Reflective Cross-site scripting (XSS) vulnerability in Zyxel ZyWall, USG, and UAG devices via err_msg parameter in free_time_failed.cgi

Reflective Cross-site scripting (XSS) vulnerability in Zyxel ZyWall, USG, and UAG devices via err_msg parameter in free_time_failed.cgi

CVE-2019-12581 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

A reflective Cross-site scripting (XSS) vulnerability in the free_time_failed.cgi CGI program in selected Zyxel ZyWall, USG, and UAG devices allows remote attackers to inject arbitrary web script or HTML via the err_msg parameter.

Learn more about our Web App Pen Testing.