6.1
CVSSv3

CVE-2019-12581

Published: 27/06/2019 Updated: 28/06/2019
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

A reflective Cross-site scripting (XSS) vulnerability in the free_time_failed.cgi CGI program in selected Zyxel ZyWall, USG, and UAG devices allows remote malicious users to inject arbitrary web script or HTML via the err_msg parameter.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

zyxel uag2100_firmware

zyxel uag4100_firmware

zyxel uag5100_firmware

zyxel usg110_firmware

zyxel usg210_firmware

zyxel usg310_firmware

zyxel usg1100_firmware

zyxel usg1900_firmware

zyxel usg2200-vpn_firmware