A cross-site scripting (XSS) vulnerability in the CGI program of Zyxel ZyWALL/USG series firmware versions 4.30 through 4.72, VPN series firmware versions 4.30 through 5.31, USG FLEX series firmware versions 4.50 through 5.31, and ATP series firmware versions 4.32 through 5.31, which could allow an attacker to trick a user into visiting a crafted URL with the XSS payload. Then, the attacker could gain access to some browser-based information if the malicious script is executed on the victim’s browser.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Zyxel

Published: 2022-12-06T00:00:00

Updated: 2022-12-06T00:00:00

Reserved: 2022-09-12T00:00:00


Link: CVE-2022-40603

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-12-06T02:15:09.730

Modified: 2022-12-08T16:41:37.513


Link: CVE-2022-40603

JSON object: View

cve-icon Redhat Information

No data.

CWE