CVE-2019-15801

An issue was discovered on Zyxel GS1900 devices with firmware before 2.50(AAHH.0)C0. The firmware image contains encrypted passwords that are used to authenticate users wishing to access a diagnostics or password-recovery menu. Using the hardcoded cryptographic key found elsewhere in the firmware, these passwords can be decrypted. This is related to fds_sys_passDebugPasswd_ret() and fds_sys_passRecoveryPasswd_ret() in libfds.so.0.0.
Configurations

Configuration 1


Information

Published : 2019-11-14 09:15

Updated : 2021-07-21 11:39


NVD link : CVE-2019-15801

Mitre link : CVE-2019-15801

Products Affected
CWE