Vulnerabilities > Zyxel > Atp800

DATE CVE VULNERABILITY TITLE RISK
2019-04-22 CVE-2019-9955 Cross-site Scripting vulnerability in Zyxel products
On Zyxel ATP200, ATP500, ATP800, USG20-VPN, USG20W-VPN, USG40, USG40W, USG60, USG60W, USG110, USG210, USG310, USG1100, USG1900, USG2200-VPN, ZyWALL 110, ZyWALL 310, ZyWALL 1100 devices, the security firewall login page is vulnerable to Reflected XSS via the unsanitized 'mp_idx' parameter.
network
zyxel CWE-79
4.3