Vulnerability CVE-2019-12581


Published: 2019-06-27

Description:
A reflective Cross-site scripting (XSS) vulnerability in the free_time_failed.cgi CGI program in selected Zyxel ZyWall, USG, and UAG devices allows remote attackers to inject arbitrary web script or HTML via the err_msg parameter.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Zyxel -> Uag2100 firmware 
Zyxel -> Uag4100 firmware 
Zyxel -> Uag5100 firmware 
Zyxel -> Usg1100 firmware 
Zyxel -> Usg110 firmware 
Zyxel -> Usg1900 firmware 
Zyxel -> Usg210 firmware 
Zyxel -> Usg2200-vpn firmware 
Zyxel -> Usg310 firmware 

 References:
https://n-thumann.de/blog/zyxel-gateways-missing-access-control-in-account-generator-xss/
https://sec-consult.com/en/blog/advisories/reflected-cross-site-scripting-in-zxel-zywall/index.html
https://www.zyxel.com/support/vulnerabilities-related-to-the-Free-Time-feature.shtml
https://www.zyxel.com/us/en/

Copyright 2024, cxsecurity.com

 

Back to Top