Vulnerabilities > Zyxel > USG Flex 50W Firmware > 4.50

DATE CVE VULNERABILITY TITLE RISK
2023-04-24 CVE-2023-27990 Cross-site Scripting vulnerability in Zyxel products
The cross-site scripting (XSS) vulnerability in Zyxel ATP series firmware versions 4.32 through 5.35, USG FLEX series firmware versions 4.50 through 5.35, USG FLEX 50(W) firmware versions 4.16 through 5.35, USG20(W)-VPN firmware versions 4.16 through 5.35, and VPN series firmware versions 4.30 through 5.35, which could allow an authenticated attacker with administrator privileges to store malicious scripts in a vulnerable device.
network
low complexity
zyxel CWE-79
4.8