4.8
CVSSv3

CVE-2023-27990

Published: 24/04/2023 Updated: 02/02/2024
CVSS v3 Base Score: 4.8 | Impact Score: 2.7 | Exploitability Score: 1.7
VMScore: 0

Vulnerability Summary

The cross-site scripting (XSS) vulnerability in Zyxel ATP series firmware versions 4.32 up to and including 5.35, USG FLEX series firmware versions 4.50 up to and including 5.35, USG FLEX 50(W) firmware versions 4.16 up to and including 5.35, USG20(W)-VPN firmware versions 4.16 up to and including 5.35, and VPN series firmware versions 4.30 up to and including 5.35, which could allow an authenticated attacker with administrator privileges to store malicious scripts in a vulnerable device. A successful XSS attack could then result in the stored malicious scripts being executed when the user visits the Logs page of the GUI on the device.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

zyxel atp200_firmware

zyxel atp100_firmware

zyxel atp700_firmware

zyxel atp500_firmware

zyxel atp100w_firmware

zyxel atp800_firmware

zyxel usg_flex_100_firmware

zyxel usg_flex_50_firmware

zyxel usg_flex_200_firmware

zyxel usg_flex_500_firmware

zyxel usg_flex_700_firmware

zyxel usg_flex_100w_firmware

zyxel usg_20w-vpn_firmware

zyxel usg_flex_50w_firmware

zyxel usg20-vpn_firmware

zyxel vpn100_firmware

zyxel vpn1000_firmware

zyxel vpn300_firmware

zyxel vpn50_firmware