A vulnerability was found in Netgear SRX5308 up to 4.3.5-3 and classified as problematic. This issue affects some unknown processing of the file scgi-bin/platform.cgi?page=time_zone.htm of the component Web Management Interface. The manipulation of the argument ntp.server2 leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-227669 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://github.com/leetsun/IoT/tree/main/Netgear-SRX5308/11 Exploit Third Party Advisory
https://vuldb.com/?ctiid.227669 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.227669 Permissions Required Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-04-28T20:31:04.092Z

Updated: 2023-10-22T18:52:35.209Z

Reserved: 2023-04-28T11:48:52.572Z


Link: CVE-2023-2391

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-04-28T21:15:08.827

Modified: 2024-05-17T02:22:56.137


Link: CVE-2023-2391

JSON object: View

cve-icon Redhat Information

No data.

CWE