Vulnerabilities > Zyxel > Usg60W Firmware > Medium

DATE CVE VULNERABILITY TITLE RISK
2022-12-06 CVE-2022-40603 Cross-site Scripting vulnerability in Zyxel products
A cross-site scripting (XSS) vulnerability in the CGI program of Zyxel ZyWALL/USG series firmware versions 4.30 through 4.72, VPN series firmware versions 4.30 through 5.31, USG FLEX series firmware versions 4.50 through 5.31, and ATP series firmware versions 4.32 through 5.31, which could allow an attacker to trick a user into visiting a crafted URL with the XSS payload.
network
low complexity
zyxel CWE-79
6.1
2019-04-22 CVE-2019-9955 Cross-site Scripting vulnerability in Zyxel products
On Zyxel ATP200, ATP500, ATP800, USG20-VPN, USG20W-VPN, USG40, USG40W, USG60, USG60W, USG110, USG210, USG310, USG1100, USG1900, USG2200-VPN, ZyWALL 110, ZyWALL 310, ZyWALL 1100 devices, the security firewall login page is vulnerable to Reflected XSS via the unsanitized 'mp_idx' parameter.
network
zyxel CWE-79
4.3