- usg20-vpn firmware,
- usg20-vpn firmware 5.36,
- vpn100 firmware,
- vpn100 firmware 5.36,
- vpn1000 firmware,
- vpn1000 firmware 5.36,
- vpn300 firmware,
- vpn300 firmware 5.36,
- vpn50 firmware,
- vpn50 firmware 5.36
Exploited in the Wild
- Government or Industry Alert (https://www.cisa.gov/known-exploited-vulnerabilities-catalog)
- Other: CISA Gov Alert (https://www.cisa.gov/news-events/alerts/2023/06/05/cisa-adds-two-known-exploited-vulnerabilities-catalog)
Would you like to delete this Exploited in the Wild Report?
Yes, delete this reportWould you like to delete this Exploited in the Wild Report?
Yes, delete this reportReferences
Additional Info
Technical Analysis
Report as Emergent Threat Response
Report as Exploited in the Wild
CVE ID
AttackerKB requires a CVE ID in order to pull vulnerability data and references from the CVE list and the National Vulnerability Database. If available, please supply below: