THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-5773

Netentsec NS-ASG Application Security Gateway deletemacbind.php sql injection

AssignerVulDB
Reserved2024-06-08
Published2024-06-09
Updated2024-06-10

Description

EN DE

A vulnerability, which was classified as critical, was found in Netentsec NS-ASG Application Security Gateway 6.3. Affected is an unknown function of the file /protocol/firewall/deletemacbind.php. The manipulation of the argument messagecontent leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-267456. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

Es wurde eine Schwachstelle in Netentsec NS-ASG Application Security Gateway 6.3 gefunden. Sie wurde als kritisch eingestuft. Hiervon betroffen ist ein unbekannter Codeblock der Datei /protocol/firewall/deletemacbind.php. Mit der Manipulation des Arguments messagecontent mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk angegangen werden. Der Exploit steht zur öffentlichen Verfügung.



MEDIUM: 5.3CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
MEDIUM: 6.3CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
MEDIUM: 6.3CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.5CVSS:2.0/AV:N/AC:L/Au:S/C:P/I:P/A:P

Problem types

CWE-89 SQL Injection

Product status

6.3
affected

Timeline

2024-06-08:Advisory disclosed
2024-06-08:VulDB entry created
2024-06-08:VulDB entry last update

Credits

N3xu5Cr4ck37 (VulDB User) reporter

References

https://vuldb.com/?id.267456 (VDB-267456 | Netentsec NS-ASG Application Security Gateway deletemacbind.php sql injection) vdb-entry technical-description

https://vuldb.com/?ctiid.267456 (VDB-267456 | CTI Indicators (IOB, IOC, TTP, IOA)) signature permissions-required

https://vuldb.com/?submit.349551 (Submit #349551 | Beijing Wangkang Technology Co. NS-ASG 6.3 application security gateway.) third-party-advisory

https://github.com/L1OudFd8cl09/CVE/issues/3 exploit issue-tracking

cve.org CVE-2024-5773

nvd.nist.gov CVE-2024-5773

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-5773
© Copyright 2024 THREATINT. Made in Cyprus with +