ID

VAR-202304-1906


CVE

CVE-2023-27990


TITLE

plural  ZyXEL  Cross-site scripting vulnerability in the product

Trust: 0.8

sources: JVNDB: JVNDB-2023-009236

DESCRIPTION

The cross-site scripting (XSS) vulnerability in Zyxel ATP series firmware versions 4.32 through 5.35, USG FLEX series firmware versions 4.50 through 5.35, USG FLEX 50(W) firmware versions 4.16 through 5.35, USG20(W)-VPN firmware versions 4.16 through 5.35, and VPN series firmware versions 4.30 through 5.35, which could allow an authenticated attacker with administrator privileges to store malicious scripts in a vulnerable device. A successful XSS attack could then result in the stored malicious scripts being executed when the user visits the Logs page of the GUI on the device. ATP200 firmware, ATP100 firmware, ATP700 firmware etc. ZyXEL A cross-site scripting vulnerability exists in the product.Information may be obtained and information may be tampered with

Trust: 1.71

sources: NVD: CVE-2023-27990 // JVNDB: JVNDB-2023-009236 // VULMON: CVE-2023-27990

AFFECTED PRODUCTS

vendor:zyxelmodel:usg20-vpnscope:ltversion:5.36

Trust: 1.0

vendor:zyxelmodel:usg 20w-vpnscope:gteversion:4.16

Trust: 1.0

vendor:zyxelmodel:vpn100scope:gteversion:4.30

Trust: 1.0

vendor:zyxelmodel:atp100wscope:gteversion:4.32

Trust: 1.0

vendor:zyxelmodel:usg flex 700scope:gteversion:4.50

Trust: 1.0

vendor:zyxelmodel:usg flex 100wscope:ltversion:5.36

Trust: 1.0

vendor:zyxelmodel:vpn50scope:gteversion:4.30

Trust: 1.0

vendor:zyxelmodel:atp200scope:ltversion:5.36

Trust: 1.0

vendor:zyxelmodel:usg flex 500scope:ltversion:5.36

Trust: 1.0

vendor:zyxelmodel:atp700scope:gteversion:4.32

Trust: 1.0

vendor:zyxelmodel:usg20-vpnscope:gteversion:4.30

Trust: 1.0

vendor:zyxelmodel:atp100wscope:ltversion:5.36

Trust: 1.0

vendor:zyxelmodel:atp500scope:gteversion:4.32

Trust: 1.0

vendor:zyxelmodel:usg flex 50wscope:ltversion:5.36

Trust: 1.0

vendor:zyxelmodel:vpn300scope:ltversion:5.36

Trust: 1.0

vendor:zyxelmodel:usg flex 700scope:ltversion:5.36

Trust: 1.0

vendor:zyxelmodel:usg flex 100scope:gteversion:4.50

Trust: 1.0

vendor:zyxelmodel:usg flex 50scope:gteversion:4.50

Trust: 1.0

vendor:zyxelmodel:atp500scope:ltversion:5.36

Trust: 1.0

vendor:zyxelmodel:atp700scope:ltversion:5.36

Trust: 1.0

vendor:zyxelmodel:atp100scope:gteversion:4.32

Trust: 1.0

vendor:zyxelmodel:usg flex 200scope:gteversion:4.50

Trust: 1.0

vendor:zyxelmodel:vpn300scope:gteversion:4.30

Trust: 1.0

vendor:zyxelmodel:usg flex 200scope:ltversion:5.36

Trust: 1.0

vendor:zyxelmodel:usg flex 50wscope:gteversion:4.16

Trust: 1.0

vendor:zyxelmodel:atp800scope:gteversion:4.32

Trust: 1.0

vendor:zyxelmodel:vpn1000scope:ltversion:5.36

Trust: 1.0

vendor:zyxelmodel:atp100scope:ltversion:5.36

Trust: 1.0

vendor:zyxelmodel:usg flex 50scope:ltversion:5.36

Trust: 1.0

vendor:zyxelmodel:usg flex 100scope:ltversion:5.36

Trust: 1.0

vendor:zyxelmodel:usg 20w-vpnscope:ltversion:5.36

Trust: 1.0

vendor:zyxelmodel:usg flex 100wscope:gteversion:4.50

Trust: 1.0

vendor:zyxelmodel:vpn1000scope:gteversion:4.30

Trust: 1.0

vendor:zyxelmodel:vpn100scope:ltversion:5.36

Trust: 1.0

vendor:zyxelmodel:usg flex 500scope:gteversion:4.50

Trust: 1.0

vendor:zyxelmodel:vpn50scope:ltversion:5.36

Trust: 1.0

vendor:zyxelmodel:atp800scope:ltversion:5.36

Trust: 1.0

vendor:zyxelmodel:atp200scope:gteversion:4.32

Trust: 1.0

vendor:zyxelmodel:atp100scope: - version: -

Trust: 0.8

vendor:zyxelmodel:usg 20-vpnscope: - version: -

Trust: 0.8

vendor:zyxelmodel:atp500scope: - version: -

Trust: 0.8

vendor:zyxelmodel:usg flex 100scope: - version: -

Trust: 0.8

vendor:zyxelmodel:vpn1000scope: - version: -

Trust: 0.8

vendor:zyxelmodel:usg flex 500scope: - version: -

Trust: 0.8

vendor:zyxelmodel:usg flex 50wscope: - version: -

Trust: 0.8

vendor:zyxelmodel:usg20-vpnscope: - version: -

Trust: 0.8

vendor:zyxelmodel:usg flex 700scope: - version: -

Trust: 0.8

vendor:zyxelmodel:atp800scope: - version: -

Trust: 0.8

vendor:zyxelmodel:usg flex 100wscope: - version: -

Trust: 0.8

vendor:zyxelmodel:vpn100scope: - version: -

Trust: 0.8

vendor:zyxelmodel:vpn300scope: - version: -

Trust: 0.8

vendor:zyxelmodel:vpn50scope: - version: -

Trust: 0.8

vendor:zyxelmodel:atp700scope: - version: -

Trust: 0.8

vendor:zyxelmodel:usg flex 200scope: - version: -

Trust: 0.8

vendor:zyxelmodel:atp100wscope: - version: -

Trust: 0.8

vendor:zyxelmodel:atp200scope: - version: -

Trust: 0.8

vendor:zyxelmodel:usg flex 50scope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2023-009236 // NVD: CVE-2023-27990

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2023-27990
value: MEDIUM

Trust: 1.8

security@zyxel.com.tw: CVE-2023-27990
value: MEDIUM

Trust: 1.0

CNNVD: CNNVD-202304-1972
value: MEDIUM

Trust: 0.6

NVD:
baseSeverity: MEDIUM
baseScore: 4.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 1.7
impactScore: 2.7
version: 3.1

Trust: 2.0

NVD: CVE-2023-27990
baseSeverity: MEDIUM
baseScore: 4.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2023-009236 // CNNVD: CNNVD-202304-1972 // NVD: CVE-2023-27990 // NVD: CVE-2023-27990

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.0

problemtype:Cross-site scripting (CWE-79) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2023-009236 // NVD: CVE-2023-27990

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202304-1972

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-202304-1972

CONFIGURATIONS

sources: NVD: CVE-2023-27990

PATCH

title:Zyxel ATP Fixes for cross-site scripting vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqbyid.tag?id=235575

Trust: 0.6

sources: CNNVD: CNNVD-202304-1972

EXTERNAL IDS

db:NVDid:CVE-2023-27990

Trust: 3.3

db:JVNDBid:JVNDB-2023-009236

Trust: 0.8

db:CNNVDid:CNNVD-202304-1972

Trust: 0.6

db:VULMONid:CVE-2023-27990

Trust: 0.1

sources: VULMON: CVE-2023-27990 // JVNDB: JVNDB-2023-009236 // CNNVD: CNNVD-202304-1972 // NVD: CVE-2023-27990

REFERENCES

url:https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-xss-vulnerability-and-post-authentication-command-injection-vulnerability-in-firewalls

Trust: 2.5

url:https://nvd.nist.gov/vuln/detail/cve-2023-27990

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2023-27990/

Trust: 0.6

url:https://nvd.nist.gov

Trust: 0.1

sources: VULMON: CVE-2023-27990 // JVNDB: JVNDB-2023-009236 // CNNVD: CNNVD-202304-1972 // NVD: CVE-2023-27990

SOURCES

db:VULMONid:CVE-2023-27990
db:JVNDBid:JVNDB-2023-009236
db:CNNVDid:CNNVD-202304-1972
db:NVDid:CVE-2023-27990

LAST UPDATE DATE

2024-02-03T22:35:22.246000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2023-27990date:2023-04-25T00:00:00
db:JVNDBid:JVNDB-2023-009236date:2023-12-05T03:46:00
db:CNNVDid:CNNVD-202304-1972date:2023-05-04T00:00:00
db:NVDid:CVE-2023-27990date:2024-02-02T17:08:15.513

SOURCES RELEASE DATE

db:VULMONid:CVE-2023-27990date:2023-04-24T00:00:00
db:JVNDBid:JVNDB-2023-009236date:2023-12-05T00:00:00
db:CNNVDid:CNNVD-202304-1972date:2023-04-24T00:00:00
db:NVDid:CVE-2023-27990date:2023-04-24T18:15:09.440