A vulnerability was found in Netgear SRX5308 up to 4.3.5-3. It has been rated as problematic. This issue affects some unknown processing of the file scgi-bin/platform.cgi?page=ike_policies.htm of the component Web Management Interface. The manipulation of the argument IpsecIKEPolicy.IKEPolicyName leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-227663. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://github.com/leetsun/IoT/tree/main/Netgear-SRX5308/5 Exploit Third Party Advisory
https://vuldb.com/?ctiid.227663 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.227663 Permissions Required Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-04-28T18:00:05.191Z

Updated: 2024-02-13T07:23:22.281Z

Reserved: 2023-04-28T11:48:28.683Z


Link: CVE-2023-2385

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-04-28T18:15:26.607

Modified: 2024-05-17T02:22:55.490


Link: CVE-2023-2385

JSON object: View

cve-icon Redhat Information

No data.

CWE