A vulnerability was found in Netgear SRX5308 up to 4.3.5-3. It has been classified as problematic. This affects an unknown part of the file scgi-bin/platform.cgi?page=firewall_logs_email.htm of the component Web Management Interface. The manipulation of the argument smtpServer.fromAddr leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-227661 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://github.com/leetsun/IoT/tree/main/Netgear-SRX5308/2 Exploit Third Party Advisory
https://vuldb.com/?ctiid.227661 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.227661 Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-04-28T17:31:03.442Z

Updated: 2024-02-13T07:21:42.397Z

Reserved: 2023-04-28T11:48:21.320Z


Link: CVE-2023-2383

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-04-28T18:15:26.457

Modified: 2024-05-17T02:22:55.263


Link: CVE-2023-2383

JSON object: View

cve-icon Redhat Information

No data.

CWE