A vulnerability was found in Netgear SRX5308 up to 4.3.5-3. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file scgi-bin/platform.cgi?page=dmz_setup.htm of the component Web Management Interface. The manipulation of the argument ConfigPort.LogicalIfName leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-227671. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://github.com/leetsun/IoT/tree/main/Netgear-SRX5308/13 Exploit Third Party Advisory
https://vuldb.com/?ctiid.227671 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.227671 Permissions Required Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-04-28T21:00:05.590Z

Updated: 2024-02-13T07:23:11.588Z

Reserved: 2023-04-28T11:49:00.489Z


Link: CVE-2023-2393

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-04-28T21:15:08.963

Modified: 2024-05-17T02:22:56.353


Link: CVE-2023-2393

JSON object: View

cve-icon Redhat Information

No data.

CWE