CVE-2019-12581

CVE-2019-12581

A reflective Cross-site scripting (XSS) vulnerability in the free_time_failed.cgi CGI program in selected Zyxel ZyWall, USG, and UAG devices allows remote attackers to inject arbitrary web script or HTML via the err_msg parameter.

Source: CVE-2019-12581

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다