CVE-2024-5773

June 9, 2024, 3:15 a.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

Netentsec NS-ASG Application Security Gateway

  • 6.3

Source

cna@vuldb.com

Tags

CVE-2024-5773 details

Published : June 9, 2024, 3:15 a.m.
Last Modified : June 9, 2024, 3:15 a.m.

Description

A vulnerability, which was classified as critical, was found in Netentsec NS-ASG Application Security Gateway 6.3. Affected is an unknown function of the file /protocol/firewall/deletemacbind.php. The manipulation of the argument messagecontent leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-267456. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

CVSS Score

1 2 3 4 5 6.3 7 8 9 10

Weakness

Weakness Name Description

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

Base Score

6.3

Exploitability Score

Impact Score

Base Severity

MEDIUM

This website uses the NVD API, but is not approved or certified by it.