THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-5772

Netentsec NS-ASG Application Security Gateway deleteiscuser.php sql injection

AssignerVulDB
Reserved2024-06-08
Published2024-06-09
Updated2024-06-09

Description

EN DE

A vulnerability, which was classified as critical, has been found in Netentsec NS-ASG Application Security Gateway 6.3. This issue affects some unknown processing of the file /protocol/iscuser/deleteiscuser.php. The manipulation of the argument messagecontent leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-267455. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

Eine Schwachstelle wurde in Netentsec NS-ASG Application Security Gateway 6.3 entdeckt. Sie wurde als kritisch eingestuft. Davon betroffen ist unbekannter Code der Datei /protocol/iscuser/deleteiscuser.php. Dank Manipulation des Arguments messagecontent mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk erfolgen. Der Exploit steht zur öffentlichen Verfügung.



MEDIUM: 5.3CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
MEDIUM: 6.3CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
MEDIUM: 6.3CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.5CVSS:2.0/AV:N/AC:L/Au:S/C:P/I:P/A:P

Problem types

CWE-89 SQL Injection

Product status

6.3
affected

Timeline

2024-06-08:Advisory disclosed
2024-06-08:VulDB entry created
2024-06-08:VulDB entry last update

Credits

Biowind (VulDB User) reporter

References

https://vuldb.com/?id.267455 (VDB-267455 | Netentsec NS-ASG Application Security Gateway deleteiscuser.php sql injection) vdb-entry technical-description

https://vuldb.com/?ctiid.267455 (VDB-267455 | CTI Indicators (IOB, IOC, TTP, IOA)) signature permissions-required

https://vuldb.com/?submit.348486 (Submit #348486 | Beijing Wangkang Technology Co. NS-ASG 6.3 application security gateway) third-party-advisory

https://github.com/charliecatsec/cve1/blob/main/NS-ASG-sql-deleteiscuser.md exploit

cve.org CVE-2024-5772

nvd.nist.gov CVE-2024-5772

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-5772
© Copyright 2024 THREATINT. Made in Cyprus with +