Lucene search

K
cveZdiCVE-2023-27356
HistoryMay 03, 2024 - 2:15 a.m.

CVE-2023-27356

2024-05-0302:15:13
CWE-78
zdi
web.nvd.nist.gov
35
netgear rax30
command injection
vulnerability
cve-2023-27356
remote code execution
authentication bypass
zdi-can-19825
nvd

CVSS3

6.8

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

19.0%

NETGEAR RAX30 logCtrl Command Injection Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR RAX30 routers. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed.

The specific flaw exists within the logCtrl action. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-19825.

Affected configurations

Vulners
Vulnrichment
Node
netgearrax30Range1.0.9.90
VendorProductVersionCPE
netgearrax30*cpe:2.3:a:netgear:rax30:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "NETGEAR",
    "product": "RAX30",
    "versions": [
      {
        "version": "1.0.9.90_3",
        "status": "affected"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

6.8

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

19.0%

Related for CVE-2023-27356