All the vulnerabilites related to zyxel - uag2100
cve-2019-12581
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.zyxel.com/us/en/ | x_refsource_MISC | |
https://www.zyxel.com/support/vulnerabilities-related-to-the-Free-Time-feature.shtml | x_refsource_CONFIRM | |
https://sec-consult.com/en/blog/advisories/reflected-cross-site-scripting-in-zxel-zywall/index.html | x_refsource_MISC | |
https://n-thumann.de/blog/zyxel-gateways-missing-access-control-in-account-generator-xss/ | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T23:24:39.189Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zyxel.com/us/en/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.zyxel.com/support/vulnerabilities-related-to-the-Free-Time-feature.shtml" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://sec-consult.com/en/blog/advisories/reflected-cross-site-scripting-in-zxel-zywall/index.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://n-thumann.de/blog/zyxel-gateways-missing-access-control-in-account-generator-xss/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "A reflective Cross-site scripting (XSS) vulnerability in the free_time_failed.cgi CGI program in selected Zyxel ZyWall, USG, and UAG devices allows remote attackers to inject arbitrary web script or HTML via the err_msg parameter." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-06-27T14:10:08", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.zyxel.com/us/en/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.zyxel.com/support/vulnerabilities-related-to-the-Free-Time-feature.shtml" }, { "tags": [ "x_refsource_MISC" ], "url": "https://sec-consult.com/en/blog/advisories/reflected-cross-site-scripting-in-zxel-zywall/index.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://n-thumann.de/blog/zyxel-gateways-missing-access-control-in-account-generator-xss/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-12581", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A reflective Cross-site scripting (XSS) vulnerability in the free_time_failed.cgi CGI program in selected Zyxel ZyWall, USG, and UAG devices allows remote attackers to inject arbitrary web script or HTML via the err_msg parameter." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.zyxel.com/us/en/", "refsource": "MISC", "url": "https://www.zyxel.com/us/en/" }, { "name": "https://www.zyxel.com/support/vulnerabilities-related-to-the-Free-Time-feature.shtml", "refsource": "CONFIRM", "url": "https://www.zyxel.com/support/vulnerabilities-related-to-the-Free-Time-feature.shtml" }, { "name": "https://sec-consult.com/en/blog/advisories/reflected-cross-site-scripting-in-zxel-zywall/index.html", "refsource": "MISC", "url": "https://sec-consult.com/en/blog/advisories/reflected-cross-site-scripting-in-zxel-zywall/index.html" }, { "name": "https://n-thumann.de/blog/zyxel-gateways-missing-access-control-in-account-generator-xss/", "refsource": "MISC", "url": "https://n-thumann.de/blog/zyxel-gateways-missing-access-control-in-account-generator-xss/" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-12581", "datePublished": "2019-06-27T14:10:08", "dateReserved": "2019-06-02T00:00:00", "dateUpdated": "2024-08-04T23:24:39.189Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-12583
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.zyxel.com/support/vulnerabilities-related-to-the-Free-Time-feature.shtml | x_refsource_CONFIRM | |
https://n-thumann.de/blog/zyxel-gateways-missing-access-control-in-account-generator-xss/ | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T23:24:39.316Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.zyxel.com/support/vulnerabilities-related-to-the-Free-Time-feature.shtml" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://n-thumann.de/blog/zyxel-gateways-missing-access-control-in-account-generator-xss/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Missing Access Control in the \"Free Time\" component of several Zyxel UAG, USG, and ZyWall devices allows a remote attacker to generate guest accounts by directly accessing the account generator. This can lead to unauthorised network access or Denial of Service." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-06-27T14:01:02", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.zyxel.com/support/vulnerabilities-related-to-the-Free-Time-feature.shtml" }, { "tags": [ "x_refsource_MISC" ], "url": "https://n-thumann.de/blog/zyxel-gateways-missing-access-control-in-account-generator-xss/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-12583", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Missing Access Control in the \"Free Time\" component of several Zyxel UAG, USG, and ZyWall devices allows a remote attacker to generate guest accounts by directly accessing the account generator. This can lead to unauthorised network access or Denial of Service." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.zyxel.com/support/vulnerabilities-related-to-the-Free-Time-feature.shtml", "refsource": "CONFIRM", "url": "https://www.zyxel.com/support/vulnerabilities-related-to-the-Free-Time-feature.shtml" }, { "name": "https://n-thumann.de/blog/zyxel-gateways-missing-access-control-in-account-generator-xss/", "refsource": "MISC", "url": "https://n-thumann.de/blog/zyxel-gateways-missing-access-control-in-account-generator-xss/" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-12583", "datePublished": "2019-06-27T14:01:02", "dateReserved": "2019-06-02T00:00:00", "dateUpdated": "2024-08-04T23:24:39.316Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://n-thumann.de/blog/zyxel-gateways-missing-access-control-in-account-generator-xss/ | Exploit, Third Party Advisory | |
cve@mitre.org | https://www.zyxel.com/support/vulnerabilities-related-to-the-Free-Time-feature.shtml | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://n-thumann.de/blog/zyxel-gateways-missing-access-control-in-account-generator-xss/ | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.zyxel.com/support/vulnerabilities-related-to-the-Free-Time-feature.shtml | Patch, Vendor Advisory |
Vendor | Product | Version | |
---|---|---|---|
zyxel | uag2100_firmware | * | |
zyxel | uag2100 | - | |
zyxel | uag4100_firmware | * | |
zyxel | uag4100 | - | |
zyxel | uag5100_firmware | * | |
zyxel | uag5100 | - | |
zyxel | usg110_firmware | * | |
zyxel | usg110 | - | |
zyxel | usg210_firmware | * | |
zyxel | usg210 | - | |
zyxel | usg310_firmware | * | |
zyxel | usg310 | - | |
zyxel | usg1100_firmware | * | |
zyxel | usg1100 | - | |
zyxel | usg1900_firmware | * | |
zyxel | usg1900 | - | |
zyxel | usg2200-vpn_firmware | * | |
zyxel | usg2200-vpn | - | |
zyxel | zywall_vpn100_firmware | * | |
zyxel | zywall_vpn100 | - | |
zyxel | zywall_vpn300_firmware | * | |
zyxel | zywall_vpn300 | - | |
zyxel | zywall_110_firmware | * | |
zyxel | zywall_110 | - | |
zyxel | zywall_310_firmware | * | |
zyxel | zywall_310 | - | |
zyxel | zywall_1100_firmware | * | |
zyxel | zywall_1100 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:zyxel:uag2100_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1ECFD77B-1D28-4980-B6BF-3044D73355E8", "versionEndIncluding": "4.18\\(aaiz.1\\)c0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:zyxel:uag2100:-:*:*:*:*:*:*:*", "matchCriteriaId": "AAEE8768-0E03-4CD1-8359-A43C561E0349", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:zyxel:uag4100_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A9D27376-0C62-44CD-8CA1-5C8B570C8232", "versionEndIncluding": "4.18\\(aatd.1\\)c0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:zyxel:uag4100:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B73627B-82A3-45C7-BEF0-39A703D5A91B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:zyxel:uag5100_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7458A1BE-4324-423F-B78D-31BAB1B40565", "versionEndIncluding": "4.18\\(aapn.1\\)c0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:zyxel:uag5100:-:*:*:*:*:*:*:*", "matchCriteriaId": "4680F0CF-486F-40D9-BE15-36E9E620DDB8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:zyxel:usg110_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E2AE7A03-A2F8-42BC-AB02-974391D7BDB3", "versionEndIncluding": "4.33\\(aaph.0\\)c0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:zyxel:usg110:-:*:*:*:*:*:*:*", "matchCriteriaId": "4834AC5E-884D-4A1C-A39B-B3F4A281E3CB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:zyxel:usg210_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8168138F-9867-4EAC-B5B7-D624B13FD16A", "versionEndIncluding": "4.33\\(aapi.0\\)c0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:zyxel:usg210:-:*:*:*:*:*:*:*", "matchCriteriaId": "EAFF1122-755A-4531-AA2E-FD6E8478F92F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:zyxel:usg310_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D6922979-22DA-413C-B066-45C6342ECAEF", "versionEndIncluding": "4.33\\(aapj.0\\)c0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:zyxel:usg310:-:*:*:*:*:*:*:*", "matchCriteriaId": "F302801D-3720-4598-8458-A8938BD6CB46", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:zyxel:usg1100_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D5E174E5-E76C-4415-911E-65AD07CFCBBD", "versionEndIncluding": "4.33\\(aapk.0\\)c0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:zyxel:usg1100:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B68C4BD-3279-47AB-AC2A-7555163B12E2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:zyxel:usg1900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1A8F4182-5259-4A05-BFCF-A77482691794", "versionEndIncluding": "4.33\\(aapl.0\\)c0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:zyxel:usg1900:-:*:*:*:*:*:*:*", "matchCriteriaId": "60F4E816-C4D3-451A-965C-45387D7DEB5B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:zyxel:usg2200-vpn_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "845ADB93-B13D-49AB-96AE-1663013B97FC", "versionEndIncluding": "4.33\\(abae.0\\)c0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:zyxel:usg2200-vpn:-:*:*:*:*:*:*:*", "matchCriteriaId": "68CB2401-479A-4124-B03F-589D7C1061FF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:zyxel:zywall_vpn100_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7D269DD7-A606-491A-BDC7-02049AC18C87", "versionEndIncluding": "10.02\\(abfv.0\\)c0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:zyxel:zywall_vpn100:-:*:*:*:*:*:*:*", "matchCriteriaId": "6762B13C-6FD5-49D7-B2D6-4986BAC3D425", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:zyxel:zywall_vpn300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8BEFC3AA-7927-4226-A0D1-B024F19D050E", "versionEndIncluding": "10.02\\(abfc.0\\)c0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:zyxel:zywall_vpn300:-:*:*:*:*:*:*:*", "matchCriteriaId": "E7C35A94-304B-46FB-BAA0-4E0C4F34BEDD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:zyxel:zywall_110_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7ABACC81-93A0-45EA-BBF7-AA946B9D1DDB", "versionEndIncluding": "4.33\\(aaaa.0\\)c0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:zyxel:zywall_110:-:*:*:*:*:*:*:*", "matchCriteriaId": "145E41D9-E376-4B8E-A34F-F2C7ECFD649D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:zyxel:zywall_310_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F5E119B7-A4CD-4CF1-945E-0F6FC3B2A625", "versionEndIncluding": "4.33\\(aaab.0\\)c0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:zyxel:zywall_310:-:*:*:*:*:*:*:*", "matchCriteriaId": "B40C703E-C7C0-4B49-A336-83853D3E8C31", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:zyxel:zywall_1100_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C3AF9535-452F-4448-B60B-00AAE00AEAFF", "versionEndIncluding": "4.33\\(aaac.0\\)c0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:zyxel:zywall_1100:-:*:*:*:*:*:*:*", "matchCriteriaId": "BCE32A1C-A730-4893-BCB9-F753F8E65440", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Missing Access Control in the \"Free Time\" component of several Zyxel UAG, USG, and ZyWall devices allows a remote attacker to generate guest accounts by directly accessing the account generator. This can lead to unauthorised network access or Denial of Service." }, { "lang": "es", "value": "El control de acceso que falta en el componente \"Tiempo libre\" de varios dispositivos Zyxel UAG, USG y ZyWall permite que un atacante remoto genere cuentas de invitado al acceder directamente al generador de cuentas. Esto puede llevar a un acceso no autorizado a la red o a una denegaci\u00f3n de servicio." } ], "id": "CVE-2019-12583", "lastModified": "2024-11-21T04:23:08.263", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.4, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-06-27T14:15:10.393", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://n-thumann.de/blog/zyxel-gateways-missing-access-control-in-account-generator-xss/" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.zyxel.com/support/vulnerabilities-related-to-the-Free-Time-feature.shtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://n-thumann.de/blog/zyxel-gateways-missing-access-control-in-account-generator-xss/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.zyxel.com/support/vulnerabilities-related-to-the-Free-Time-feature.shtml" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-425" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
zyxel | uag2100_firmware | * | |
zyxel | uag2100 | - | |
zyxel | uag4100_firmware | * | |
zyxel | uag4100 | - | |
zyxel | uag5100_firmware | * | |
zyxel | uag5100 | - | |
zyxel | usg110_firmware | * | |
zyxel | usg110 | - | |
zyxel | usg210_firmware | * | |
zyxel | usg210 | - | |
zyxel | usg310_firmware | * | |
zyxel | usg310 | - | |
zyxel | usg1100_firmware | * | |
zyxel | usg1100 | - | |
zyxel | usg1900_firmware | * | |
zyxel | usg1900 | - | |
zyxel | usg2200-vpn_firmware | * | |
zyxel | usg2200-vpn | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:zyxel:uag2100_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1ECFD77B-1D28-4980-B6BF-3044D73355E8", "versionEndIncluding": "4.18\\(aaiz.1\\)c0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:zyxel:uag2100:-:*:*:*:*:*:*:*", "matchCriteriaId": "AAEE8768-0E03-4CD1-8359-A43C561E0349", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:zyxel:uag4100_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A9D27376-0C62-44CD-8CA1-5C8B570C8232", "versionEndIncluding": "4.18\\(aatd.1\\)c0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:zyxel:uag4100:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B73627B-82A3-45C7-BEF0-39A703D5A91B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:zyxel:uag5100_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7458A1BE-4324-423F-B78D-31BAB1B40565", "versionEndIncluding": "4.18\\(aapn.1\\)c0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:zyxel:uag5100:-:*:*:*:*:*:*:*", "matchCriteriaId": "4680F0CF-486F-40D9-BE15-36E9E620DDB8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:zyxel:usg110_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E3A89EA1-35FB-42DB-9F3D-050569A04609", "versionEndIncluding": "4.30", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:zyxel:usg110:-:*:*:*:*:*:*:*", "matchCriteriaId": "4834AC5E-884D-4A1C-A39B-B3F4A281E3CB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:zyxel:usg210_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9D4A1A1F-C3D5-4376-95CF-438EB912E2E3", "versionEndIncluding": "4.30", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:zyxel:usg210:-:*:*:*:*:*:*:*", "matchCriteriaId": "EAFF1122-755A-4531-AA2E-FD6E8478F92F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:zyxel:usg310_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "33CCF40D-933E-43ED-BC21-A2E882A2722C", "versionEndIncluding": "4.30", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:zyxel:usg310:-:*:*:*:*:*:*:*", "matchCriteriaId": "F302801D-3720-4598-8458-A8938BD6CB46", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:zyxel:usg1100_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F578840A-0983-4098-A669-9B2C1A771CB3", "versionEndIncluding": "4.30", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:zyxel:usg1100:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B68C4BD-3279-47AB-AC2A-7555163B12E2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:zyxel:usg1900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "CCE81082-8528-498F-958F-BCBD7FE28EE8", "versionEndIncluding": "4.30", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:zyxel:usg1900:-:*:*:*:*:*:*:*", "matchCriteriaId": "60F4E816-C4D3-451A-965C-45387D7DEB5B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:zyxel:usg2200-vpn_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "36787E1F-7E98-4CB1-8CBB-F0903EF4203F", "versionEndIncluding": "4.30", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:zyxel:usg2200-vpn:-:*:*:*:*:*:*:*", "matchCriteriaId": "68CB2401-479A-4124-B03F-589D7C1061FF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A reflective Cross-site scripting (XSS) vulnerability in the free_time_failed.cgi CGI program in selected Zyxel ZyWall, USG, and UAG devices allows remote attackers to inject arbitrary web script or HTML via the err_msg parameter." }, { "lang": "es", "value": "Una vulnerabilidad reflexiva de cross-site-scripting (XSS) en el programa free_time_failed.cgi CGI en dispositivos seleccionados Zyxel ZyWall, USG y UAG permite a atacantes remotos inyectar secuencias de comandos web o HTML a trav\u00e9s del par\u00e1metro err_msg." } ], "id": "CVE-2019-12581", "lastModified": "2024-11-21T04:23:08.050", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-06-27T15:15:09.170", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://n-thumann.de/blog/zyxel-gateways-missing-access-control-in-account-generator-xss/" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Third Party Advisory" ], "url": "https://sec-consult.com/en/blog/advisories/reflected-cross-site-scripting-in-zxel-zywall/index.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.zyxel.com/support/vulnerabilities-related-to-the-Free-Time-feature.shtml" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.zyxel.com/us/en/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://n-thumann.de/blog/zyxel-gateways-missing-access-control-in-account-generator-xss/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Third Party Advisory" ], "url": "https://sec-consult.com/en/blog/advisories/reflected-cross-site-scripting-in-zxel-zywall/index.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.zyxel.com/support/vulnerabilities-related-to-the-Free-Time-feature.shtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.zyxel.com/us/en/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
var-201906-0479
Vulnerability from variot
A reflective Cross-site scripting (XSS) vulnerability in the free_time_failed.cgi CGI program in selected Zyxel ZyWall, USG, and UAG devices allows remote attackers to inject arbitrary web script or HTML via the err_msg parameter. Zyxel ZyWall , USG , UAG The device contains a cross-site scripting vulnerability.Information may be obtained and information may be altered. ZyXEL ZyWall 310, etc. are all products of China Taiwan ZyXEL (ZyXEL). ZyXEL ZyWall 310 is a 310 series VPN firewall appliance. ZyXEL ZyWall 110 is a 110 series VPN firewall appliance. ZyXEL USG1900 is a next-generation unified security gateway device. The vulnerability stems from the lack of correct validation of client data in WEB applications. An attacker could exploit this vulnerability to execute client code
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201906-0479", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "usg210", "scope": "lte", "trust": 1.0, "vendor": "zyxel", "version": "4.30" }, { "model": "uag4100", "scope": "lte", "trust": 1.0, "vendor": "zyxel", "version": "4.18\\(aatd.1\\)c0" }, { "model": "usg310", "scope": "lte", "trust": 1.0, "vendor": "zyxel", "version": "4.30" }, { "model": "usg2200-vpn", "scope": "lte", "trust": 1.0, "vendor": "zyxel", "version": "4.30" }, { "model": "uag5100", "scope": "lte", "trust": 1.0, "vendor": "zyxel", "version": "4.18\\(aapn.1\\)c0" }, { "model": "usg1100", "scope": "lte", "trust": 1.0, "vendor": "zyxel", "version": "4.30" }, { "model": "usg110", "scope": "lte", "trust": 1.0, "vendor": "zyxel", "version": "4.30" }, { "model": "usg1900", "scope": "lte", "trust": 1.0, "vendor": "zyxel", "version": "4.30" }, { "model": "uag2100", "scope": "lte", "trust": 1.0, "vendor": "zyxel", "version": "4.18\\(aaiz.1\\)c0" }, { "model": "uag2100", "scope": null, "trust": 0.8, "vendor": "zyxel", "version": null }, { "model": "uag4100", "scope": null, "trust": 0.8, "vendor": "zyxel", "version": null }, { "model": "uag5100", "scope": null, "trust": 0.8, "vendor": "zyxel", "version": null }, { "model": "usg110", "scope": null, "trust": 0.8, "vendor": "zyxel", "version": null }, { "model": "usg1100", "scope": null, "trust": 0.8, "vendor": "zyxel", "version": null }, { "model": "usg1900", "scope": null, "trust": 0.8, "vendor": "zyxel", "version": null }, { "model": "usg210", "scope": null, "trust": 0.8, "vendor": "zyxel", "version": null }, { "model": "usg2200-vpn", "scope": null, "trust": 0.8, "vendor": "zyxel", "version": null }, { "model": "usg310", "scope": null, "trust": 0.8, "vendor": "zyxel", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-005789" }, { "db": "NVD", "id": "CVE-2019-12581" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:zyxel:uag2100_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "4.18\\(aaiz.1\\)c0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:zyxel:uag2100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:zyxel:uag4100_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "4.18\\(aatd.1\\)c0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:zyxel:uag4100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:zyxel:uag5100_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "4.18\\(aapn.1\\)c0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:zyxel:uag5100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:zyxel:usg110_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "4.30", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:zyxel:usg110:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:zyxel:usg210_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "4.30", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:zyxel:usg210:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:zyxel:usg310_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "4.30", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:zyxel:usg310:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:zyxel:usg1100_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "4.30", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:zyxel:usg1100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:zyxel:usg1900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "4.30", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:zyxel:usg1900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:zyxel:usg2200-vpn_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "4.30", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:zyxel:usg2200-vpn:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-12581" } ] }, "cve": "CVE-2019-12581", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.3, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2019-12581", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "VHN-144342", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 2.8, "impactScore": 2.7, "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 6.1, "baseSeverity": "Medium", "confidentialityImpact": "Low", "exploitabilityScore": null, "id": "CVE-2019-12581", "impactScore": null, "integrityImpact": "Low", "privilegesRequired": "None", "scope": "Changed", "trust": 0.8, "userInteraction": "Required", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-12581", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201906-1053", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-144342", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2019-12581", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-144342" }, { "db": "VULMON", "id": "CVE-2019-12581" }, { "db": "JVNDB", "id": "JVNDB-2019-005789" }, { "db": "CNNVD", "id": "CNNVD-201906-1053" }, { "db": "NVD", "id": "CVE-2019-12581" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A reflective Cross-site scripting (XSS) vulnerability in the free_time_failed.cgi CGI program in selected Zyxel ZyWall, USG, and UAG devices allows remote attackers to inject arbitrary web script or HTML via the err_msg parameter. Zyxel ZyWall , USG , UAG The device contains a cross-site scripting vulnerability.Information may be obtained and information may be altered. ZyXEL ZyWall 310, etc. are all products of China Taiwan ZyXEL (ZyXEL). ZyXEL ZyWall 310 is a 310 series VPN firewall appliance. ZyXEL ZyWall 110 is a 110 series VPN firewall appliance. ZyXEL USG1900 is a next-generation unified security gateway device. The vulnerability stems from the lack of correct validation of client data in WEB applications. An attacker could exploit this vulnerability to execute client code", "sources": [ { "db": "NVD", "id": "CVE-2019-12581" }, { "db": "JVNDB", "id": "JVNDB-2019-005789" }, { "db": "VULHUB", "id": "VHN-144342" }, { "db": "VULMON", "id": "CVE-2019-12581" } ], "trust": 1.8 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-12581", "trust": 2.6 }, { "db": "JVNDB", "id": "JVNDB-2019-005789", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201906-1053", "trust": 0.7 }, { "db": "VULHUB", "id": "VHN-144342", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2019-12581", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-144342" }, { "db": "VULMON", "id": "CVE-2019-12581" }, { "db": "JVNDB", "id": "JVNDB-2019-005789" }, { "db": "CNNVD", "id": "CNNVD-201906-1053" }, { "db": "NVD", "id": "CVE-2019-12581" } ] }, "id": "VAR-201906-0479", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-144342" } ], "trust": 0.500396834 }, "last_update_date": "2024-02-13T22:42:02.162000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "https://www.zyxel.com/us/en/" }, { "title": "Zyxel security advisory for vulnerabilities related to the Free Time feature", "trust": 0.8, "url": "https://www.zyxel.com/support/vulnerabilities-related-to-the-free-time-feature.shtml" }, { "title": "Multiple ZyXEL Fixes for product cross-site scripting vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=112889" }, { "title": "Kenzer Templates [5170] [DEPRECATED]", "trust": 0.1, "url": "https://github.com/arpsyndicate/kenzer-templates " } ], "sources": [ { "db": "VULMON", "id": "CVE-2019-12581" }, { "db": "JVNDB", "id": "JVNDB-2019-005789" }, { "db": "CNNVD", "id": "CNNVD-201906-1053" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-79", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-144342" }, { "db": "JVNDB", "id": "JVNDB-2019-005789" }, { "db": "NVD", "id": "CVE-2019-12581" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.6, "url": "https://sec-consult.com/en/blog/advisories/reflected-cross-site-scripting-in-zxel-zywall/index.html" }, { "trust": 1.8, "url": "https://www.zyxel.com/support/vulnerabilities-related-to-the-free-time-feature.shtml" }, { "trust": 1.8, "url": "https://n-thumann.de/blog/zyxel-gateways-missing-access-control-in-account-generator-xss/" }, { "trust": 1.8, "url": "https://www.zyxel.com/us/en/" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-12581" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-12581" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/79.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://github.com/arpsyndicate/kenzer-templates" } ], "sources": [ { "db": "VULHUB", "id": "VHN-144342" }, { "db": "VULMON", "id": "CVE-2019-12581" }, { "db": "JVNDB", "id": "JVNDB-2019-005789" }, { "db": "CNNVD", "id": "CNNVD-201906-1053" }, { "db": "NVD", "id": "CVE-2019-12581" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-144342" }, { "db": "VULMON", "id": "CVE-2019-12581" }, { "db": "JVNDB", "id": "JVNDB-2019-005789" }, { "db": "CNNVD", "id": "CNNVD-201906-1053" }, { "db": "NVD", "id": "CVE-2019-12581" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-06-27T00:00:00", "db": "VULHUB", "id": "VHN-144342" }, { "date": "2019-06-27T00:00:00", "db": "VULMON", "id": "CVE-2019-12581" }, { "date": "2019-07-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-005789" }, { "date": "2019-06-27T00:00:00", "db": "CNNVD", "id": "CNNVD-201906-1053" }, { "date": "2019-06-27T15:15:09.170000", "db": "NVD", "id": "CVE-2019-12581" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-06-28T00:00:00", "db": "VULHUB", "id": "VHN-144342" }, { "date": "2019-06-28T00:00:00", "db": "VULMON", "id": "CVE-2019-12581" }, { "date": "2019-07-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-005789" }, { "date": "2020-03-25T00:00:00", "db": "CNNVD", "id": "CNNVD-201906-1053" }, { "date": "2019-06-28T17:28:11.660000", "db": "NVD", "id": "CVE-2019-12581" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201906-1053" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Zyxel Product site cross-site scripting vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-005789" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "XSS", "sources": [ { "db": "CNNVD", "id": "CNNVD-201906-1053" } ], "trust": 0.6 } }
var-201906-0481
Vulnerability from variot
Missing Access Control in the "Free Time" component of several Zyxel UAG, USG, and ZyWall devices allows a remote attacker to generate guest accounts by directly accessing the account generator. This can lead to unauthorised network access or Denial of Service. Zyxel UAG , USG , ZyWall Devices have vulnerabilities related to authorization, permissions, and access control.Tampering with information and disrupting service operations (DoS) There is a possibility of being put into a state. ZyXEL ZyWall 310, etc. are all products of China Taiwan ZyXEL (ZyXEL). ZyXEL ZyWall 310 is a 310 series VPN firewall appliance. ZyXEL ZyWall 110 is a 110 series VPN firewall appliance. ZyXEL USG1900 is a next-generation unified security gateway device
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201906-0481", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "uag4100", "scope": "lte", "trust": 1.0, "vendor": "zyxel", "version": "4.18\\(aatd.1\\)c0" }, { "model": "zywall vpn100", "scope": "lte", "trust": 1.0, "vendor": "zyxel", "version": "10.02\\(abfv.0\\)c0" }, { "model": "usg110", "scope": "lte", "trust": 1.0, "vendor": "zyxel", "version": "4.33\\(aaph.0\\)c0" }, { "model": "zywall 310", "scope": "lte", "trust": 1.0, "vendor": "zyxel", "version": "4.33\\(aaab.0\\)c0" }, { "model": "uag5100", "scope": "lte", "trust": 1.0, "vendor": "zyxel", "version": "4.18\\(aapn.1\\)c0" }, { "model": "usg310", "scope": "lte", "trust": 1.0, "vendor": "zyxel", "version": "4.33\\(aapj.0\\)c0" }, { "model": "zywall vpn300", "scope": "lte", "trust": 1.0, "vendor": "zyxel", "version": "10.02\\(abfc.0\\)c0" }, { "model": "zywall 110", "scope": "lte", "trust": 1.0, "vendor": "zyxel", "version": "4.33\\(aaaa.0\\)c0" }, { "model": "usg1100", "scope": "lte", "trust": 1.0, "vendor": "zyxel", "version": "4.33\\(aapk.0\\)c0" }, { "model": "usg2200-vpn", "scope": "lte", "trust": 1.0, "vendor": "zyxel", "version": "4.33\\(abae.0\\)c0" }, { "model": "uag2100", "scope": "lte", "trust": 1.0, "vendor": "zyxel", "version": "4.18\\(aaiz.1\\)c0" }, { "model": "zywall 1100", "scope": "lte", "trust": 1.0, "vendor": "zyxel", "version": "4.33\\(aaac.0\\)c0" }, { "model": "usg210", "scope": "lte", "trust": 1.0, "vendor": "zyxel", "version": "4.33\\(aapi.0\\)c0" }, { "model": "usg1900", "scope": "lte", "trust": 1.0, "vendor": "zyxel", "version": "4.33\\(aapl.0\\)c0" }, { "model": "uag2100", "scope": null, "trust": 0.8, "vendor": "zyxel", "version": null }, { "model": "uag4100", "scope": null, "trust": 0.8, "vendor": "zyxel", "version": null }, { "model": "uag5100", "scope": null, "trust": 0.8, "vendor": "zyxel", "version": null }, { "model": "usg110", "scope": null, "trust": 0.8, "vendor": "zyxel", "version": null }, { "model": "usg1100", "scope": null, "trust": 0.8, "vendor": "zyxel", "version": null }, { "model": "usg1900", "scope": null, "trust": 0.8, "vendor": "zyxel", "version": null }, { "model": "usg210", "scope": null, "trust": 0.8, "vendor": "zyxel", "version": null }, { "model": "usg2200-vpn", "scope": null, "trust": 0.8, "vendor": "zyxel", "version": null }, { "model": "usg310", "scope": null, "trust": 0.8, "vendor": "zyxel", "version": null }, { "model": "zywall vpn100", "scope": null, "trust": 0.8, "vendor": "zyxel", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-005788" }, { "db": "NVD", "id": "CVE-2019-12583" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:zyxel:uag2100_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "4.18\\(aaiz.1\\)c0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:zyxel:uag2100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:zyxel:uag4100_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "4.18\\(aatd.1\\)c0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:zyxel:uag4100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:zyxel:uag5100_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "4.18\\(aapn.1\\)c0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:zyxel:uag5100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:zyxel:usg110_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "4.33\\(aaph.0\\)c0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:zyxel:usg110:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:zyxel:usg210_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "4.33\\(aapi.0\\)c0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:zyxel:usg210:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:zyxel:usg310_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "4.33\\(aapj.0\\)c0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:zyxel:usg310:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:zyxel:usg1100_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "4.33\\(aapk.0\\)c0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:zyxel:usg1100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:zyxel:usg1900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "4.33\\(aapl.0\\)c0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:zyxel:usg1900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:zyxel:usg2200-vpn_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "4.33\\(abae.0\\)c0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:zyxel:usg2200-vpn:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:zyxel:zywall_vpn100_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "10.02\\(abfv.0\\)c0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:zyxel:zywall_vpn100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:zyxel:zywall_vpn300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "10.02\\(abfc.0\\)c0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:zyxel:zywall_vpn300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:zyxel:zywall_110_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "4.33\\(aaaa.0\\)c0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:zyxel:zywall_110:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:zyxel:zywall_310_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "4.33\\(aaab.0\\)c0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:zyxel:zywall_310:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:zyxel:zywall_1100_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "4.33\\(aaac.0\\)c0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:zyxel:zywall_1100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-12583" } ] }, "cve": "CVE-2019-12583", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 6.4, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 4.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 6.4, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2019-12583", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 6.4, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-144344", "impactScore": 4.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 5.2, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.1, "baseSeverity": "Critical", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2019-12583", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-12583", "trust": 1.8, "value": "CRITICAL" }, { "author": "CNNVD", "id": "CNNVD-201906-1052", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULHUB", "id": "VHN-144344", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2019-12583", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-144344" }, { "db": "VULMON", "id": "CVE-2019-12583" }, { "db": "JVNDB", "id": "JVNDB-2019-005788" }, { "db": "NVD", "id": "CVE-2019-12583" }, { "db": "CNNVD", "id": "CNNVD-201906-1052" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Missing Access Control in the \"Free Time\" component of several Zyxel UAG, USG, and ZyWall devices allows a remote attacker to generate guest accounts by directly accessing the account generator. This can lead to unauthorised network access or Denial of Service. Zyxel UAG , USG , ZyWall Devices have vulnerabilities related to authorization, permissions, and access control.Tampering with information and disrupting service operations (DoS) There is a possibility of being put into a state. ZyXEL ZyWall 310, etc. are all products of China Taiwan ZyXEL (ZyXEL). ZyXEL ZyWall 310 is a 310 series VPN firewall appliance. ZyXEL ZyWall 110 is a 110 series VPN firewall appliance. ZyXEL USG1900 is a next-generation unified security gateway device", "sources": [ { "db": "NVD", "id": "CVE-2019-12583" }, { "db": "JVNDB", "id": "JVNDB-2019-005788" }, { "db": "VULHUB", "id": "VHN-144344" }, { "db": "VULMON", "id": "CVE-2019-12583" } ], "trust": 1.8 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-12583", "trust": 2.6 }, { "db": "JVNDB", "id": "JVNDB-2019-005788", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201906-1052", "trust": 0.7 }, { "db": "VULHUB", "id": "VHN-144344", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2019-12583", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-144344" }, { "db": "VULMON", "id": "CVE-2019-12583" }, { "db": "JVNDB", "id": "JVNDB-2019-005788" }, { "db": "NVD", "id": "CVE-2019-12583" }, { "db": "CNNVD", "id": "CNNVD-201906-1052" } ] }, "id": "VAR-201906-0481", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-144344" } ], "trust": 0.500396834 }, "last_update_date": "2023-12-18T12:17:57.368000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Zyxel security advisory for vulnerabilities related to the Free Time feature", "trust": 0.8, "url": "https://www.zyxel.com/support/vulnerabilities-related-to-the-free-time-feature.shtml" }, { "title": "Multiple ZyXEL Product Privilege License and Access Control Issue Vulnerability Fixes", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=112888" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-005788" }, { "db": "CNNVD", "id": "CNNVD-201906-1052" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-425", "trust": 1.1 }, { "problemtype": "CWE-264", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-144344" }, { "db": "JVNDB", "id": "JVNDB-2019-005788" }, { "db": "NVD", "id": "CVE-2019-12583" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.8, "url": "https://www.zyxel.com/support/vulnerabilities-related-to-the-free-time-feature.shtml" }, { "trust": 1.8, "url": "https://n-thumann.de/blog/zyxel-gateways-missing-access-control-in-account-generator-xss/" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-12583" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-12583" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/425.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "VULHUB", "id": "VHN-144344" }, { "db": "VULMON", "id": "CVE-2019-12583" }, { "db": "JVNDB", "id": "JVNDB-2019-005788" }, { "db": "NVD", "id": "CVE-2019-12583" }, { "db": "CNNVD", "id": "CNNVD-201906-1052" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-144344" }, { "db": "VULMON", "id": "CVE-2019-12583" }, { "db": "JVNDB", "id": "JVNDB-2019-005788" }, { "db": "NVD", "id": "CVE-2019-12583" }, { "db": "CNNVD", "id": "CNNVD-201906-1052" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-06-27T00:00:00", "db": "VULHUB", "id": "VHN-144344" }, { "date": "2019-06-27T00:00:00", "db": "VULMON", "id": "CVE-2019-12583" }, { "date": "2019-07-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-005788" }, { "date": "2019-06-27T14:15:10.393000", "db": "NVD", "id": "CVE-2019-12583" }, { "date": "2019-06-27T00:00:00", "db": "CNNVD", "id": "CNNVD-201906-1052" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-08-24T00:00:00", "db": "VULHUB", "id": "VHN-144344" }, { "date": "2020-08-24T00:00:00", "db": "VULMON", "id": "CVE-2019-12583" }, { "date": "2019-07-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-005788" }, { "date": "2020-08-24T17:37:01.140000", "db": "NVD", "id": "CVE-2019-12583" }, { "date": "2020-08-25T00:00:00", "db": "CNNVD", "id": "CNNVD-201906-1052" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201906-1052" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Zyxel Vulnerabilities related to authorization, authority, and access control in product devices", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-005788" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "permissions and access control issues", "sources": [ { "db": "CNNVD", "id": "CNNVD-201906-1052" } ], "trust": 0.6 } }