CVE-2023-27361

May 3, 2024, 12:50 p.m.

Awaiting Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

NETGEAR RAX30 routers

Source

zdi-disclosures@trendmicro.com

Tags

CVE-2023-27361 details

Published : May 3, 2024, 2:15 a.m.
Last Modified : May 3, 2024, 12:50 p.m.

Description

NETGEAR RAX30 rex_cgi JSON Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR RAX30 routers. Authentication is required to exploit this vulnerability. The specific flaw exists within the handling of JSON data. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-19355.

CVSS Score

1 2 3 4 5 6.8 7 8 9 10

Weakness

Weakness Name Description

CVSS Data

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score

6.8

Exploitability Score

Impact Score

Base Severity

MEDIUM

This website uses the NVD API, but is not approved or certified by it.