Lucene search

K

Uag4100 Firmware Security Vulnerabilities

cve
cve

CVE-2019-12581

A reflective Cross-site scripting (XSS) vulnerability in the free_time_failed.cgi CGI program in selected Zyxel ZyWall, USG, and UAG devices allows remote attackers to inject arbitrary web script or HTML via the err_msg parameter.

6.1CVSS

6.1AI Score

0.004EPSS

2019-06-27 03:15 PM
34
cve
cve

CVE-2019-12583

Missing Access Control in the "Free Time" component of several Zyxel UAG, USG, and ZyWall devices allows a remote attacker to generate guest accounts by directly accessing the account generator. This can lead to unauthorised network access or Denial of Service.

9.1CVSS

9AI Score

0.005EPSS

2019-06-27 02:15 PM
35