Lucene search

K
vulnrichmentTalosVULNRICHMENT:CVE-2023-48725
HistoryMar 07, 2024 - 2:59 p.m.

CVE-2023-48725

2024-03-0714:59:08
CWE-121
talos
github.com
6
netgear rax30
buffer overflow
json parsing
code execution
http request

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

7.5

Confidence

High

SSVC

Exploitation

poc

Automatable

no

Technical Impact

total

A stack-based buffer overflow vulnerability exists in the JSON Parsing getblockschedule() functionality of Netgear RAX30 1.0.11.96 and 1.0.7.78. A specially crafted HTTP request can lead to code execution. An attacker can make an authenticated HTTP request to trigger this vulnerability.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:o:netgear:rax30_firmware:*:*:*:*:*:*:*:*"
    ],
    "vendor": "netgear",
    "product": "rax30_firmware",
    "versions": [
      {
        "status": "affected",
        "version": "1.0.11.96"
      },
      {
        "status": "affected",
        "version": "1.0.7.78"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

7.5

Confidence

High

SSVC

Exploitation

poc

Automatable

no

Technical Impact

total

Related for VULNRICHMENT:CVE-2023-48725