Vulnerability CVE-2019-9955


Published: 2019-04-22

Description:
On Zyxel ATP200, ATP500, ATP800, USG20-VPN, USG20W-VPN, USG40, USG40W, USG60, USG60W, USG110, USG210, USG310, USG1100, USG1900, USG2200-VPN, ZyWALL 110, ZyWALL 310, ZyWALL 1100 devices, the security firewall login page is vulnerable to Reflected XSS via the unsanitized 'mp_idx' parameter.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Zyxel -> Vpn100 firmware 
Zyxel -> Atp200 firmware 
Zyxel -> Vpn300 firmware 
Zyxel -> Atp500 firmware 
Zyxel -> Vpn50 firmware 
Zyxel -> Atp800 firmware 
Zyxel -> Zywall 1100 firmware 
Zyxel -> Usg1100 firmware 
Zyxel -> Zywall 110 firmware 
Zyxel -> Usg110 firmware 
Zyxel -> Zywall 310 firmware 
Zyxel -> Usg1900 firmware 
Zyxel -> Usg20-vpn firmware 
Zyxel -> Usg20w-vpn firmware 
Zyxel -> Usg210 firmware 
Zyxel -> Usg2200-vpn firmware 
Zyxel -> Usg310 firmware 
Zyxel -> Usg40 firmware 
Zyxel -> Usg40w firmware 
Zyxel -> Usg60 firmware 
Zyxel -> Usg60w firmware 

 References:
http://packetstormsecurity.com/files/152525/Zyxel-ZyWall-Cross-Site-Scripting.html
http://seclists.org/fulldisclosure/2019/Apr/22
https://www.exploit-db.com/exploits/46706/
https://www.securitymetrics.com/blog/Zyxel-Devices-Vulnerable-Cross-Site-Scripting-Login-page
https://www.zyxel.com/support/reflected-cross-site-scripting-vulnerability-of-firewalls.shtml

Copyright 2024, cxsecurity.com

 

Back to Top