6.1

CVE-2019-9955

Exploit

On Zyxel ATP200, ATP500, ATP800, USG20-VPN, USG20W-VPN, USG40, USG40W, USG60, USG60W, USG110, USG210, USG310, USG1100, USG1900, USG2200-VPN, ZyWALL 110, ZyWALL 310, ZyWALL 1100 devices, the security firewall login page is vulnerable to Reflected XSS via the unsanitized 'mp_idx' parameter.

Daten sind bereitgestellt durch National Vulnerability Database (NVD)
ZyxelAtp200 Firmware Version4.31
   ZyxelAtp200 Version-
ZyxelAtp500 Firmware Version4.31
   ZyxelAtp500 Version-
ZyxelAtp800 Firmware Version4.31
   ZyxelAtp800 Version-
ZyxelUsg20-vpn Firmware Version4.31
   ZyxelUsg20-vpn Version-
ZyxelUsg20w-vpn Firmware Version4.31
   ZyxelUsg20w-vpn Version-
ZyxelUsg40 Firmware Version4.31
   ZyxelUsg40 Version-
ZyxelUsg40w Firmware Version4.31
   ZyxelUsg40w Version-
ZyxelUsg60 Firmware Version4.31
   ZyxelUsg60 Version-
ZyxelUsg60w Firmware Version4.31
   ZyxelUsg60w Version-
ZyxelUsg110 Firmware Version4.31
   ZyxelUsg110 Version-
ZyxelUsg210 Firmware Version4.31
   ZyxelUsg210 Version-
ZyxelUsg310 Firmware Version4.31
   ZyxelUsg310 Version-
ZyxelUsg1100 Firmware Version4.31
   ZyxelUsg1100 Version-
ZyxelUsg1900 Firmware Version4.31
   ZyxelUsg1900 Version-
ZyxelUsg2200-vpn Firmware Version4.31
   ZyxelUsg2200-vpn Version-
ZyxelZywall 110 Firmware Version4.31
   ZyxelZywall 110 Version-
ZyxelZywall 310 Firmware Version4.31
   ZyxelZywall 310 Version-
ZyxelZywall 1100 Firmware Version4.31
   ZyxelZywall 1100 Version-
ZyxelVpn50 Firmware Version-
   ZyxelVpn50 Version-
ZyxelVpn100 Firmware Version-
   ZyxelVpn100 Version-
ZyxelVpn300 Firmware Version-
   ZyxelVpn300 Version-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 18% 0.949
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 6.1 2.8 2.7
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
nvd@nist.gov 4.3 8.6 2.9
AV:N/AC:M/Au:N/C:N/I:P/A:N
CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.