Lucene search

K
cveVulDBCVE-2023-2386
HistoryApr 28, 2023 - 7:15 p.m.

CVE-2023-2386

2023-04-2819:15:16
CWE-79
VulDB
web.nvd.nist.gov
22
netgear srx5308
vulnerability
remote attack
cross-site scripting
web management interface
cve-2023-2386

CVSS2

3.3

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

MULTIPLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:M/C:N/I:P/A:N

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

40.8%

A vulnerability classified as problematic has been found in Netgear SRX5308 up to 4.3.5-3. Affected is an unknown function of the file scgi-bin/platform.cgi?page=firewall_logs_email.htm of the component Web Management Interface. The manipulation of the argument smtpServer.toAddr leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-227664. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

Affected configurations

Nvd
Vulners
Node
netgearsrx5308_firmwareMatch4.3.5-3
AND
netgearsrx5308Match-
VendorProductVersionCPE
netgearsrx5308_firmware4.3.5-3cpe:2.3:o:netgear:srx5308_firmware:4.3.5-3:*:*:*:*:*:*:*
netgearsrx5308-cpe:2.3:h:netgear:srx5308:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "Netgear",
    "product": "SRX5308",
    "versions": [
      {
        "version": "4.3.5-3",
        "status": "affected"
      }
    ],
    "modules": [
      "Web Management Interface"
    ]
  }
]

CVSS2

3.3

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

MULTIPLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:M/C:N/I:P/A:N

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

40.8%

Related for CVE-2023-2386