Lucene search

K
cveZdiCVE-2023-38097
HistoryMay 03, 2024 - 2:15 a.m.

CVE-2023-38097

2024-05-0302:15:52
CWE-749
zdi
web.nvd.nist.gov
51
remote code execution
authentication bypass
netgear prosafe.

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

16.2%

NETGEAR ProSAFE Network Management System BkreProcessThread Exposed Dangerous Function Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of NETGEAR ProSAFE Network Management System. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed.

The specific flaw exists within the BkreProcessThread class. The issue results from an exposed dangerous function. An attacker can leverage this vulnerability to execute code in the context of SYSTEM.
. Was ZDI-CAN-19719.

Affected configurations

Vulners
Vulnrichment
Node
netgearprosafe_network_management_systemRange1.7.0.12
VendorProductVersionCPE
netgearprosafe_network_management_system*cpe:2.3:a:netgear:prosafe_network_management_system:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "NETGEAR",
    "product": "ProSAFE Network Management System",
    "versions": [
      {
        "version": "1.7.0.12 (Win64)",
        "status": "affected"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

16.2%

Related for CVE-2023-38097