Cross-Site Scripting (XSS) Vulnerability in Zyxel ZyWALL/USG Series Firmware

Cross-Site Scripting (XSS) Vulnerability in Zyxel ZyWALL/USG Series Firmware

CVE-2022-40603 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

A cross-site scripting (XSS) vulnerability in the CGI program of Zyxel ZyWALL/USG series firmware versions 4.30 through 4.72, VPN series firmware versions 4.30 through 5.31, USG FLEX series firmware versions 4.50 through 5.31, and ATP series firmware versions 4.32 through 5.31, which could allow an attacker to trick a user into visiting a crafted URL with the XSS payload. Then, the attacker could gain access to some browser-based information if the malicious script is executed on the victim’s browser.

Learn more about our User Device Pen Test.