CVE-2024-42061 - Zyxel ATP/USG FLEX/USG20-W Reflexive XSS

1 month ago 25
ARTICLE AD BOX
CVE ID : CVE-2024-42061
Published : Sept. 3, 2024, 3:15 a.m. | 24 minutes ago
Description : A reflected cross-site scripting (XSS) vulnerability in the CGI program "dynamic_script.cgi" of Zyxel ATP series firmware versions from V4.32 through V5.38, USG FLEX series firmware versions from V4.50 through V5.38, USG FLEX 50(W) series firmware versions from V4.16 through V5.38, and USG20(W)-VPN series firmware versions from V4.16 through V5.38 could allow an attacker to trick a user into visiting a crafted URL with the XSS payload. The attacker could obtain browser-based information if the malicious script is executed on the victim’s browser.
Severity: 6.1 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article