A vulnerability, which was classified as problematic, was found in Netgear SRX5308 up to 4.3.5-3. This affects an unknown part of the file scgi-bin/platform.cgi?page=firewall_logs_email.htm of the component Web Management Interface. The manipulation of the argument smtpServer.emailServer leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-227667. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://github.com/leetsun/IoT/tree/main/Netgear-SRX5308/9 Exploit Third Party Advisory
https://vuldb.com/?ctiid.227667 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.227667 Permissions Required Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-04-28T20:00:05.733Z

Updated: 2024-02-13T07:23:34.021Z

Reserved: 2023-04-28T11:48:45.164Z


Link: CVE-2023-2389

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-04-28T20:15:14.090

Modified: 2024-05-17T02:22:55.913


Link: CVE-2023-2389

JSON object: View

cve-icon Redhat Information

No data.

CWE