CVE-2023-5785

A vulnerability was found in Netentsec NS-ASG Application Security Gateway 6.3. It has been classified as critical. This affects an unknown part of the file /protocol/firewall/addaddress_interpret.php. The manipulation of the argument messagecontent leads to sql injection. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-243591. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:netentsec:application_security_gateway:6.3:*:*:*:*:*:*:*

History

04 Nov 2023, 01:43

Type Values Removed Values Added
First Time Netentsec
Netentsec application Security Gateway
CWE CWE-89
References (MISC) https://vuldb.com/?id.243591 - (MISC) https://vuldb.com/?id.243591 - Third Party Advisory
References (MISC) https://vuldb.com/?ctiid.243591 - (MISC) https://vuldb.com/?ctiid.243591 - Third Party Advisory
References (MISC) https://github.com/ggg48966/cve/blob/main/NS-ASG-sql-addaddress_interpret.md - (MISC) https://github.com/ggg48966/cve/blob/main/NS-ASG-sql-addaddress_interpret.md - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
CPE cpe:2.3:a:netentsec:application_security_gateway:6.3:*:*:*:*:*:*:*

26 Oct 2023, 15:32

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-26 15:15

Updated : 2024-04-11 01:23


NVD link : CVE-2023-5785

Mitre link : CVE-2023-5785

CVE.ORG link : CVE-2023-5785


JSON object : View

Products Affected

netentsec

  • application_security_gateway
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')