CVE-2019-9955

On Zyxel ATP200, ATP500, ATP800, USG20-VPN, USG20W-VPN, USG40, USG40W, USG60, USG60W, USG110, USG210, USG310, USG1100, USG1900, USG2200-VPN, ZyWALL 110, ZyWALL 310, ZyWALL 1100 devices, the security firewall login page is vulnerable to Reflected XSS via the unsanitized 'mp_idx' parameter.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:zyxel:atp200_firmware:4.31:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:atp200:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:zyxel:atp500_firmware:4.31:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:atp500:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:zyxel:atp800_firmware:4.31:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:atp800:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:zyxel:usg20-vpn_firmware:4.31:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:usg20-vpn:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:zyxel:usg20w-vpn_firmware:4.31:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:usg20w-vpn:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:zyxel:usg40_firmware:4.31:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:usg40:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:zyxel:usg40w_firmware:4.31:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:usg40w:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:zyxel:usg60_firmware:4.31:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:usg60:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:zyxel:usg60w_firmware:4.31:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:usg60w:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
cpe:2.3:o:zyxel:usg110_firmware:4.31:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:usg110:-:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
cpe:2.3:o:zyxel:usg210_firmware:4.31:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:usg210:-:*:*:*:*:*:*:*

Configuration 12 (hide)

AND
cpe:2.3:o:zyxel:usg310_firmware:4.31:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:usg310:-:*:*:*:*:*:*:*

Configuration 13 (hide)

AND
cpe:2.3:o:zyxel:usg1100_firmware:4.31:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:usg1100:-:*:*:*:*:*:*:*

Configuration 14 (hide)

AND
cpe:2.3:o:zyxel:usg1900_firmware:4.31:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:usg1900:-:*:*:*:*:*:*:*

Configuration 15 (hide)

AND
cpe:2.3:o:zyxel:usg2200-vpn_firmware:4.31:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:usg2200-vpn:-:*:*:*:*:*:*:*

Configuration 16 (hide)

AND
cpe:2.3:o:zyxel:zywall_110_firmware:4.31:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:zywall_110:-:*:*:*:*:*:*:*

Configuration 17 (hide)

AND
cpe:2.3:o:zyxel:zywall_310_firmware:4.31:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:zywall_310:-:*:*:*:*:*:*:*

Configuration 18 (hide)

AND
cpe:2.3:o:zyxel:zywall_1100_firmware:4.31:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:zywall_1100:-:*:*:*:*:*:*:*

Configuration 19 (hide)

AND
cpe:2.3:o:zyxel:vpn50_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:vpn50:-:*:*:*:*:*:*:*

Configuration 20 (hide)

AND
cpe:2.3:o:zyxel:vpn100_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:vpn100:-:*:*:*:*:*:*:*

Configuration 21 (hide)

AND
cpe:2.3:o:zyxel:vpn300_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:vpn300:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-04-22 20:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-9955

Mitre link : CVE-2019-9955

CVE.ORG link : CVE-2019-9955


JSON object : View

Products Affected

zyxel

  • atp200_firmware
  • usg20-vpn_firmware
  • atp800_firmware
  • usg60
  • vpn300
  • zywall_1100
  • usg310
  • vpn100
  • zywall_310_firmware
  • usg40_firmware
  • usg40w
  • usg1900
  • zywall_1100_firmware
  • zywall_310
  • usg60_firmware
  • zywall_110
  • atp800
  • atp200
  • usg20-vpn
  • usg20w-vpn
  • vpn300_firmware
  • usg60w
  • usg110
  • atp500
  • usg40w_firmware
  • usg2200-vpn_firmware
  • vpn50_firmware
  • usg60w_firmware
  • vpn100_firmware
  • usg210_firmware
  • atp500_firmware
  • usg1900_firmware
  • usg40
  • usg1100_firmware
  • usg210
  • usg110_firmware
  • usg20w-vpn_firmware
  • usg310_firmware
  • usg1100
  • zywall_110_firmware
  • vpn50
  • usg2200-vpn
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')