Vulnerabilities > Zyxel > Usg20 Firmware > Medium

DATE CVE VULNERABILITY TITLE RISK
2022-05-24 CVE-2022-0734 Cross-site Scripting vulnerability in Zyxel products
A cross-site scripting vulnerability was identified in the CGI program of Zyxel USG/ZyWALL series firmware versions 4.35 through 4.70, USG FLEX series firmware versions 4.50 through 5.20, ATP series firmware versions 4.35 through 5.20, and VPN series firmware versions 4.35 through 5.20, that could allow an attacker to obtain some information stored in the user's browser, such as cookies or session tokens, via a malicious script.
network
zyxel CWE-79
4.3
2022-05-24 CVE-2022-0910 Improper Authentication vulnerability in Zyxel products
A downgrade from two-factor authentication to one-factor authentication vulnerability in the CGI program of Zyxel USG/ZyWALL series firmware versions 4.32 through 4.71, USG FLEX series firmware versions 4.50 through 5.21, ATP series firmware versions 4.32 through 5.21, and VPN series firmware versions 4.32 through 5.21, that could allow an authenticated attacker to bypass the second authentication phase to connect the IPsec VPN server even though the two-factor authentication (2FA) was enabled.
network
low complexity
zyxel CWE-287
4.0