A vulnerability was found in Netgear SRX5308 up to 4.3.5-3 and classified as problematic. Affected by this issue is some unknown functionality of the file scgi-bin/platform.cgi?page=firewall_logs_email.htm of the component Web Management Interface. The manipulation of the argument sysLogInfo.serverName leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-227660. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://github.com/leetsun/IoT/tree/main/Netgear-SRX5308/1 Exploit Third Party Advisory
https://vuldb.com/?ctiid.227660 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.227660 Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-04-28T17:00:06.639Z

Updated: 2024-02-13T07:21:55.246Z

Reserved: 2023-04-28T11:48:17.622Z


Link: CVE-2023-2382

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-04-28T17:15:43.240

Modified: 2024-05-17T02:22:55.140


Link: CVE-2023-2382

JSON object: View

cve-icon Redhat Information

No data.

CWE