We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2023-5826

Netentsec NS-ASG Application Security Gateway list_onlineuser.php sql injection



AssignerVulDB
Reserved2023-10-27
Published2023-10-27
Updated2024-08-02

Description

EN DE

A vulnerability was found in Netentsec NS-ASG Application Security Gateway 6.3 and classified as critical. Affected by this issue is some unknown functionality of the file /admin/list_onlineuser.php. The manipulation of the argument SessionId leads to sql injection. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-243716. NOTE: We tried to contact the vendor early about the disclosure but the official mail address was not working properly.

Eine Schwachstelle wurde in Netentsec NS-ASG Application Security Gateway 6.3 gefunden. Sie wurde als kritisch eingestuft. Es geht hierbei um eine nicht näher spezifizierte Funktion der Datei /admin/list_onlineuser.php. Dank der Manipulation des Arguments SessionId mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Exploit steht zur öffentlichen Verfügung.



MEDIUM: 5.5CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
MEDIUM: 5.5CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
5.2CVSS:2.0/AV:A/AC:L/Au:S/C:P/I:P/A:P

Problem types

CWE-89 SQL Injection

Product status

6.3
affected

Timeline

2023-10-27:Advisory disclosed
2023-10-27:VulDB entry created
2023-10-27:VulDB entry last update

Credits

1558549441 (VulDB User) 0x4004d7c540

References

https://vuldb.com/?id.243716 vdb-entry technical-description

https://vuldb.com/?ctiid.243716 signature permissions-required

https://github.com/Cubi123123123/cve/blob/main/NS-ASG-sql-list_onlineuser.md exploit

cve.org CVE-2023-5826

nvd.nist.gov CVE-2023-5826

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.