6.1
MEDIUM
CVE-2024-42061
Zyxel ATP/USG FLEX/USG20-W Reflexive XSS
Description

A reflected cross-site scripting (XSS) vulnerability in the CGI program "dynamic_script.cgi" of Zyxel ATP series firmware versions from V4.32 through V5.38, USG FLEX series firmware versions from V4.50 through V5.38, USG FLEX 50(W) series firmware versions from V4.16 through V5.38, and USG20(W)-VPN series firmware versions from V4.16 through V5.38 could allow an attacker to trick a user into visiting a crafted URL with the XSS payload. The attacker could obtain browser-based information if the malicious script is executed on the victim’s browser.

INFO

Published Date :

Sept. 3, 2024, 3:15 a.m.

Last Modified :

Sept. 5, 2024, 2:32 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2024-42061 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Zyxel usg_20w-vpn_firmware
2 Zyxel usg_flex_100_firmware
3 Zyxel zld_firmware
4 Zyxel atp100
5 Zyxel atp200
6 Zyxel atp500
7 Zyxel atp100w
8 Zyxel atp700
9 Zyxel atp800
10 Zyxel usg_flex_100
11 Zyxel usg_flex_50
12 Zyxel usg_flex_200
13 Zyxel usg_flex_500
14 Zyxel usg_flex_700
15 Zyxel usg_flex_100w
16 Zyxel usg_flex_50w
17 Zyxel usg_20w-vpn
18 Zyxel usg_flex_100ax
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-42061.

URL Resource
https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-firewalls-09-03-2024 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-42061 vulnerability anywhere in the article.

  • TheCyberThrone
Zyxel fixes Critical Vulnerability CVE-2024-7261

Zyxel released updates to fix a critical vulnerability that impacts 28 access points (AP) and security router version.The Zyxel vulnerability is tracked as CVE-2024-7261 CVSS score of 9.8, which is co ... Read more

Published Date: Sep 05, 2024 (2 weeks ago)
  • Ars Technica
Zyxel warns of vulnerabilities in a wide range of its products

GET YER PATCHING ON — Most serious vulnerabilities carry severity ratings of 9.8 and 8.1 out of a possible 10. Getty Images Networking hardware-maker Zyxel is warning of nearly a dozen vulnerabilit ... Read more

Published Date: Sep 04, 2024 (2 weeks ago)
  • The Cyber Express
High-Risk Vulnerabilities Discovered in Zyxel Firewalls: What You Need to Know

Zyxel Networks has recently issued a critical alert regarding several high-risk vulnerabilities affecting their firewall products. This warning comes as part of a broader security advisory that highli ... Read more

Published Date: Sep 04, 2024 (2 weeks ago)
  • The Hacker News
Zyxel Patches Critical OS Command Injection Flaw in Access Points and Routers

Vulnerability / Network Security Zyxel has released software updates to address a critical security flaw impacting certain access point (AP) and security router versions that could result in the execu ... Read more

Published Date: Sep 04, 2024 (2 weeks ago)
  • BleepingComputer
Zyxel warns of critical OS command injection flaw in routers

Zyxel has released security updates to address a critical vulnerability impacting multiple models of its business routers, potentially allowing unauthenticated attackers to perform OS command injectio ... Read more

Published Date: Sep 03, 2024 (2 weeks, 1 day ago)
  • Help Net Security
Critical flaw in Zyxel’s secure routers allows OS command execution via cookie (CVE-2024-7261)

Zyxel has patched a myriad of vulnerabilities in its various networking devices, including a critical one (CVE-2024-7261) that may allow unauthenticated attackers to execute OS commands on many Zyxel ... Read more

Published Date: Sep 03, 2024 (2 weeks, 1 day ago)

The following table lists the changes that have been made to the CVE-2024-42061 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Sep. 05, 2024

    Action Type Old Value New Value
    Changed Reference Type https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-firewalls-09-03-2024 No Types Assigned https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-firewalls-09-03-2024 Vendor Advisory
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:zld_firmware:*:*:*:*:*:*:*:* versions from (including) 4.32 up to (excluding) 5.39 OR cpe:2.3:h:zyxel:atp100:-:*:*:*:*:*:*:* cpe:2.3:h:zyxel:atp100w:-:*:*:*:*:*:*:* cpe:2.3:h:zyxel:atp200:-:*:*:*:*:*:*:* cpe:2.3:h:zyxel:atp500:-:*:*:*:*:*:*:* cpe:2.3:h:zyxel:atp700:-:*:*:*:*:*:*:* cpe:2.3:h:zyxel:atp800:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:zld_firmware:*:*:*:*:*:*:*:* versions from (including) 4.50 up to (excluding) 5.39 OR cpe:2.3:h:zyxel:usg_flex_100:-:*:*:*:*:*:*:* cpe:2.3:h:zyxel:usg_flex_100ax:-:*:*:*:*:*:*:* cpe:2.3:h:zyxel:usg_flex_100w:-:*:*:*:*:*:*:* cpe:2.3:h:zyxel:usg_flex_200:-:*:*:*:*:*:*:* cpe:2.3:h:zyxel:usg_flex_50:-:*:*:*:*:*:*:* cpe:2.3:h:zyxel:usg_flex_500:-:*:*:*:*:*:*:* cpe:2.3:h:zyxel:usg_flex_700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:zld_firmware:*:*:*:*:*:*:*:* versions from (including) 4.16 up to (excluding) 5.39 OR cpe:2.3:h:zyxel:usg_flex_50w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:zld_firmware:*:*:*:*:*:*:*:* versions from (including) 4.16 up to (excluding) 5.39 OR cpe:2.3:h:zyxel:usg_20w-vpn:-:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Sep. 03, 2024

    Action Type Old Value New Value
    Added Description A reflected cross-site scripting (XSS) vulnerability in the CGI program "dynamic_script.cgi" of Zyxel ATP series firmware versions from V4.32 through V5.38, USG FLEX series firmware versions from V4.50 through V5.38, USG FLEX 50(W) series firmware versions from V4.16 through V5.38, and USG20(W)-VPN series firmware versions from V4.16 through V5.38 could allow an attacker to trick a user into visiting a crafted URL with the XSS payload. The attacker could obtain browser-based information if the malicious script is executed on the victim’s browser.
    Added Reference Zyxel Corporation https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-firewalls-09-03-2024 [No types assigned]
    Added CWE Zyxel Corporation CWE-79
    Added CVSS V3.1 Zyxel Corporation AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-42061 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-42061 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability