Vulnerabilites related to Netentsec - NS-ASG Application Security Gateway
CVE-2024-6007 (GCVE-0-2024-6007)
Vulnerability from cvelistv5
Published
2024-06-15 13:00
Modified
2024-08-01 21:25
Severity ?
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - SQL Injection
Summary
A vulnerability classified as critical has been found in Netentsec NS-ASG Application Security Gateway 6.3. This affects an unknown part of the file /protocol/iscgwtunnel/deleteiscgwrouteconf.php. The manipulation of the argument messagecontent leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-268695. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Netentsec | NS-ASG Application Security Gateway |
Version: 6.3 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:netentsec:application_security_gateway:6.3:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "application_security_gateway", "vendor": "netentsec", "versions": [ { "status": "affected", "version": "6.3" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-6007", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-15T20:06:17.635310Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-15T20:10:43.972Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T21:25:03.178Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-268695 | Netentsec NS-ASG Application Security Gateway deleteiscgwrouteconf.php sql injection", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.268695" }, { "name": "VDB-268695 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.268695" }, { "name": "Submit #351902 | Beijing Wangkang Technology Co. NS-ASG Application Security Gateway 6.3 Wangkang\u0027s application security gateway product", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.351902" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/SecureF1sh/findings/blob/main/ns_sqli.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "NS-ASG Application Security Gateway", "vendor": "Netentsec", "versions": [ { "status": "affected", "version": "6.3" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "k9VJ2Mq6 (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical has been found in Netentsec NS-ASG Application Security Gateway 6.3. This affects an unknown part of the file /protocol/iscgwtunnel/deleteiscgwrouteconf.php. The manipulation of the argument messagecontent leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-268695. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "Es wurde eine Schwachstelle in Netentsec NS-ASG Application Security Gateway 6.3 entdeckt. Sie wurde als kritisch eingestuft. Es betrifft eine unbekannte Funktion der Datei /protocol/iscgwtunnel/deleteiscgwrouteconf.php. Durch das Beeinflussen des Arguments messagecontent mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-15T13:00:06.148Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-268695 | Netentsec NS-ASG Application Security Gateway deleteiscgwrouteconf.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.268695" }, { "name": "VDB-268695 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.268695" }, { "name": "Submit #351902 | Beijing Wangkang Technology Co. NS-ASG Application Security Gateway 6.3 Wangkang\u0027s application security gateway product", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.351902" }, { "tags": [ "exploit" ], "url": "https://github.com/SecureF1sh/findings/blob/main/ns_sqli.md" } ], "timeline": [ { "lang": "en", "time": "2024-06-14T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-06-14T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-06-14T17:41:17.000Z", "value": "VulDB entry last update" } ], "title": "Netentsec NS-ASG Application Security Gateway deleteiscgwrouteconf.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-6007", "datePublished": "2024-06-15T13:00:06.148Z", "dateReserved": "2024-06-14T15:36:07.406Z", "dateUpdated": "2024-08-01T21:25:03.178Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-2330 (GCVE-0-2024-2330)
Vulnerability from cvelistv5
Published
2024-03-09 09:00
Modified
2024-08-12 13:50
Severity ?
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - SQL Injection
Summary
A vulnerability was found in Netentsec NS-ASG Application Security Gateway 6.3. It has been classified as critical. This affects an unknown part of the file /protocol/index.php. The manipulation of the argument IPAddr leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-256281 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Netentsec | NS-ASG Application Security Gateway |
Version: 6.3 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T19:11:53.475Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-256281 | Netentsec NS-ASG Application Security Gateway index.php sql injection", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.256281" }, { "name": "VDB-256281 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.256281" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/jikedaodao/cve/blob/main/NS-ASG-sql-addmacbind.md" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:netentsec:application_security_gateway:6.3:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "application_security_gateway", "vendor": "netentsec", "versions": [ { "status": "affected", "version": "6.3" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-2330", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-03-12T18:18:10.361149Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-12T13:50:56.279Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "NS-ASG Application Security Gateway", "vendor": "Netentsec", "versions": [ { "status": "affected", "version": "6.3" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "jikedaodao (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Netentsec NS-ASG Application Security Gateway 6.3. It has been classified as critical. This affects an unknown part of the file /protocol/index.php. The manipulation of the argument IPAddr leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-256281 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "Es wurde eine Schwachstelle in Netentsec NS-ASG Application Security Gateway 6.3 ausgemacht. Sie wurde als kritisch eingestuft. Hiervon betroffen ist ein unbekannter Codeblock der Datei /protocol/index.php. Durch die Manipulation des Arguments IPAddr mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-09T09:00:08.392Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-256281 | Netentsec NS-ASG Application Security Gateway index.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.256281" }, { "name": "VDB-256281 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.256281" }, { "tags": [ "exploit" ], "url": "https://github.com/jikedaodao/cve/blob/main/NS-ASG-sql-addmacbind.md" } ], "timeline": [ { "lang": "en", "time": "2024-03-08T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-03-08T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-03-08T18:52:47.000Z", "value": "VulDB entry last update" } ], "title": "Netentsec NS-ASG Application Security Gateway index.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-2330", "datePublished": "2024-03-09T09:00:08.392Z", "dateReserved": "2024-03-08T17:47:35.248Z", "dateUpdated": "2024-08-12T13:50:56.279Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-7161 (GCVE-0-2023-7161)
Vulnerability from cvelistv5
Published
2023-12-29 08:00
Modified
2024-08-02 08:50
Severity ?
7.3 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - SQL Injection
Summary
A vulnerability classified as critical has been found in Netentsec NS-ASG Application Security Gateway 6.3.1. This affects an unknown part of the file index.php?para=index of the component Login. The manipulation of the argument check_VirtualSiteId leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-249183.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Netentsec | NS-ASG Application Security Gateway |
Version: 6.3.1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T08:50:08.192Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.249183" }, { "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.249183" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/fixitc/cve/blob/main/sql.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "modules": [ "Login" ], "product": "NS-ASG Application Security Gateway", "vendor": "Netentsec", "versions": [ { "status": "affected", "version": "6.3.1" } ] } ], "credits": [ { "lang": "en", "type": "analyst", "value": "fixitc (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical has been found in Netentsec NS-ASG Application Security Gateway 6.3.1. This affects an unknown part of the file index.php?para=index of the component Login. The manipulation of the argument check_VirtualSiteId leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-249183." }, { "lang": "de", "value": "Es wurde eine Schwachstelle in Netentsec NS-ASG Application Security Gateway 6.3.1 entdeckt. Sie wurde als kritisch eingestuft. Dabei betrifft es einen unbekannter Codeteil der Datei index.php?para=index der Komponente Login. Dank der Manipulation des Arguments check_VirtualSiteId mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-29T08:00:05.846Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.249183" }, { "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.249183" }, { "tags": [ "exploit" ], "url": "https://github.com/fixitc/cve/blob/main/sql.md" } ], "timeline": [ { "lang": "en", "time": "2023-12-28T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2023-12-28T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2023-12-28T15:55:30.000Z", "value": "VulDB entry last update" } ], "title": "Netentsec NS-ASG Application Security Gateway Login sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2023-7161", "datePublished": "2023-12-29T08:00:05.846Z", "dateReserved": "2023-12-28T14:49:57.264Z", "dateUpdated": "2024-08-02T08:50:08.192Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-3458 (GCVE-0-2024-3458)
Vulnerability from cvelistv5
Published
2024-04-08 18:00
Modified
2024-08-01 20:12
Severity ?
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - SQL Injection
Summary
A vulnerability classified as critical was found in Netentsec NS-ASG Application Security Gateway 6.3. This vulnerability affects unknown code of the file /admin/add_ikev2.php. The manipulation of the argument TunnelId leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-259714 is the identifier assigned to this vulnerability.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Netentsec | NS-ASG Application Security Gateway |
Version: 6.3 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-3458", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-04-09T19:06:45.516479Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-05T17:22:37.932Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T20:12:07.704Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-259714 | Netentsec NS-ASG Application Security Gateway add_ikev2.php sql injection", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.259714" }, { "name": "VDB-259714 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.259714" }, { "name": "Submit #312186 | Beijing Wangkang Technology Co., Ltd. NS-ASG application security gateway. 6.3 security gateway intelligent management platform", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.312186" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/hundanchen69/cve/blob/main/NS-ASG-sql-add_ikev2.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "NS-ASG Application Security Gateway", "vendor": "Netentsec", "versions": [ { "status": "affected", "version": "6.3" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "chenzefeng (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical was found in Netentsec NS-ASG Application Security Gateway 6.3. This vulnerability affects unknown code of the file /admin/add_ikev2.php. The manipulation of the argument TunnelId leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-259714 is the identifier assigned to this vulnerability." }, { "lang": "de", "value": "In Netentsec NS-ASG Application Security Gateway 6.3 wurde eine Schwachstelle entdeckt. Sie wurde als kritisch eingestuft. Hierbei betrifft es unbekannten Programmcode der Datei /admin/add_ikev2.php. Durch Manipulation des Arguments TunnelId mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-08T18:00:04.979Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-259714 | Netentsec NS-ASG Application Security Gateway add_ikev2.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.259714" }, { "name": "VDB-259714 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.259714" }, { "name": "Submit #312186 | Beijing Wangkang Technology Co., Ltd. NS-ASG application security gateway. 6.3 security gateway intelligent management platform", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.312186" }, { "tags": [ "exploit" ], "url": "https://github.com/hundanchen69/cve/blob/main/NS-ASG-sql-add_ikev2.md" } ], "timeline": [ { "lang": "en", "time": "2024-04-08T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-04-08T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-04-08T12:17:01.000Z", "value": "VulDB entry last update" } ], "title": "Netentsec NS-ASG Application Security Gateway add_ikev2.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-3458", "datePublished": "2024-04-08T18:00:04.979Z", "dateReserved": "2024-04-08T10:11:50.859Z", "dateUpdated": "2024-08-01T20:12:07.704Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-2021 (GCVE-0-2024-2021)
Vulnerability from cvelistv5
Published
2024-02-29 23:31
Modified
2024-08-08 18:45
Severity ?
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - SQL Injection
Summary
A vulnerability was found in Netentsec NS-ASG Application Security Gateway 6.3. It has been classified as critical. Affected is an unknown function of the file /admin/list_localuser.php. The manipulation of the argument ResId leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-255300. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Netentsec | NS-ASG Application Security Gateway |
Version: 6.3 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T18:56:22.522Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-255300 | Netentsec NS-ASG Application Security Gateway list_localuser.php sql injection", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.255300" }, { "name": "VDB-255300 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.255300" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/dtxharry/cve/blob/main/cve.md" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:o:netentsec:application_security_gateway_firmware:6.3:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "application_security_gateway_firmware", "vendor": "netentsec", "versions": [ { "status": "affected", "version": "6.3" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-2021", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-03-01T19:22:52.745463Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-08T18:45:02.218Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "NS-ASG Application Security Gateway", "vendor": "Netentsec", "versions": [ { "status": "affected", "version": "6.3" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "dtxharry (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Netentsec NS-ASG Application Security Gateway 6.3. It has been classified as critical. Affected is an unknown function of the file /admin/list_localuser.php. The manipulation of the argument ResId leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-255300. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "Es wurde eine kritische Schwachstelle in Netentsec NS-ASG Application Security Gateway 6.3 ausgemacht. Es betrifft eine unbekannte Funktion der Datei /admin/list_localuser.php. Dank Manipulation des Arguments ResId mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-02-29T23:31:04.361Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-255300 | Netentsec NS-ASG Application Security Gateway list_localuser.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.255300" }, { "name": "VDB-255300 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.255300" }, { "tags": [ "exploit" ], "url": "https://github.com/dtxharry/cve/blob/main/cve.md" } ], "timeline": [ { "lang": "en", "time": "2024-02-29T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-02-29T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-02-29T17:36:19.000Z", "value": "VulDB entry last update" } ], "title": "Netentsec NS-ASG Application Security Gateway list_localuser.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-2021", "datePublished": "2024-02-29T23:31:04.361Z", "dateReserved": "2024-02-29T16:30:59.558Z", "dateUpdated": "2024-08-08T18:45:02.218Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-3041 (GCVE-0-2024-3041)
Vulnerability from cvelistv5
Published
2024-03-28 15:00
Modified
2024-08-01 19:32
Severity ?
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - SQL Injection
Summary
A vulnerability has been found in Netentsec NS-ASG Application Security Gateway 6.3 and classified as critical. This vulnerability affects unknown code of the file /protocol/log/listloginfo.php. The manipulation leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-258430 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Netentsec | NS-ASG Application Security Gateway |
Version: 6.3 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-3041", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-03-28T15:47:07.535772Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-05T17:21:19.091Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T19:32:42.624Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-258430 | Netentsec NS-ASG Application Security Gateway listloginfo.php sql injection", "tags": [ "vdb-entry", "x_transferred" ], "url": "https://vuldb.com/?id.258430" }, { "name": "VDB-258430 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.258430" }, { "name": "Submit #302342 | Beijing Wangkang Technology Co., Ltd. Netcom NS-ASG application security gateway 6.3 security gateway intelligent management platform", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.302342" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/flyyue2001/cve/blob/main/NS-ASG-sql-listloginfo.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "NS-ASG Application Security Gateway", "vendor": "Netentsec", "versions": [ { "status": "affected", "version": "6.3" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "Activate-rz (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been found in Netentsec NS-ASG Application Security Gateway 6.3 and classified as critical. This vulnerability affects unknown code of the file /protocol/log/listloginfo.php. The manipulation leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-258430 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "In Netentsec NS-ASG Application Security Gateway 6.3 wurde eine kritische Schwachstelle gefunden. Es geht um eine nicht n\u00e4her bekannte Funktion der Datei /protocol/log/listloginfo.php. Durch das Manipulieren mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-28T15:00:05.375Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-258430 | Netentsec NS-ASG Application Security Gateway listloginfo.php sql injection", "tags": [ "vdb-entry" ], "url": "https://vuldb.com/?id.258430" }, { "name": "VDB-258430 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.258430" }, { "name": "Submit #302342 | Beijing Wangkang Technology Co., Ltd. Netcom NS-ASG application security gateway 6.3 security gateway intelligent management platform", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.302342" }, { "tags": [ "exploit" ], "url": "https://github.com/flyyue2001/cve/blob/main/NS-ASG-sql-listloginfo.md" } ], "timeline": [ { "lang": "en", "time": "2024-03-28T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-03-28T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-03-28T10:28:18.000Z", "value": "VulDB entry last update" } ], "title": "Netentsec NS-ASG Application Security Gateway listloginfo.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-3041", "datePublished": "2024-03-28T15:00:05.375Z", "dateReserved": "2024-03-28T09:22:43.326Z", "dateUpdated": "2024-08-01T19:32:42.624Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-5826 (GCVE-0-2023-5826)
Vulnerability from cvelistv5
Published
2023-10-27 17:31
Modified
2024-08-02 08:14
Severity ?
5.5 (Medium) - CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
5.5 (Medium) - CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
5.5 (Medium) - CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - SQL Injection
Summary
A vulnerability was found in Netentsec NS-ASG Application Security Gateway 6.3 and classified as critical. Affected by this issue is some unknown functionality of the file /admin/list_onlineuser.php. The manipulation of the argument SessionId leads to sql injection. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-243716. NOTE: We tried to contact the vendor early about the disclosure but the official mail address was not working properly.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Netentsec | NS-ASG Application Security Gateway |
Version: 6.3 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2023-5826", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-07-09T19:31:17.788134Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-09T19:31:27.922Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T08:14:24.123Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.243716" }, { "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.243716" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/Cubi123123123/cve/blob/main/NS-ASG-sql-list_onlineuser.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "NS-ASG Application Security Gateway", "vendor": "Netentsec", "versions": [ { "status": "affected", "version": "6.3" } ] } ], "credits": [ { "lang": "en", "type": "analyst", "value": "1558549441 (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Netentsec NS-ASG Application Security Gateway 6.3 and classified as critical. Affected by this issue is some unknown functionality of the file /admin/list_onlineuser.php. The manipulation of the argument SessionId leads to sql injection. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-243716. NOTE: We tried to contact the vendor early about the disclosure but the official mail address was not working properly." }, { "lang": "de", "value": "Eine Schwachstelle wurde in Netentsec NS-ASG Application Security Gateway 6.3 gefunden. Sie wurde als kritisch eingestuft. Es geht hierbei um eine nicht n\u00e4her spezifizierte Funktion der Datei /admin/list_onlineuser.php. Dank der Manipulation des Arguments SessionId mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 5.2, "vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-27T17:31:04.504Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.243716" }, { "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.243716" }, { "tags": [ "exploit" ], "url": "https://github.com/Cubi123123123/cve/blob/main/NS-ASG-sql-list_onlineuser.md" } ], "timeline": [ { "lang": "en", "time": "2023-10-27T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2023-10-27T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2023-10-27T12:47:07.000Z", "value": "VulDB entry last update" } ], "title": "Netentsec NS-ASG Application Security Gateway list_onlineuser.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2023-5826", "datePublished": "2023-10-27T17:31:04.504Z", "dateReserved": "2023-10-27T10:41:56.869Z", "dateUpdated": "2024-08-02T08:14:24.123Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-2649 (GCVE-0-2024-2649)
Vulnerability from cvelistv5
Published
2024-03-19 23:31
Modified
2025-04-10 20:18
Severity ?
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - SQL Injection
Summary
A vulnerability has been found in Netentsec NS-ASG Application Security Gateway 6.3 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /protocol/iscdevicestatus/deleteonlineuser.php. The manipulation of the argument messagecontent leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-257287. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Netentsec | NS-ASG Application Security Gateway |
Version: 6.3 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:netentsec:application_security_gateway:6.3:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "application_security_gateway", "vendor": "netentsec", "versions": [ { "status": "affected", "version": "6.3" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-2649", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-19T15:58:19.670741Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-10T20:18:41.638Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T19:18:48.187Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-257287 | Netentsec NS-ASG Application Security Gateway deleteonlineuser.php sql injection", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.257287" }, { "name": "VDB-257287 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.257287" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/flyyue2001/cve/blob/main/NS-ASG-sql-deleteonlineuser.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "NS-ASG Application Security Gateway", "vendor": "Netentsec", "versions": [ { "status": "affected", "version": "6.3" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "18070802606 (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been found in Netentsec NS-ASG Application Security Gateway 6.3 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /protocol/iscdevicestatus/deleteonlineuser.php. The manipulation of the argument messagecontent leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-257287. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "In Netentsec NS-ASG Application Security Gateway 6.3 wurde eine Schwachstelle gefunden. Sie wurde als kritisch eingestuft. Betroffen ist eine unbekannte Verarbeitung der Datei /protocol/iscdevicestatus/deleteonlineuser.php. Durch Manipulieren des Arguments messagecontent mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-19T23:31:04.748Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-257287 | Netentsec NS-ASG Application Security Gateway deleteonlineuser.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.257287" }, { "name": "VDB-257287 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.257287" }, { "tags": [ "exploit" ], "url": "https://github.com/flyyue2001/cve/blob/main/NS-ASG-sql-deleteonlineuser.md" } ], "timeline": [ { "lang": "en", "time": "2024-03-19T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-03-19T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-03-19T14:53:40.000Z", "value": "VulDB entry last update" } ], "title": "Netentsec NS-ASG Application Security Gateway deleteonlineuser.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-2649", "datePublished": "2024-03-19T23:31:04.748Z", "dateReserved": "2024-03-19T13:48:35.460Z", "dateUpdated": "2025-04-10T20:18:41.638Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-5784 (GCVE-0-2023-5784)
Vulnerability from cvelistv5
Published
2023-10-26 14:31
Modified
2024-09-17 13:55
Severity ?
5.5 (Medium) - CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
5.5 (Medium) - CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
5.5 (Medium) - CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - SQL Injection
Summary
A vulnerability was found in Netentsec NS-ASG Application Security Gateway 6.3 and classified as critical. Affected by this issue is some unknown functionality of the file /protocol/firewall/uploadfirewall.php. The manipulation of the argument messagecontent leads to sql injection. The exploit has been disclosed to the public and may be used. VDB-243590 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Netentsec | NS-ASG Application Security Gateway |
Version: 6.3 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T08:07:32.650Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.243590" }, { "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.243590" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/gb111d/ns-asg_poc/" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-5784", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-09T19:41:02.799469Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-17T13:55:45.147Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "NS-ASG Application Security Gateway", "vendor": "Netentsec", "versions": [ { "status": "affected", "version": "6.3" } ] } ], "credits": [ { "lang": "en", "type": "analyst", "value": "bows7ring (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Netentsec NS-ASG Application Security Gateway 6.3 and classified as critical. Affected by this issue is some unknown functionality of the file /protocol/firewall/uploadfirewall.php. The manipulation of the argument messagecontent leads to sql injection. The exploit has been disclosed to the public and may be used. VDB-243590 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "Eine Schwachstelle wurde in Netentsec NS-ASG Application Security Gateway 6.3 gefunden. Sie wurde als kritisch eingestuft. Davon betroffen ist unbekannter Code der Datei /protocol/firewall/uploadfirewall.php. Mittels Manipulieren des Arguments messagecontent mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 5.2, "vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-26T14:31:05.173Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.243590" }, { "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.243590" }, { "tags": [ "exploit" ], "url": "https://github.com/gb111d/ns-asg_poc/" } ], "timeline": [ { "lang": "en", "time": "2023-10-26T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2023-10-26T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2023-10-26T07:38:37.000Z", "value": "VulDB entry last update" } ], "title": "Netentsec NS-ASG Application Security Gateway uploadfirewall.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2023-5784", "datePublished": "2023-10-26T14:31:05.173Z", "dateReserved": "2023-10-26T05:33:26.350Z", "dateUpdated": "2024-09-17T13:55:45.147Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-3040 (GCVE-0-2024-3040)
Vulnerability from cvelistv5
Published
2024-03-28 14:31
Modified
2024-08-01 19:32
Severity ?
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - SQL Injection
Summary
A vulnerability, which was classified as critical, was found in Netentsec NS-ASG Application Security Gateway 6.3. This affects an unknown part of the file /admin/list_crl_conf. The manipulation of the argument CRLId leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-258429 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Netentsec | NS-ASG Application Security Gateway |
Version: 6.3 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:netentsec:application_security_gateway:6.3:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "application_security_gateway", "vendor": "netentsec", "versions": [ { "status": "affected", "version": "6.3" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-3040", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-04-08T17:50:45.397432Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-20T20:11:56.633Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T19:32:42.505Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-258429 | Netentsec NS-ASG Application Security Gateway list_crl_conf sql injection", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.258429" }, { "name": "VDB-258429 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.258429" }, { "name": "Submit #302340 | Beijing Wangkang Technology Co., Ltd. Netcom NS-ASG application security gateway. 6.3 security gateway intelligent management platform", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.302340" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/flyyue2001/cve/blob/main/NS-ASG-sql-list_crl_conf.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "NS-ASG Application Security Gateway", "vendor": "Netentsec", "versions": [ { "status": "affected", "version": "6.3" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "onelastcrush (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as critical, was found in Netentsec NS-ASG Application Security Gateway 6.3. This affects an unknown part of the file /admin/list_crl_conf. The manipulation of the argument CRLId leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-258429 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "Es wurde eine kritische Schwachstelle in Netentsec NS-ASG Application Security Gateway 6.3 gefunden. Betroffen hiervon ist ein unbekannter Ablauf der Datei /admin/list_crl_conf. Mittels Manipulieren des Arguments CRLId mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-28T14:31:05.302Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-258429 | Netentsec NS-ASG Application Security Gateway list_crl_conf sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.258429" }, { "name": "VDB-258429 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.258429" }, { "name": "Submit #302340 | Beijing Wangkang Technology Co., Ltd. Netcom NS-ASG application security gateway. 6.3 security gateway intelligent management platform", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.302340" }, { "tags": [ "exploit" ], "url": "https://github.com/flyyue2001/cve/blob/main/NS-ASG-sql-list_crl_conf.md" } ], "timeline": [ { "lang": "en", "time": "2024-03-28T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-03-28T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-03-28T10:27:53.000Z", "value": "VulDB entry last update" } ], "title": "Netentsec NS-ASG Application Security Gateway list_crl_conf sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-3040", "datePublished": "2024-03-28T14:31:05.302Z", "dateReserved": "2024-03-28T09:22:40.948Z", "dateUpdated": "2024-08-01T19:32:42.505Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-2022 (GCVE-0-2024-2022)
Vulnerability from cvelistv5
Published
2024-03-01 00:00
Modified
2024-08-08 20:54
Severity ?
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - SQL Injection
Summary
A vulnerability was found in Netentsec NS-ASG Application Security Gateway 6.3. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /admin/list_ipAddressPolicy.php. The manipulation of the argument GroupId leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-255301 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Netentsec | NS-ASG Application Security Gateway |
Version: 6.3 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T18:56:22.829Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-255301 | Netentsec NS-ASG Application Security Gateway list_ipAddressPolicy.php sql injection", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.255301" }, { "name": "VDB-255301 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.255301" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/zouzuo1994321/cve/blob/main/cve.md" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:o:netentsec:ns-asg_firmware:6.3:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ns-asg_firmware", "vendor": "netentsec", "versions": [ { "status": "affected", "version": "6.3" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-2022", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-03-01T14:12:39.789070Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-08T20:54:27.333Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "NS-ASG Application Security Gateway", "vendor": "Netentsec", "versions": [ { "status": "affected", "version": "6.3" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "dtxharry (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Netentsec NS-ASG Application Security Gateway 6.3. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /admin/list_ipAddressPolicy.php. The manipulation of the argument GroupId leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-255301 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "In Netentsec NS-ASG Application Security Gateway 6.3 wurde eine kritische Schwachstelle ausgemacht. Das betrifft eine unbekannte Funktionalit\u00e4t der Datei /admin/list_ipAddressPolicy.php. Mit der Manipulation des Arguments GroupId mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-01T00:00:07.845Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-255301 | Netentsec NS-ASG Application Security Gateway list_ipAddressPolicy.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.255301" }, { "name": "VDB-255301 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.255301" }, { "tags": [ "exploit" ], "url": "https://github.com/zouzuo1994321/cve/blob/main/cve.md" } ], "timeline": [ { "lang": "en", "time": "2024-02-29T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-02-29T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-02-29T17:36:22.000Z", "value": "VulDB entry last update" } ], "title": "Netentsec NS-ASG Application Security Gateway list_ipAddressPolicy.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-2022", "datePublished": "2024-03-01T00:00:07.845Z", "dateReserved": "2024-02-29T16:31:01.830Z", "dateUpdated": "2024-08-08T20:54:27.333Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-3456 (GCVE-0-2024-3456)
Vulnerability from cvelistv5
Published
2024-04-08 16:31
Modified
2024-08-01 20:12
Severity ?
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - SQL Injection
Summary
A vulnerability was found in Netentsec NS-ASG Application Security Gateway 6.3. It has been rated as critical. Affected by this issue is some unknown functionality of the file /admin/config_Anticrack.php. The manipulation of the argument GroupId leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-259712.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Netentsec | NS-ASG Application Security Gateway |
Version: 6.3 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:h:netentsec:ns-asg:6.3:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ns-asg", "vendor": "netentsec", "versions": [ { "status": "affected", "version": "6.3" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-3456", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-04-09T14:46:44.987974Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-31T19:23:16.238Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T20:12:07.335Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-259712 | Netentsec NS-ASG Application Security Gateway config_Anticrack.php sql injection", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.259712" }, { "name": "VDB-259712 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.259712" }, { "name": "Submit #312183 | Beijing Wangkang Technology Co., Ltd. NS-ASG application security gateway. 6.3 security gateway intelligent management platform", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.312183" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/flyyue2001/cve/blob/main/NS-ASG-sql-config_Anticrack.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "NS-ASG Application Security Gateway", "vendor": "Netentsec", "versions": [ { "status": "affected", "version": "6.3" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "nsuwyh (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Netentsec NS-ASG Application Security Gateway 6.3. It has been rated as critical. Affected by this issue is some unknown functionality of the file /admin/config_Anticrack.php. The manipulation of the argument GroupId leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-259712." }, { "lang": "de", "value": "Eine kritische Schwachstelle wurde in Netentsec NS-ASG Application Security Gateway 6.3 ausgemacht. Dies betrifft einen unbekannten Teil der Datei /admin/config_Anticrack.php. Mit der Manipulation des Arguments GroupId mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-08T16:31:04.316Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-259712 | Netentsec NS-ASG Application Security Gateway config_Anticrack.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.259712" }, { "name": "VDB-259712 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.259712" }, { "name": "Submit #312183 | Beijing Wangkang Technology Co., Ltd. NS-ASG application security gateway. 6.3 security gateway intelligent management platform", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.312183" }, { "tags": [ "exploit" ], "url": "https://github.com/flyyue2001/cve/blob/main/NS-ASG-sql-config_Anticrack.md" } ], "timeline": [ { "lang": "en", "time": "2024-04-08T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-04-08T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-04-08T12:16:58.000Z", "value": "VulDB entry last update" } ], "title": "Netentsec NS-ASG Application Security Gateway config_Anticrack.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-3456", "datePublished": "2024-04-08T16:31:04.316Z", "dateReserved": "2024-04-08T10:11:45.206Z", "dateUpdated": "2024-08-01T20:12:07.335Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-5785 (GCVE-0-2023-5785)
Vulnerability from cvelistv5
Published
2023-10-26 15:00
Modified
2024-08-27 18:33
Severity ?
5.5 (Medium) - CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
5.5 (Medium) - CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
5.5 (Medium) - CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - SQL Injection
Summary
A vulnerability was found in Netentsec NS-ASG Application Security Gateway 6.3. It has been classified as critical. This affects an unknown part of the file /protocol/firewall/addaddress_interpret.php. The manipulation of the argument messagecontent leads to sql injection. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-243591. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Netentsec | NS-ASG Application Security Gateway |
Version: 6.3 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2023-5785", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-06-05T19:58:53.818595Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-27T18:33:59.479Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T08:07:32.636Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.243591" }, { "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.243591" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/ggg48966/cve/blob/main/NS-ASG-sql-addaddress_interpret.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "NS-ASG Application Security Gateway", "vendor": "Netentsec", "versions": [ { "status": "affected", "version": "6.3" } ] } ], "credits": [ { "lang": "en", "type": "analyst", "value": "kk1230 (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Netentsec NS-ASG Application Security Gateway 6.3. It has been classified as critical. This affects an unknown part of the file /protocol/firewall/addaddress_interpret.php. The manipulation of the argument messagecontent leads to sql injection. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-243591. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "Es wurde eine Schwachstelle in Netentsec NS-ASG Application Security Gateway 6.3 ausgemacht. Sie wurde als kritisch eingestuft. Hiervon betroffen ist ein unbekannter Codeblock der Datei /protocol/firewall/addaddress_interpret.php. Durch das Manipulieren des Arguments messagecontent mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 5.2, "vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-26T15:00:05.916Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.243591" }, { "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.243591" }, { "tags": [ "exploit" ], "url": "https://github.com/ggg48966/cve/blob/main/NS-ASG-sql-addaddress_interpret.md" } ], "timeline": [ { "lang": "en", "time": "2023-10-26T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2023-10-26T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2023-10-26T07:38:40.000Z", "value": "VulDB entry last update" } ], "title": "Netentsec NS-ASG Application Security Gateway addaddress_interpret.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2023-5785", "datePublished": "2023-10-26T15:00:05.916Z", "dateReserved": "2023-10-26T05:33:31.429Z", "dateUpdated": "2024-08-27T18:33:59.479Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-5681 (GCVE-0-2023-5681)
Vulnerability from cvelistv5
Published
2023-10-20 20:31
Modified
2024-09-17 14:24
Severity ?
4.7 (Medium) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L
4.7 (Medium) - CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L
4.7 (Medium) - CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - SQL Injection
Summary
A vulnerability, which was classified as critical, was found in Netentsec NS-ASG Application Security Gateway 6.3. This affects an unknown part of the file /admin/list_addr_fwresource_ip.php. The manipulation leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-243057 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Netentsec | NS-ASG Application Security Gateway |
Version: 6.3 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T08:07:32.848Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vdb-entry", "x_transferred" ], "url": "https://vuldb.com/?id.243057" }, { "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.243057" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/Wsecpro/cve1/blob/main/NS-ASG-sql-list_addr_fwresource_ip.md" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-5681", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-10T13:28:39.996411Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-17T14:24:18.416Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "NS-ASG Application Security Gateway", "vendor": "Netentsec", "versions": [ { "status": "affected", "version": "6.3" } ] } ], "credits": [ { "lang": "en", "type": "analyst", "value": "wanghuijie166389 (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as critical, was found in Netentsec NS-ASG Application Security Gateway 6.3. This affects an unknown part of the file /admin/list_addr_fwresource_ip.php. The manipulation leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-243057 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "Es wurde eine kritische Schwachstelle in Netentsec NS-ASG Application Security Gateway 6.3 gefunden. Es geht dabei um eine nicht klar definierte Funktion der Datei /admin/list_addr_fwresource_ip.php. Dank Manipulation mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 5.8, "vectorString": "AV:N/AC:L/Au:M/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-20T20:31:05.363Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "tags": [ "vdb-entry" ], "url": "https://vuldb.com/?id.243057" }, { "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.243057" }, { "tags": [ "exploit" ], "url": "https://github.com/Wsecpro/cve1/blob/main/NS-ASG-sql-list_addr_fwresource_ip.md" } ], "timeline": [ { "lang": "en", "time": "2023-10-20T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2023-10-20T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2023-10-20T17:12:39.000Z", "value": "VulDB entry last update" } ], "title": "Netentsec NS-ASG Application Security Gateway list_addr_fwresource_ip.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2023-5681", "datePublished": "2023-10-20T20:31:05.363Z", "dateReserved": "2023-10-20T15:07:21.975Z", "dateUpdated": "2024-09-17T14:24:18.416Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-2644 (GCVE-0-2024-2644)
Vulnerability from cvelistv5
Published
2024-03-19 22:00
Modified
2024-08-01 19:18
Severity ?
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - SQL Injection
Summary
A vulnerability was found in Netentsec NS-ASG Application Security Gateway 6.3. It has been rated as critical. Affected by this issue is some unknown functionality of the file /protocol/firewall/addfirewall.php. The manipulation of the argument FireWallTableArray leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-257282 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Netentsec | NS-ASG Application Security Gateway |
Version: 6.3 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:netentsec:application_security_gateway:6.3:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "application_security_gateway", "vendor": "netentsec", "versions": [ { "status": "affected", "version": "6.3" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-2644", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-06-05T19:57:10.565285Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-05T20:00:21.067Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T19:18:47.976Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-257282 | Netentsec NS-ASG Application Security Gateway addfirewall.php sql injection", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.257282" }, { "name": "VDB-257282 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.257282" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/hundanchen69/cve/blob/main/NS-ASG-sql-laddfirewall.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "NS-ASG Application Security Gateway", "vendor": "Netentsec", "versions": [ { "status": "affected", "version": "6.3" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "chenzefeng (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Netentsec NS-ASG Application Security Gateway 6.3. It has been rated as critical. Affected by this issue is some unknown functionality of the file /protocol/firewall/addfirewall.php. The manipulation of the argument FireWallTableArray leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-257282 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "Eine kritische Schwachstelle wurde in Netentsec NS-ASG Application Security Gateway 6.3 ausgemacht. Dies betrifft einen unbekannten Teil der Datei /protocol/firewall/addfirewall.php. Durch die Manipulation des Arguments FireWallTableArray mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-19T22:00:06.233Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-257282 | Netentsec NS-ASG Application Security Gateway addfirewall.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.257282" }, { "name": "VDB-257282 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.257282" }, { "tags": [ "exploit" ], "url": "https://github.com/hundanchen69/cve/blob/main/NS-ASG-sql-laddfirewall.md" } ], "timeline": [ { "lang": "en", "time": "2024-03-19T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-03-19T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-03-19T14:53:07.000Z", "value": "VulDB entry last update" } ], "title": "Netentsec NS-ASG Application Security Gateway addfirewall.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-2644", "datePublished": "2024-03-19T22:00:06.233Z", "dateReserved": "2024-03-19T13:48:03.675Z", "dateUpdated": "2024-08-01T19:18:47.976Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-2645 (GCVE-0-2024-2645)
Vulnerability from cvelistv5
Published
2024-03-19 22:31
Modified
2024-08-01 19:18
Severity ?
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
4.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
4.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
VLAI Severity ?
EPSS score ?
CWE
- CWE-643 - Improper Neutralization of Data within XPath Expressions
Summary
A vulnerability classified as problematic has been found in Netentsec NS-ASG Application Security Gateway 6.3. This affects an unknown part of the file /vpnweb/resetpwd/resetpwd.php. The manipulation of the argument UserId leads to improper neutralization of data within xpath expressions. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-257283. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Netentsec | NS-ASG Application Security Gateway |
Version: 6.3 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-2645", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-06-27T19:15:38.933363Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-27T19:15:45.652Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T19:18:47.917Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-257283 | Netentsec NS-ASG Application Security Gateway resetpwd.php xpath injection", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.257283" }, { "name": "VDB-257283 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.257283" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/flyyue2001/cve/blob/main/NS-ASG-sql-laddfirewall.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "NS-ASG Application Security Gateway", "vendor": "Netentsec", "versions": [ { "status": "affected", "version": "6.3" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "dtxharry (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as problematic has been found in Netentsec NS-ASG Application Security Gateway 6.3. This affects an unknown part of the file /vpnweb/resetpwd/resetpwd.php. The manipulation of the argument UserId leads to improper neutralization of data within xpath expressions. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-257283. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "Es wurde eine Schwachstelle in Netentsec NS-ASG Application Security Gateway 6.3 entdeckt. Sie wurde als problematisch eingestuft. Dabei betrifft es einen unbekannter Codeteil der Datei /vpnweb/resetpwd/resetpwd.php. Durch Manipulation des Arguments UserId mit unbekannten Daten kann eine improper neutralization of data within xpath expressions-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 4, "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-643", "description": "CWE-643 Improper Neutralization of Data within XPath Expressions", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-19T22:31:04.320Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-257283 | Netentsec NS-ASG Application Security Gateway resetpwd.php xpath injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.257283" }, { "name": "VDB-257283 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.257283" }, { "tags": [ "exploit" ], "url": "https://github.com/flyyue2001/cve/blob/main/NS-ASG-sql-laddfirewall.md" } ], "timeline": [ { "lang": "en", "time": "2024-03-19T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-03-19T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-03-19T14:53:23.000Z", "value": "VulDB entry last update" } ], "title": "Netentsec NS-ASG Application Security Gateway resetpwd.php xpath injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-2645", "datePublished": "2024-03-19T22:31:04.320Z", "dateReserved": "2024-03-19T13:48:18.779Z", "dateUpdated": "2024-08-01T19:18:47.917Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-5700 (GCVE-0-2023-5700)
Vulnerability from cvelistv5
Published
2023-10-22 23:31
Modified
2024-09-17 14:23
Severity ?
5.5 (Medium) - CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
5.5 (Medium) - CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
5.5 (Medium) - CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - SQL Injection
Summary
A vulnerability, which was classified as critical, was found in Netentsec NS-ASG Application Security Gateway 6.3. Affected is an unknown function of the file /protocol/iscgwtunnel/uploadiscgwrouteconf.php. The manipulation of the argument GWLinkId leads to sql injection. The exploit has been disclosed to the public and may be used. VDB-243138 is the identifier assigned to this vulnerability.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Netentsec | NS-ASG Application Security Gateway |
Version: 6.3 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T08:07:32.398Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.243138" }, { "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.243138" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/istlnight/cve/blob/main/NS-ASG-sql-uploadiscgwrouteconf.md" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-5700", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-10T13:21:04.487327Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-17T14:23:52.956Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "NS-ASG Application Security Gateway", "vendor": "Netentsec", "versions": [ { "status": "affected", "version": "6.3" } ] } ], "credits": [ { "lang": "en", "type": "analyst", "value": "_istlnight (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as critical, was found in Netentsec NS-ASG Application Security Gateway 6.3. Affected is an unknown function of the file /protocol/iscgwtunnel/uploadiscgwrouteconf.php. The manipulation of the argument GWLinkId leads to sql injection. The exploit has been disclosed to the public and may be used. VDB-243138 is the identifier assigned to this vulnerability." }, { "lang": "de", "value": "Es wurde eine Schwachstelle in Netentsec NS-ASG Application Security Gateway 6.3 gefunden. Sie wurde als kritisch eingestuft. Dabei betrifft es einen unbekannter Codeteil der Datei /protocol/iscgwtunnel/uploadiscgwrouteconf.php. Mittels dem Manipulieren des Arguments GWLinkId mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 5.2, "vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-22T23:31:06.212Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.243138" }, { "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.243138" }, { "tags": [ "exploit" ], "url": "https://github.com/istlnight/cve/blob/main/NS-ASG-sql-uploadiscgwrouteconf.md" } ], "timeline": [ { "lang": "en", "time": "2023-10-22T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2023-10-22T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2023-10-22T18:06:41.000Z", "value": "VulDB entry last update" } ], "title": "Netentsec NS-ASG Application Security Gateway uploadiscgwrouteconf.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2023-5700", "datePublished": "2023-10-22T23:31:06.212Z", "dateReserved": "2023-10-22T09:30:08.575Z", "dateUpdated": "2024-09-17T14:23:52.956Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-5590 (GCVE-0-2024-5590)
Vulnerability from cvelistv5
Published
2024-06-03 00:31
Modified
2024-08-20 17:57
Severity ?
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - SQL Injection
Summary
A vulnerability was found in Netentsec NS-ASG Application Security Gateway 6.3. It has been declared as critical. This vulnerability affects unknown code of the file /protocol/iscuser/uploadiscuser.php of the component JSON Content Handler. The manipulation of the argument messagecontent leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-266848. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Netentsec | NS-ASG Application Security Gateway |
Version: 6.3 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T21:18:06.820Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-266848 | Netentsec NS-ASG Application Security Gateway JSON Content uploadiscuser.php sql injection", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.266848" }, { "name": "VDB-266848 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.266848" }, { "name": "Submit #344785 | Beijing Wangkang Technology Co., Ltd. NS-ASG application security gateway. 6.3 application security gateway", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.344785" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/flyyue2001/cve/blob/main/NS-ASG-sql-uploadiscuser.md" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:netentsec:ns-asg_application_security_gateway:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ns-asg_application_security_gateway", "vendor": "netentsec", "versions": [ { "status": "affected", "version": "6.3" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-5590", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-20T17:52:06.389661Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-20T17:57:08.734Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "modules": [ "JSON Content Handler" ], "product": "NS-ASG Application Security Gateway", "vendor": "Netentsec", "versions": [ { "status": "affected", "version": "6.3" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "N3xu5Cr4ck37 (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Netentsec NS-ASG Application Security Gateway 6.3. It has been declared as critical. This vulnerability affects unknown code of the file /protocol/iscuser/uploadiscuser.php of the component JSON Content Handler. The manipulation of the argument messagecontent leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-266848. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "In Netentsec NS-ASG Application Security Gateway 6.3 wurde eine Schwachstelle ausgemacht. Sie wurde als kritisch eingestuft. Dabei geht es um eine nicht genauer bekannte Funktion der Datei /protocol/iscuser/uploadiscuser.php der Komponente JSON Content Handler. Durch Beeinflussen des Arguments messagecontent mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-03T00:31:03.973Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-266848 | Netentsec NS-ASG Application Security Gateway JSON Content uploadiscuser.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.266848" }, { "name": "VDB-266848 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.266848" }, { "name": "Submit #344785 | Beijing Wangkang Technology Co., Ltd. NS-ASG application security gateway. 6.3 application security gateway", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.344785" }, { "tags": [ "exploit" ], "url": "https://github.com/flyyue2001/cve/blob/main/NS-ASG-sql-uploadiscuser.md" } ], "timeline": [ { "lang": "en", "time": "2024-06-02T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-06-02T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-06-02T16:08:09.000Z", "value": "VulDB entry last update" } ], "title": "Netentsec NS-ASG Application Security Gateway JSON Content uploadiscuser.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-5590", "datePublished": "2024-06-03T00:31:03.973Z", "dateReserved": "2024-06-02T14:02:48.593Z", "dateUpdated": "2024-08-20T17:57:08.734Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-2647 (GCVE-0-2024-2647)
Vulnerability from cvelistv5
Published
2024-03-19 23:00
Modified
2024-08-01 19:18
Severity ?
7.3 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - SQL Injection
Summary
A vulnerability, which was classified as critical, has been found in Netentsec NS-ASG Application Security Gateway 6.3. This issue affects some unknown processing of the file /admin/singlelogin.php. The manipulation of the argument loginId leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-257285 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Netentsec | NS-ASG Application Security Gateway |
Version: 6.3 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:netentsec:application_security_gateway:6.3:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "application_security_gateway", "vendor": "netentsec", "versions": [ { "status": "affected", "version": "6.3" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-2647", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-16T21:30:03.562117Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-16T21:30:24.860Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T19:18:48.108Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-257285 | Netentsec NS-ASG Application Security Gateway singlelogin.php sql injection", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.257285" }, { "name": "VDB-257285 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.257285" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/flyyue2001/cve/blob/main/NS-ASG-sql-singlelogin.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "NS-ASG Application Security Gateway", "vendor": "Netentsec", "versions": [ { "status": "affected", "version": "6.3" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "dafei666 (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as critical, has been found in Netentsec NS-ASG Application Security Gateway 6.3. This issue affects some unknown processing of the file /admin/singlelogin.php. The manipulation of the argument loginId leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-257285 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "Eine Schwachstelle wurde in Netentsec NS-ASG Application Security Gateway 6.3 entdeckt. Sie wurde als kritisch eingestuft. Davon betroffen ist unbekannter Code der Datei /admin/singlelogin.php. Mittels Manipulieren des Arguments loginId mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-19T23:00:06.786Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-257285 | Netentsec NS-ASG Application Security Gateway singlelogin.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.257285" }, { "name": "VDB-257285 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.257285" }, { "tags": [ "exploit" ], "url": "https://github.com/flyyue2001/cve/blob/main/NS-ASG-sql-singlelogin.md" } ], "timeline": [ { "lang": "en", "time": "2024-03-19T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-03-19T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-03-19T14:53:32.000Z", "value": "VulDB entry last update" } ], "title": "Netentsec NS-ASG Application Security Gateway singlelogin.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-2647", "datePublished": "2024-03-19T23:00:06.786Z", "dateReserved": "2024-03-19T13:48:25.941Z", "dateUpdated": "2024-08-01T19:18:48.108Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-6903 (GCVE-0-2023-6903)
Vulnerability from cvelistv5
Published
2023-12-17 23:00
Modified
2024-09-30 19:02
Severity ?
7.3 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - SQL Injection
Summary
A vulnerability classified as critical has been found in Netentsec NS-ASG Application Security Gateway 6.3.1. This affects an unknown part of the file /admin/singlelogin.php?submit=1. The manipulation of the argument loginId leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-248265 was assigned to this vulnerability.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Netentsec | NS-ASG Application Security Gateway |
Version: 6.3.1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T08:42:08.550Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.248265" }, { "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.248265" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/willchen0011/cve/blob/main/NS-ASG-sql.md" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-6903", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-30T19:01:34.415766Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-30T19:02:07.649Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "NS-ASG Application Security Gateway", "vendor": "Netentsec", "versions": [ { "status": "affected", "version": "6.3.1" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "willchen" }, { "lang": "en", "type": "analyst", "value": "willchen (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical has been found in Netentsec NS-ASG Application Security Gateway 6.3.1. This affects an unknown part of the file /admin/singlelogin.php?submit=1. The manipulation of the argument loginId leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-248265 was assigned to this vulnerability." }, { "lang": "de", "value": "Es wurde eine Schwachstelle in Netentsec NS-ASG Application Security Gateway 6.3.1 entdeckt. Sie wurde als kritisch eingestuft. Es betrifft eine unbekannte Funktion der Datei /admin/singlelogin.php?submit=1. Mittels Manipulieren des Arguments loginId mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-19T09:06:42.748Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.248265" }, { "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.248265" }, { "tags": [ "exploit" ], "url": "https://github.com/willchen0011/cve/blob/main/NS-ASG-sql.md" } ], "timeline": [ { "lang": "en", "time": "2023-12-17T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2023-12-17T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2023-12-19T10:07:34.000Z", "value": "VulDB entry last update" } ], "title": "Netentsec NS-ASG Application Security Gateway sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2023-6903", "datePublished": "2023-12-17T23:00:04.804Z", "dateReserved": "2023-12-17T08:25:35.713Z", "dateUpdated": "2024-09-30T19:02:07.649Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-2329 (GCVE-0-2024-2329)
Vulnerability from cvelistv5
Published
2024-03-09 08:00
Modified
2024-08-05 19:44
Severity ?
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - SQL Injection
Summary
A vulnerability was found in Netentsec NS-ASG Application Security Gateway 6.3 and classified as critical. Affected by this issue is some unknown functionality of the file /admin/list_resource_icon.php?action=delete. The manipulation of the argument IconId leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-256280. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Netentsec | NS-ASG Application Security Gateway |
Version: 6.3 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T19:11:53.405Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-256280 | Netentsec NS-ASG Application Security Gateway sql injection", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.256280" }, { "name": "VDB-256280 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.256280" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/flyyue2001/cve/blob/main/NS-ASG-sql-list_resource_icon.md" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:netentsec:application_security_gateway:6.3:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "application_security_gateway", "vendor": "netentsec", "versions": [ { "status": "affected", "version": "6.3" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-2329", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-05T19:40:50.803564Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-05T19:44:38.987Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "NS-ASG Application Security Gateway", "vendor": "Netentsec", "versions": [ { "status": "affected", "version": "6.3" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "Jun Zhong (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Netentsec NS-ASG Application Security Gateway 6.3 and classified as critical. Affected by this issue is some unknown functionality of the file /admin/list_resource_icon.php?action=delete. The manipulation of the argument IconId leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-256280. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "Eine Schwachstelle wurde in Netentsec NS-ASG Application Security Gateway 6.3 gefunden. Sie wurde als kritisch eingestuft. Davon betroffen ist unbekannter Code der Datei /admin/list_resource_icon.php?action=delete. Mit der Manipulation des Arguments IconId mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-09T08:00:05.602Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-256280 | Netentsec NS-ASG Application Security Gateway sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.256280" }, { "name": "VDB-256280 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.256280" }, { "tags": [ "exploit" ], "url": "https://github.com/flyyue2001/cve/blob/main/NS-ASG-sql-list_resource_icon.md" } ], "timeline": [ { "lang": "en", "time": "2024-03-08T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-03-08T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-03-08T18:52:45.000Z", "value": "VulDB entry last update" } ], "title": "Netentsec NS-ASG Application Security Gateway sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-2329", "datePublished": "2024-03-09T08:00:05.602Z", "dateReserved": "2024-03-08T17:47:32.883Z", "dateUpdated": "2024-08-05T19:44:38.987Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-5589 (GCVE-0-2024-5589)
Vulnerability from cvelistv5
Published
2024-06-03 00:00
Modified
2024-08-01 21:18
Severity ?
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - SQL Injection
Summary
A vulnerability was found in Netentsec NS-ASG Application Security Gateway 6.3. It has been classified as critical. This affects an unknown part of the file /admin/config_MT.php?action=delete. The manipulation of the argument Mid leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-266847. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Netentsec | NS-ASG Application Security Gateway |
Version: 6.3 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:netentsec:application_security_gateway:6.3:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "application_security_gateway", "vendor": "netentsec", "versions": [ { "status": "affected", "version": "6.3" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-5589", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-02T15:38:57.065967Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-02T20:01:46.028Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T21:18:06.556Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-266847 | Netentsec NS-ASG Application Security Gateway sql injection", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.266847" }, { "name": "VDB-266847 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.266847" }, { "name": "Submit #344780 | Beijing Wangkang Technology Co., Ltd. NS-ASG 6.3 network application management", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.344780" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/flyyue2001/cve/blob/main/NS-ASG-sql-config_MT.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "NS-ASG Application Security Gateway", "vendor": "Netentsec", "versions": [ { "status": "affected", "version": "6.3" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "N3xu5Cr4ck37 (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Netentsec NS-ASG Application Security Gateway 6.3. It has been classified as critical. This affects an unknown part of the file /admin/config_MT.php?action=delete. The manipulation of the argument Mid leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-266847. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "Es wurde eine Schwachstelle in Netentsec NS-ASG Application Security Gateway 6.3 ausgemacht. Sie wurde als kritisch eingestuft. Es geht dabei um eine nicht klar definierte Funktion der Datei /admin/config_MT.php?action=delete. Durch das Beeinflussen des Arguments Mid mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-03T00:00:04.785Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-266847 | Netentsec NS-ASG Application Security Gateway sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.266847" }, { "name": "VDB-266847 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.266847" }, { "name": "Submit #344780 | Beijing Wangkang Technology Co., Ltd. NS-ASG 6.3 network application management", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.344780" }, { "tags": [ "exploit" ], "url": "https://github.com/flyyue2001/cve/blob/main/NS-ASG-sql-config_MT.md" } ], "timeline": [ { "lang": "en", "time": "2024-06-02T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-06-02T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-06-02T16:08:06.000Z", "value": "VulDB entry last update" } ], "title": "Netentsec NS-ASG Application Security Gateway sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-5589", "datePublished": "2024-06-03T00:00:04.785Z", "dateReserved": "2024-06-02T14:02:45.795Z", "dateUpdated": "2024-08-01T21:18:06.556Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-2648 (GCVE-0-2024-2648)
Vulnerability from cvelistv5
Published
2024-03-19 23:00
Modified
2024-08-01 19:18
Severity ?
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
4.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
4.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
VLAI Severity ?
EPSS score ?
CWE
- CWE-643 - Improper Neutralization of Data within XPath Expressions
Summary
A vulnerability, which was classified as problematic, was found in Netentsec NS-ASG Application Security Gateway 6.3. Affected is an unknown function of the file /nac/naccheck.php. The manipulation of the argument username leads to improper neutralization of data within xpath expressions. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-257286 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Netentsec | NS-ASG Application Security Gateway |
Version: 6.3 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-2648", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-09T20:04:35.408069Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-09T20:04:51.717Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T19:18:48.179Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-257286 | Netentsec NS-ASG Application Security Gateway naccheck.php xpath injection", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.257286" }, { "name": "VDB-257286 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.257286" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/flyyue2001/cve/blob/main/NS-ASG-sql-naccheck.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "NS-ASG Application Security Gateway", "vendor": "Netentsec", "versions": [ { "status": "affected", "version": "6.3" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "18070802606 (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as problematic, was found in Netentsec NS-ASG Application Security Gateway 6.3. Affected is an unknown function of the file /nac/naccheck.php. The manipulation of the argument username leads to improper neutralization of data within xpath expressions. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-257286 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "Es wurde eine Schwachstelle in Netentsec NS-ASG Application Security Gateway 6.3 gefunden. Sie wurde als problematisch eingestuft. Hiervon betroffen ist ein unbekannter Codeblock der Datei /nac/naccheck.php. Durch das Manipulieren des Arguments username mit unbekannten Daten kann eine improper neutralization of data within xpath expressions-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 4, "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-643", "description": "CWE-643 Improper Neutralization of Data within XPath Expressions", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-19T23:00:08.417Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-257286 | Netentsec NS-ASG Application Security Gateway naccheck.php xpath injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.257286" }, { "name": "VDB-257286 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.257286" }, { "tags": [ "exploit" ], "url": "https://github.com/flyyue2001/cve/blob/main/NS-ASG-sql-naccheck.md" } ], "timeline": [ { "lang": "en", "time": "2024-03-19T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-03-19T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-03-19T14:53:36.000Z", "value": "VulDB entry last update" } ], "title": "Netentsec NS-ASG Application Security Gateway naccheck.php xpath injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-2648", "datePublished": "2024-03-19T23:00:08.417Z", "dateReserved": "2024-03-19T13:48:30.756Z", "dateUpdated": "2024-08-01T19:18:48.179Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-2646 (GCVE-0-2024-2646)
Vulnerability from cvelistv5
Published
2024-03-19 22:31
Modified
2024-08-12 14:59
Severity ?
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - SQL Injection
Summary
A vulnerability classified as critical was found in Netentsec NS-ASG Application Security Gateway 6.3. This vulnerability affects unknown code of the file /vpnweb/index.php?para=index. The manipulation of the argument check_VirtualSiteId leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-257284. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Netentsec | NS-ASG Application Security Gateway |
Version: 6.3 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T19:18:48.093Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-257284 | Netentsec NS-ASG Application Security Gateway sql injection", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.257284" }, { "name": "VDB-257284 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.257284" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/flyyue2001/cve/blob/main/NS-ASG-sql-index.md" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:netentsec:application_security_gateway:6.3:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "application_security_gateway", "vendor": "netentsec", "versions": [ { "status": "affected", "version": "6.3" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-2646", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-12T14:57:16.136128Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-12T14:59:53.941Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "NS-ASG Application Security Gateway", "vendor": "Netentsec", "versions": [ { "status": "affected", "version": "6.3" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "zwf.cve (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical was found in Netentsec NS-ASG Application Security Gateway 6.3. This vulnerability affects unknown code of the file /vpnweb/index.php?para=index. The manipulation of the argument check_VirtualSiteId leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-257284. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "In Netentsec NS-ASG Application Security Gateway 6.3 wurde eine Schwachstelle entdeckt. Sie wurde als kritisch eingestuft. Hierbei betrifft es unbekannten Programmcode der Datei /vpnweb/index.php?para=index. Mittels dem Manipulieren des Arguments check_VirtualSiteId mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-19T22:31:05.692Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-257284 | Netentsec NS-ASG Application Security Gateway sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.257284" }, { "name": "VDB-257284 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.257284" }, { "tags": [ "exploit" ], "url": "https://github.com/flyyue2001/cve/blob/main/NS-ASG-sql-index.md" } ], "timeline": [ { "lang": "en", "time": "2024-03-19T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-03-19T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-03-19T14:53:27.000Z", "value": "VulDB entry last update" } ], "title": "Netentsec NS-ASG Application Security Gateway sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-2646", "datePublished": "2024-03-19T22:31:05.692Z", "dateReserved": "2024-03-19T13:48:20.802Z", "dateUpdated": "2024-08-12T14:59:53.941Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-3455 (GCVE-0-2024-3455)
Vulnerability from cvelistv5
Published
2024-04-08 15:31
Modified
2024-08-12 13:30
Severity ?
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - SQL Injection
Summary
A vulnerability was found in Netentsec NS-ASG Application Security Gateway 6.3. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /admin/add_postlogin.php. The manipulation of the argument SingleLoginId leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-259711.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Netentsec | NS-ASG Application Security Gateway |
Version: 6.3 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T20:12:07.679Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-259711 | Netentsec NS-ASG Application Security Gateway add_postlogin.php sql injection", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.259711" }, { "name": "VDB-259711 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.259711" }, { "name": "Submit #312182 | Beijing Wangkang Technology Co., Ltd. NS-ASG application security gateway. 6.3 security gateway intelligent management platform", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.312182" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/flyyue2001/cve/blob/main/NS-ASG-sql-add_postlogin.md" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:netentsec:application_security_gateway:6.3:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "application_security_gateway", "vendor": "netentsec", "versions": [ { "status": "affected", "version": "6.3" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-3455", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-04-09T15:21:54.197014Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-12T13:30:59.394Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "NS-ASG Application Security Gateway", "vendor": "Netentsec", "versions": [ { "status": "affected", "version": "6.3" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "zerone0x00 (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Netentsec NS-ASG Application Security Gateway 6.3. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /admin/add_postlogin.php. The manipulation of the argument SingleLoginId leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-259711." }, { "lang": "de", "value": "In Netentsec NS-ASG Application Security Gateway 6.3 wurde eine kritische Schwachstelle ausgemacht. Das betrifft eine unbekannte Funktionalit\u00e4t der Datei /admin/add_postlogin.php. Dank Manipulation des Arguments SingleLoginId mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-08T15:31:06.158Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-259711 | Netentsec NS-ASG Application Security Gateway add_postlogin.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.259711" }, { "name": "VDB-259711 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.259711" }, { "name": "Submit #312182 | Beijing Wangkang Technology Co., Ltd. NS-ASG application security gateway. 6.3 security gateway intelligent management platform", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.312182" }, { "tags": [ "exploit" ], "url": "https://github.com/flyyue2001/cve/blob/main/NS-ASG-sql-add_postlogin.md" } ], "timeline": [ { "lang": "en", "time": "2024-04-08T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-04-08T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-04-08T12:16:57.000Z", "value": "VulDB entry last update" } ], "title": "Netentsec NS-ASG Application Security Gateway add_postlogin.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-3455", "datePublished": "2024-04-08T15:31:06.158Z", "dateReserved": "2024-04-08T10:11:42.693Z", "dateUpdated": "2024-08-12T13:30:59.394Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-3457 (GCVE-0-2024-3457)
Vulnerability from cvelistv5
Published
2024-04-08 17:31
Modified
2024-08-12 13:10
Severity ?
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - SQL Injection
Summary
A vulnerability classified as critical has been found in Netentsec NS-ASG Application Security Gateway 6.3. This affects an unknown part of the file /admin/config_ISCGroupNoCache.php. The manipulation of the argument GroupId leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-259713 was assigned to this vulnerability.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Netentsec | NS-ASG Application Security Gateway |
Version: 6.3 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T20:12:07.690Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-259713 | Netentsec NS-ASG Application Security Gateway config_ISCGroupNoCache.php sql injection", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.259713" }, { "name": "VDB-259713 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.259713" }, { "name": "Submit #312184 | Beijing Wangkang Technology Co., Ltd. NS-ASG application security gateway. 6.3 security gateway intelligent management platform", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.312184" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/flyyue2001/cve/blob/main/NS-ASG-sql-nconfig_ISCGroupNoCache.md" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:netentsec:ns-asg_application_security_gateway:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ns-asg_application_security_gateway", "vendor": "netentsec", "versions": [ { "status": "affected", "version": "6.3" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-3457", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-12T13:09:21.917717Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-12T13:10:23.525Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "NS-ASG Application Security Gateway", "vendor": "Netentsec", "versions": [ { "status": "affected", "version": "6.3" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "52xiaohai (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical has been found in Netentsec NS-ASG Application Security Gateway 6.3. This affects an unknown part of the file /admin/config_ISCGroupNoCache.php. The manipulation of the argument GroupId leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-259713 was assigned to this vulnerability." }, { "lang": "de", "value": "Es wurde eine Schwachstelle in Netentsec NS-ASG Application Security Gateway 6.3 entdeckt. Sie wurde als kritisch eingestuft. Dabei betrifft es einen unbekannter Codeteil der Datei /admin/config_ISCGroupNoCache.php. Durch die Manipulation des Arguments GroupId mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-08T17:31:04.561Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-259713 | Netentsec NS-ASG Application Security Gateway config_ISCGroupNoCache.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.259713" }, { "name": "VDB-259713 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.259713" }, { "name": "Submit #312184 | Beijing Wangkang Technology Co., Ltd. NS-ASG application security gateway. 6.3 security gateway intelligent management platform", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.312184" }, { "tags": [ "exploit" ], "url": "https://github.com/flyyue2001/cve/blob/main/NS-ASG-sql-nconfig_ISCGroupNoCache.md" } ], "timeline": [ { "lang": "en", "time": "2024-04-08T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-04-08T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-04-08T12:17:00.000Z", "value": "VulDB entry last update" } ], "title": "Netentsec NS-ASG Application Security Gateway config_ISCGroupNoCache.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-3457", "datePublished": "2024-04-08T17:31:04.561Z", "dateReserved": "2024-04-08T10:11:47.982Z", "dateUpdated": "2024-08-12T13:10:23.525Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-5772 (GCVE-0-2024-5772)
Vulnerability from cvelistv5
Published
2024-06-09 02:00
Modified
2024-08-01 21:18
Severity ?
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - SQL Injection
Summary
A vulnerability, which was classified as critical, has been found in Netentsec NS-ASG Application Security Gateway 6.3. This issue affects some unknown processing of the file /protocol/iscuser/deleteiscuser.php. The manipulation of the argument messagecontent leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-267455. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Netentsec | NS-ASG Application Security Gateway |
Version: 6.3 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:h:netentsec:ns-asg_application_security_gateway:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ns-asg_application_security_gateway", "vendor": "netentsec", "versions": [ { "status": "affected", "version": "6.3" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-5772", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-31T20:32:38.818772Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-31T20:37:49.986Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T21:18:07.043Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-267455 | Netentsec NS-ASG Application Security Gateway deleteiscuser.php sql injection", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.267455" }, { "name": "VDB-267455 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.267455" }, { "name": "Submit #348486 | Beijing Wangkang Technology Co. NS-ASG 6.3 application security gateway", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.348486" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/charliecatsec/cve1/blob/main/NS-ASG-sql-deleteiscuser.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "NS-ASG Application Security Gateway", "vendor": "Netentsec", "versions": [ { "status": "affected", "version": "6.3" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "Biowind (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as critical, has been found in Netentsec NS-ASG Application Security Gateway 6.3. This issue affects some unknown processing of the file /protocol/iscuser/deleteiscuser.php. The manipulation of the argument messagecontent leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-267455. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "Eine Schwachstelle wurde in Netentsec NS-ASG Application Security Gateway 6.3 entdeckt. Sie wurde als kritisch eingestuft. Davon betroffen ist unbekannter Code der Datei /protocol/iscuser/deleteiscuser.php. Dank Manipulation des Arguments messagecontent mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-09T02:00:04.646Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-267455 | Netentsec NS-ASG Application Security Gateway deleteiscuser.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.267455" }, { "name": "VDB-267455 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.267455" }, { "name": "Submit #348486 | Beijing Wangkang Technology Co. NS-ASG 6.3 application security gateway", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.348486" }, { "tags": [ "exploit" ], "url": "https://github.com/charliecatsec/cve1/blob/main/NS-ASG-sql-deleteiscuser.md" } ], "timeline": [ { "lang": "en", "time": "2024-06-08T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-06-08T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-06-08T09:46:37.000Z", "value": "VulDB entry last update" } ], "title": "Netentsec NS-ASG Application Security Gateway deleteiscuser.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-5772", "datePublished": "2024-06-09T02:00:04.646Z", "dateReserved": "2024-06-08T07:41:29.029Z", "dateUpdated": "2024-08-01T21:18:07.043Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-5773 (GCVE-0-2024-5773)
Vulnerability from cvelistv5
Published
2024-06-09 03:00
Modified
2024-08-01 21:18
Severity ?
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - SQL Injection
Summary
A vulnerability, which was classified as critical, was found in Netentsec NS-ASG Application Security Gateway 6.3. Affected is an unknown function of the file /protocol/firewall/deletemacbind.php. The manipulation of the argument messagecontent leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-267456. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Netentsec | NS-ASG Application Security Gateway |
Version: 6.3 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:h:netentsec:ns-asg_application_security_gateway:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ns-asg_application_security_gateway", "vendor": "netentsec", "versions": [ { "status": "affected", "version": "6.3" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-5773", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-06-10T19:23:22.193189Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-10T19:27:31.229Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T21:18:06.963Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-267456 | Netentsec NS-ASG Application Security Gateway deletemacbind.php sql injection", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.267456" }, { "name": "VDB-267456 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.267456" }, { "name": "Submit #349551 | Beijing Wangkang Technology Co. NS-ASG 6.3 application security gateway.", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.349551" }, { "tags": [ "exploit", "issue-tracking", "x_transferred" ], "url": "https://github.com/L1OudFd8cl09/CVE/issues/3" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "NS-ASG Application Security Gateway", "vendor": "Netentsec", "versions": [ { "status": "affected", "version": "6.3" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "N3xu5Cr4ck37 (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as critical, was found in Netentsec NS-ASG Application Security Gateway 6.3. Affected is an unknown function of the file /protocol/firewall/deletemacbind.php. The manipulation of the argument messagecontent leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-267456. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "Es wurde eine Schwachstelle in Netentsec NS-ASG Application Security Gateway 6.3 gefunden. Sie wurde als kritisch eingestuft. Hiervon betroffen ist ein unbekannter Codeblock der Datei /protocol/firewall/deletemacbind.php. Mit der Manipulation des Arguments messagecontent mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-09T03:00:04.420Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-267456 | Netentsec NS-ASG Application Security Gateway deletemacbind.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.267456" }, { "name": "VDB-267456 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.267456" }, { "name": "Submit #349551 | Beijing Wangkang Technology Co. NS-ASG 6.3 application security gateway.", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.349551" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/L1OudFd8cl09/CVE/issues/3" } ], "timeline": [ { "lang": "en", "time": "2024-06-08T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-06-08T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-06-08T09:46:38.000Z", "value": "VulDB entry last update" } ], "title": "Netentsec NS-ASG Application Security Gateway deletemacbind.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-5773", "datePublished": "2024-06-09T03:00:04.420Z", "dateReserved": "2024-06-08T07:41:31.602Z", "dateUpdated": "2024-08-01T21:18:06.963Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-7094 (GCVE-0-2023-7094)
Vulnerability from cvelistv5
Published
2023-12-25 00:00
Modified
2025-04-23 16:09
Severity ?
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
5.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
5.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
VLAI Severity ?
EPSS score ?
CWE
- CWE-200 - Information Disclosure
Summary
A vulnerability classified as problematic was found in Netentsec NS-ASG Application Security Gateway 6.3. Affected by this vulnerability is an unknown functionality of the file /protocol/nsasg6.0.tgz. The manipulation leads to information disclosure. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-248941 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Netentsec | NS-ASG Application Security Gateway |
Version: 6.3 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T08:50:08.123Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vdb-entry", "x_transferred" ], "url": "https://vuldb.com/?id.248941" }, { "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.248941" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://www.yuque.com/wangjie-0l1rh/prbq8b/iyxa0t8rntyve4s0?singleDoc#%20%E3%80%8AThe%20information%20disclosure%20vulnerability%20in%20the%20Netentsec%20NS-ASG%20Application%20Security%20Gateway%E3%80%8B" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-7094", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-01-02T16:32:37.648537Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-23T16:09:43.761Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "NS-ASG Application Security Gateway", "vendor": "Netentsec", "versions": [ { "status": "affected", "version": "6.3" } ] } ], "credits": [ { "lang": "en", "type": "analyst", "value": "Jie Wang (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as problematic was found in Netentsec NS-ASG Application Security Gateway 6.3. Affected by this vulnerability is an unknown functionality of the file /protocol/nsasg6.0.tgz. The manipulation leads to information disclosure. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-248941 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "In Netentsec NS-ASG Application Security Gateway 6.3 wurde eine problematische Schwachstelle entdeckt. Das betrifft eine unbekannte Funktionalit\u00e4t der Datei /protocol/nsasg6.0.tgz. Dank der Manipulation mit unbekannten Daten kann eine information disclosure-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-200", "description": "CWE-200 Information Disclosure", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-25T00:00:06.687Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "tags": [ "vdb-entry" ], "url": "https://vuldb.com/?id.248941" }, { "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.248941" }, { "tags": [ "exploit" ], "url": "https://www.yuque.com/wangjie-0l1rh/prbq8b/iyxa0t8rntyve4s0?singleDoc#%20%E3%80%8AThe%20information%20disclosure%20vulnerability%20in%20the%20Netentsec%20NS-ASG%20Application%20Security%20Gateway%E3%80%8B" } ], "timeline": [ { "lang": "en", "time": "2023-12-24T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2023-12-24T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2023-12-24T09:12:03.000Z", "value": "VulDB entry last update" } ], "title": "Netentsec NS-ASG Application Security Gateway nsasg6.0.tgz information disclosure" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2023-7094", "datePublished": "2023-12-25T00:00:06.687Z", "dateReserved": "2023-12-24T08:06:38.813Z", "dateUpdated": "2025-04-23T16:09:43.761Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }