Lucene search

K
vulnrichmentZdiVULNRICHMENT:CVE-2023-38099
HistoryMay 03, 2024 - 1:59 a.m.

CVE-2023-38099 NETGEAR ProSAFE Network Management System getNodesByTopologyMapSearch SQL Injection Remote Code Execution Vulnerability

2024-05-0301:59:01
CWE-89
zdi
github.com
netgear
prosafe
nms
sql injection
remote code execution
vulnerability
authentication bypass
zdi-can-19723

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.7 High

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

16.4%

NETGEAR ProSAFE Network Management System getNodesByTopologyMapSearch SQL Injection Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of NETGEAR ProSAFE Network Management System. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed.

The specific flaw exists within the getNodesByTopologyMapSearch function. The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to execute code in the context of SYSTEM. Was ZDI-CAN-19723.

CNA Affected

[
  {
    "vendor": "NETGEAR",
    "product": "ProSAFE Network Management System",
    "versions": [
      {
        "version": "R.47.0.0 AutoCAD 2021 & R.47.0.0 AutoCAD LT 2021",
        "status": "affected"
      }
    ],
    "defaultStatus": "unknown"
  }
]

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.7 High

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

16.4%

Related for VULNRICHMENT:CVE-2023-38099