description and reference

patch-1
Noam Rathaus 2021-03-26 09:49:26 +03:00
parent 957fca9fba
commit 95afdb43d7
1 changed files with 7 additions and 0 deletions

View File

@ -5,6 +5,13 @@ info:
author: pd-team
severity: low
tags: cve,cve2019,xss
description: On Zyxel ATP200, ATP500, ATP800, USG20-VPN, USG20W-VPN, USG40, USG40W, USG60, USG60W, USG110, USG210, USG310, USG1100, USG1900, USG2200-VPN, ZyWALL 110, ZyWALL 310, ZyWALL 1100 devices, the security firewall login page is vulnerable to Reflected XSS via the unsanitized 'mp_idx' parameter.
reference: |
http://packetstormsecurity.com/files/152525/Zyxel-ZyWall-Cross-Site-Scripting.html
http://seclists.org/fulldisclosure/2019/Apr/22
https://www.exploit-db.com/exploits/46706/
https://www.securitymetrics.com/blog/Zyxel-Devices-Vulnerable-Cross-Site-Scripting-Login-page
https://www.zyxel.com/support/reflected-cross-site-scripting-vulnerability-of-firewalls.shtml
requests:
- method: GET