Lucene search

K
cve[email protected]CVE-2024-5246
HistoryMay 23, 2024 - 10:15 p.m.

CVE-2024-5246

2024-05-2322:15:14
CWE-1395
web.nvd.nist.gov
44
cve-2024-5246
netgear
prosafe
network management system
tomcat
remote code execution
vulnerability
authentication
apache tomcat
zdi-can-22868
nvd

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.9 High

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

16.2%

NETGEAR ProSAFE Network Management System Tomcat Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of NETGEAR ProSAFE Network Management System. Authentication is required to exploit this vulnerability.

The specific flaw exists within the product installer. The issue results from the use of a vulnerable version of Apache Tomcat. An attacker can leverage this vulnerability to execute code in the context of SYSTEM. Was ZDI-CAN-22868.

Affected configurations

Vulners
Node
netgearprosafe_network_management_systemRange1.7.0.34

CNA Affected

[
  {
    "vendor": "NETGEAR",
    "product": "ProSAFE Network Management System",
    "versions": [
      {
        "version": "1.7.0.34 x64",
        "status": "affected"
      }
    ],
    "defaultStatus": "unknown"
  }
]

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.9 High

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

16.2%

Related for CVE-2024-5246