Critical Vulnerability in Netentsec NS-ASG Application Security Gateway Allows Remote SQL Injection

CVE-2024-5773
6.3MEDIUM

Key Information

Vendor
Netentsec
Status
Ns-asg Application Security Gateway
Vendor
CVE Published:
9 June 2024

Summary

A vulnerability, which was classified as critical, was found in Netentsec NS-ASG Application Security Gateway 6.3. Affected is an unknown function of the file /protocol/firewall/deletemacbind.php. The manipulation of the argument messagecontent leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-267456. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

Affected Version(s)

NS-ASG Application Security Gateway = 6.3

CVSS V3.1

Score:
6.3
Severity:
MEDIUM
Confidentiality:
Low
Integrity:
Low
Availability:
Low
Attack Vector:
Network
Attack Complexity:
Low
Privileges Required:
Low
User Interaction:
None
Scope:
Unchanged

Timeline

  • Risk change from: null to: 6.3 - (MEDIUM)

  • Vulnerability published.

  • VulDB entry last update

  • Vulnerability Reserved.

  • VulDB entry created

  • Advisory disclosed

Collectors

NVD DatabaseMitre Database

Credit

N3xu5Cr4ck37 (VulDB User)
.