CVE-2022-0734

A cross-site scripting vulnerability was identified in the CGI program of Zyxel USG/ZyWALL series firmware versions 4.35 through 4.70, USG FLEX series firmware versions 4.50 through 5.20, ATP series firmware versions 4.35 through 5.20, and VPN series firmware versions 4.35 through 5.20, that could allow an attacker to obtain some information stored in the user's browser, such as cookies or session tokens, via a malicious script.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:zyxel:vpn100_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:vpn100:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:zyxel:vpn1000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:vpn1000:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:zyxel:vpn300_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:vpn300:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:zyxel:vpn50_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:vpn50:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:zyxel:atp100_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:atp100:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:zyxel:atp100w_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:atp100w:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:zyxel:atp200_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:atp200:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:zyxel:atp500_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:atp500:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:zyxel:atp700_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:atp700:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
cpe:2.3:o:zyxel:atp800_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:atp800:-:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
cpe:2.3:o:zyxel:usg_110_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:usg_110:-:*:*:*:*:*:*:*

Configuration 12 (hide)

AND
cpe:2.3:o:zyxel:usg_1100_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:usg_1100:-:*:*:*:*:*:*:*

Configuration 13 (hide)

AND
cpe:2.3:o:zyxel:usg_1900_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:usg_1900:-:*:*:*:*:*:*:*

Configuration 14 (hide)

AND
cpe:2.3:o:zyxel:usg_20w_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:usg_20w:-:*:*:*:*:*:*:*

Configuration 15 (hide)

AND
cpe:2.3:o:zyxel:usg_20w-vpn_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:usg_20w-vpn:-:*:*:*:*:*:*:*

Configuration 16 (hide)

AND
cpe:2.3:o:zyxel:usg_2200-vpn_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:usg_2200-vpn:-:*:*:*:*:*:*:*

Configuration 17 (hide)

AND
cpe:2.3:o:zyxel:usg_310_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:usg_310:-:*:*:*:*:*:*:*

Configuration 18 (hide)

AND
cpe:2.3:o:zyxel:usg_40_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:usg_40:-:*:*:*:*:*:*:*

Configuration 19 (hide)

AND
cpe:2.3:o:zyxel:usg_40w_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:usg_40w:-:*:*:*:*:*:*:*

Configuration 20 (hide)

AND
cpe:2.3:o:zyxel:usg_60_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:usg_60:-:*:*:*:*:*:*:*

Configuration 21 (hide)

AND
cpe:2.3:o:zyxel:usg_60w_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:usg_60w:-:*:*:*:*:*:*:*

Configuration 22 (hide)

AND
cpe:2.3:o:zyxel:usg_flex_100_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:usg_flex_100:-:*:*:*:*:*:*:*

Configuration 23 (hide)

AND
cpe:2.3:o:zyxel:usg_flex_100w_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:usg_flex_100w:-:*:*:*:*:*:*:*

Configuration 24 (hide)

AND
cpe:2.3:o:zyxel:usg_flex_200_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:usg_flex_200:-:*:*:*:*:*:*:*

Configuration 25 (hide)

AND
cpe:2.3:o:zyxel:usg_flex_500_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:usg_flex_500:-:*:*:*:*:*:*:*

Configuration 26 (hide)

AND
cpe:2.3:o:zyxel:usg_flex_700_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:usg_flex_700:-:*:*:*:*:*:*:*

Configuration 27 (hide)

AND
cpe:2.3:o:zyxel:usg200_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:usg200:-:*:*:*:*:*:*:*

Configuration 28 (hide)

AND
cpe:2.3:o:zyxel:usg20_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:usg20:-:*:*:*:*:*:*:*

Configuration 29 (hide)

AND
cpe:2.3:o:zyxel:usg210_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:usg210:-:*:*:*:*:*:*:*

Configuration 30 (hide)

AND
cpe:2.3:o:zyxel:usg2200_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:usg2200:-:*:*:*:*:*:*:*

Configuration 31 (hide)

AND
cpe:2.3:o:zyxel:usg300_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:usg300:-:*:*:*:*:*:*:*

Configuration 32 (hide)

AND
cpe:2.3:o:zyxel:usg310_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:usg310:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-05-24 03:15

Updated : 2024-02-28 19:09


NVD link : CVE-2022-0734

Mitre link : CVE-2022-0734

CVE.ORG link : CVE-2022-0734


JSON object : View

Products Affected

zyxel

  • vpn50_firmware
  • atp800_firmware
  • usg_60
  • usg2200
  • usg20_firmware
  • atp500
  • usg_1900_firmware
  • atp700
  • usg_40
  • usg_flex_700_firmware
  • vpn1000_firmware
  • usg_flex_200_firmware
  • atp200_firmware
  • usg300
  • atp700_firmware
  • usg20
  • usg310
  • usg2200_firmware
  • vpn300
  • usg_110_firmware
  • atp500_firmware
  • usg_20w-vpn
  • usg_310_firmware
  • usg_2200-vpn
  • usg_60w_firmware
  • usg_flex_500_firmware
  • atp100
  • usg_flex_700
  • usg_20w_firmware
  • atp100_firmware
  • usg_60w
  • atp100w_firmware
  • usg_1900
  • usg_flex_100
  • usg_1100
  • atp200
  • usg_flex_100_firmware
  • usg_flex_100w_firmware
  • usg210
  • usg_flex_200
  • vpn50
  • usg200_firmware
  • atp100w
  • vpn100_firmware
  • usg200
  • usg_60_firmware
  • usg_40w
  • usg_40w_firmware
  • usg_flex_500
  • atp800
  • usg_2200-vpn_firmware
  • usg_40_firmware
  • vpn100
  • vpn1000
  • usg210_firmware
  • usg_20w-vpn_firmware
  • usg300_firmware
  • usg310_firmware
  • usg_20w
  • vpn300_firmware
  • usg_1100_firmware
  • usg_flex_100w
  • usg_110
  • usg_310
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')