Vulnerabilities > Zyxel > Gs1900 8 Firmware > Medium

DATE CVE VULNERABILITY TITLE RISK
2023-11-07 CVE-2023-35140 Improper Privilege Management vulnerability in Zyxel products
The improper privilege management vulnerability in the Zyxel GS1900-24EP switch firmware version V2.70(ABTO.5) could allow an authenticated local user with read-only access to modify system settings on a vulnerable device.
local
low complexity
zyxel CWE-269
5.5
2023-05-30 CVE-2022-45853 Unspecified vulnerability in Zyxel products
The privilege escalation vulnerability in the Zyxel GS1900-8 firmware version V2.70(AAHH.3) and the GS1900-8HP firmware version V2.70(AAHI.3) could allow an authenticated, local attacker with administrator privileges to execute some system commands as 'root' on a vulnerable device via SSH.
local
low complexity
zyxel
6.7
2019-11-14 CVE-2019-15804 Unspecified vulnerability in Zyxel products
An issue was discovered on Zyxel GS1900 devices with firmware before 2.50(AAHH.0)C0.
network
low complexity
zyxel
5.0
2019-11-14 CVE-2019-15803 Improper Authentication vulnerability in Zyxel products
An issue was discovered on Zyxel GS1900 devices with firmware before 2.50(AAHH.0)C0.
network
low complexity
zyxel CWE-287
6.4
2019-11-14 CVE-2019-15802 Use of Hard-coded Credentials vulnerability in Zyxel products
An issue was discovered on Zyxel GS1900 devices with firmware before 2.50(AAHH.0)C0.
network
zyxel CWE-798
4.3
2019-11-14 CVE-2019-15801 Insufficiently Protected Credentials vulnerability in Zyxel products
An issue was discovered on Zyxel GS1900 devices with firmware before 2.50(AAHH.0)C0.
network
low complexity
zyxel CWE-522
5.0
2017-09-28 CVE-2015-7256 Cryptographic Issues vulnerability in Zyxel products
ZyXEL NWA1100-N, NWA1100-NH, NWA1121-NI, NWA1123-AC, and NWA1123-NI access points; P-660HN-51, P-663HN-51, VMG1312-B10A, VMG1312-B30A, VMG1312-B30B, VMG4380-B10A, VMG8324-B10A, VMG8924-B10A, VMG8924-B30A, and VSG1435-B101 DSL CPEs; PMG5318-B20A GPONs; SBG3300-N000, SBG3300-NB00, and SBG3500-N000 small business gateways; GS1900-8 and GS1900-24 switches; and C1000Z, Q1000, FR1000Z, and P8702N project models use non-unique X.509 certificates and SSH host keys.
network
zyxel CWE-310
4.3