Lucene search

K
cve[email protected]CVE-2019-12581
HistoryJun 27, 2019 - 3:15 p.m.

CVE-2019-12581

2019-06-2715:15:09
CWE-79
web.nvd.nist.gov
34
cve-2019-12581
xss vulnerability
zyxel
zywall
usg
uag
nvd
remote attack

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.004 Low

EPSS

Percentile

72.0%

A reflective Cross-site scripting (XSS) vulnerability in the free_time_failed.cgi CGI program in selected Zyxel ZyWall, USG, and UAG devices allows remote attackers to inject arbitrary web script or HTML via the err_msg parameter.

Affected configurations

NVD
Node
zyxeluag2100Match-
AND
zyxeluag2100_firmwareRange4.18\(aaiz.1\)c0
Node
zyxeluag4100Match-
AND
zyxeluag4100_firmwareRange4.18\(aatd.1\)c0
Node
zyxeluag5100Match-
AND
zyxeluag5100_firmwareRange4.18\(aapn.1\)c0
Node
zyxelusg110Match-
AND
zyxelusg110_firmwareRange4.30
Node
zyxelusg210Match-
AND
zyxelusg210_firmwareRange4.30
Node
zyxelusg310Match-
AND
zyxelusg310_firmwareRange4.30
Node
zyxelusg1100Match-
AND
zyxelusg1100_firmwareRange4.30
Node
zyxelusg1900Match-
AND
zyxelusg1900_firmwareRange4.30
Node
zyxelusg2200-vpn_firmwareRange4.30
AND
zyxelusg2200-vpnMatch-

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.004 Low

EPSS

Percentile

72.0%

Related for CVE-2019-12581