CVE-2019-12581
Published Jun 27, 2019
Last updated 5 years ago
Overview
- Description
- A reflective Cross-site scripting (XSS) vulnerability in the free_time_failed.cgi CGI program in selected Zyxel ZyWall, USG, and UAG devices allows remote attackers to inject arbitrary web script or HTML via the err_msg parameter.
- Source
- cve@mitre.org
- NVD status
- Analyzed
Risk scores
CVSS 3.0
- Type
- Primary
- Base score
- 6.1
- Impact score
- 2.7
- Exploitability score
- 2.8
- Vector string
- CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
- Severity
- MEDIUM
CVSS 2.0
- Type
- Primary
- Base score
- 4.3
- Impact score
- 2.9
- Exploitability score
- 8.6
- Vector string
- AV:N/AC:M/Au:N/C:N/I:P/A:N
Weaknesses
- nvd@nist.gov
- CWE-79
Social media
- Hype score
- Not currently trending
Configurations
[ { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:h:zyxel:uag2100:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "AAEE8768-0E03-4CD1-8359-A43C561E0349" } ], "operator": "OR" }, { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:o:zyxel:uag2100_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "1ECFD77B-1D28-4980-B6BF-3044D73355E8", "versionEndIncluding": "4.18\\(aaiz.1\\)c0" } ], "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:h:zyxel:uag4100:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "4B73627B-82A3-45C7-BEF0-39A703D5A91B" } ], "operator": "OR" }, { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:o:zyxel:uag4100_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "A9D27376-0C62-44CD-8CA1-5C8B570C8232", "versionEndIncluding": "4.18\\(aatd.1\\)c0" } ], "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:h:zyxel:uag5100:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "4680F0CF-486F-40D9-BE15-36E9E620DDB8" } ], "operator": "OR" }, { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:o:zyxel:uag5100_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "7458A1BE-4324-423F-B78D-31BAB1B40565", "versionEndIncluding": "4.18\\(aapn.1\\)c0" } ], "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:h:zyxel:usg110:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "4834AC5E-884D-4A1C-A39B-B3F4A281E3CB" } ], "operator": "OR" }, { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:o:zyxel:usg110_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E3A89EA1-35FB-42DB-9F3D-050569A04609", "versionEndIncluding": "4.30" } ], "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:h:zyxel:usg210:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "EAFF1122-755A-4531-AA2E-FD6E8478F92F" } ], "operator": "OR" }, { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:o:zyxel:usg210_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "9D4A1A1F-C3D5-4376-95CF-438EB912E2E3", "versionEndIncluding": "4.30" } ], "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:h:zyxel:usg310:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "F302801D-3720-4598-8458-A8938BD6CB46" } ], "operator": "OR" }, { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:o:zyxel:usg310_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "33CCF40D-933E-43ED-BC21-A2E882A2722C", "versionEndIncluding": "4.30" } ], "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:h:zyxel:usg1100:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "4B68C4BD-3279-47AB-AC2A-7555163B12E2" } ], "operator": "OR" }, { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:o:zyxel:usg1100_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "F578840A-0983-4098-A669-9B2C1A771CB3", "versionEndIncluding": "4.30" } ], "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:h:zyxel:usg1900:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "60F4E816-C4D3-451A-965C-45387D7DEB5B" } ], "operator": "OR" }, { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:o:zyxel:usg1900_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "CCE81082-8528-498F-958F-BCBD7FE28EE8", "versionEndIncluding": "4.30" } ], "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:o:zyxel:usg2200-vpn_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "36787E1F-7E98-4CB1-8CBB-F0903EF4203F", "versionEndIncluding": "4.30" } ], "operator": "OR" }, { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:h:zyxel:usg2200-vpn:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "68CB2401-479A-4124-B03F-589D7C1061FF" } ], "operator": "OR" } ], "operator": "AND" } ]