ID

VAR-201906-0479


CVE

CVE-2019-12581


TITLE

plural Zyxel Product site cross-site scripting vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2019-005789

DESCRIPTION

A reflective Cross-site scripting (XSS) vulnerability in the free_time_failed.cgi CGI program in selected Zyxel ZyWall, USG, and UAG devices allows remote attackers to inject arbitrary web script or HTML via the err_msg parameter. Zyxel ZyWall , USG , UAG The device contains a cross-site scripting vulnerability.Information may be obtained and information may be altered. ZyXEL ZyWall 310, etc. are all products of China Taiwan ZyXEL (ZyXEL). ZyXEL ZyWall 310 is a 310 series VPN firewall appliance. ZyXEL ZyWall 110 is a 110 series VPN firewall appliance. ZyXEL USG1900 is a next-generation unified security gateway device. The vulnerability stems from the lack of correct validation of client data in WEB applications. An attacker could exploit this vulnerability to execute client code

Trust: 1.8

sources: NVD: CVE-2019-12581 // JVNDB: JVNDB-2019-005789 // VULHUB: VHN-144342 // VULMON: CVE-2019-12581

AFFECTED PRODUCTS

vendor:zyxelmodel:usg210scope:lteversion:4.30

Trust: 1.0

vendor:zyxelmodel:usg310scope:lteversion:4.30

Trust: 1.0

vendor:zyxelmodel:usg1100scope:lteversion:4.30

Trust: 1.0

vendor:zyxelmodel:uag4100scope:lteversion:4.18\(aatd.1\)c0

Trust: 1.0

vendor:zyxelmodel:uag5100scope:lteversion:4.18\(aapn.1\)c0

Trust: 1.0

vendor:zyxelmodel:usg1900scope:lteversion:4.30

Trust: 1.0

vendor:zyxelmodel:usg110scope:lteversion:4.30

Trust: 1.0

vendor:zyxelmodel:usg2200-vpnscope:lteversion:4.30

Trust: 1.0

vendor:zyxelmodel:uag2100scope:lteversion:4.18\(aaiz.1\)c0

Trust: 1.0

vendor:zyxelmodel:uag2100scope: - version: -

Trust: 0.8

vendor:zyxelmodel:uag4100scope: - version: -

Trust: 0.8

vendor:zyxelmodel:uag5100scope: - version: -

Trust: 0.8

vendor:zyxelmodel:usg110scope: - version: -

Trust: 0.8

vendor:zyxelmodel:usg1100scope: - version: -

Trust: 0.8

vendor:zyxelmodel:usg1900scope: - version: -

Trust: 0.8

vendor:zyxelmodel:usg210scope: - version: -

Trust: 0.8

vendor:zyxelmodel:usg2200-vpnscope: - version: -

Trust: 0.8

vendor:zyxelmodel:usg310scope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2019-005789 // NVD: CVE-2019-12581

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-12581
value: MEDIUM

Trust: 1.0

NVD: CVE-2019-12581
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201906-1053
value: MEDIUM

Trust: 0.6

VULHUB: VHN-144342
value: MEDIUM

Trust: 0.1

VULMON: CVE-2019-12581
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2019-12581
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-144342
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-12581
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.0

Trust: 1.8

sources: VULHUB: VHN-144342 // VULMON: CVE-2019-12581 // JVNDB: JVNDB-2019-005789 // CNNVD: CNNVD-201906-1053 // NVD: CVE-2019-12581

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.9

sources: VULHUB: VHN-144342 // JVNDB: JVNDB-2019-005789 // NVD: CVE-2019-12581

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201906-1053

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-201906-1053

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-005789

PATCH

title:Top Pageurl:https://www.zyxel.com/us/en/

Trust: 0.8

title:Zyxel security advisory for vulnerabilities related to the Free Time featureurl:https://www.zyxel.com/support/vulnerabilities-related-to-the-Free-Time-feature.shtml

Trust: 0.8

title:Multiple ZyXEL Fixes for product cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=112889

Trust: 0.6

title:Kenzer Templates [5170] [DEPRECATED]url:https://github.com/ARPSyndicate/kenzer-templates

Trust: 0.1

sources: VULMON: CVE-2019-12581 // JVNDB: JVNDB-2019-005789 // CNNVD: CNNVD-201906-1053

EXTERNAL IDS

db:NVDid:CVE-2019-12581

Trust: 2.6

db:JVNDBid:JVNDB-2019-005789

Trust: 0.8

db:CNNVDid:CNNVD-201906-1053

Trust: 0.7

db:VULHUBid:VHN-144342

Trust: 0.1

db:VULMONid:CVE-2019-12581

Trust: 0.1

sources: VULHUB: VHN-144342 // VULMON: CVE-2019-12581 // JVNDB: JVNDB-2019-005789 // CNNVD: CNNVD-201906-1053 // NVD: CVE-2019-12581

REFERENCES

url:https://sec-consult.com/en/blog/advisories/reflected-cross-site-scripting-in-zxel-zywall/index.html

Trust: 2.6

url:https://www.zyxel.com/support/vulnerabilities-related-to-the-free-time-feature.shtml

Trust: 1.8

url:https://n-thumann.de/blog/zyxel-gateways-missing-access-control-in-account-generator-xss/

Trust: 1.8

url:https://www.zyxel.com/us/en/

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2019-12581

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-12581

Trust: 0.8

url:https://cwe.mitre.org/data/definitions/79.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://github.com/arpsyndicate/kenzer-templates

Trust: 0.1

sources: VULHUB: VHN-144342 // VULMON: CVE-2019-12581 // JVNDB: JVNDB-2019-005789 // CNNVD: CNNVD-201906-1053 // NVD: CVE-2019-12581

SOURCES

db:VULHUBid:VHN-144342
db:VULMONid:CVE-2019-12581
db:JVNDBid:JVNDB-2019-005789
db:CNNVDid:CNNVD-201906-1053
db:NVDid:CVE-2019-12581

LAST UPDATE DATE

2024-11-23T22:11:59.750000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-144342date:2019-06-28T00:00:00
db:VULMONid:CVE-2019-12581date:2019-06-28T00:00:00
db:JVNDBid:JVNDB-2019-005789date:2019-07-01T00:00:00
db:CNNVDid:CNNVD-201906-1053date:2020-03-25T00:00:00
db:NVDid:CVE-2019-12581date:2024-11-21T04:23:08.050

SOURCES RELEASE DATE

db:VULHUBid:VHN-144342date:2019-06-27T00:00:00
db:VULMONid:CVE-2019-12581date:2019-06-27T00:00:00
db:JVNDBid:JVNDB-2019-005789date:2019-07-01T00:00:00
db:CNNVDid:CNNVD-201906-1053date:2019-06-27T00:00:00
db:NVDid:CVE-2019-12581date:2019-06-27T15:15:09.170