CVE-2023-7161

A vulnerability classified as critical has been found in Netentsec NS-ASG Application Security Gateway 6.3.1. This affects an unknown part of the file index.php?para=index of the component Login. The manipulation of the argument check_VirtualSiteId leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-249183.
References
Link Resource
https://github.com/fixitc/cve/blob/main/sql.md Exploit
https://vuldb.com/?ctiid.249183 Permissions Required Third Party Advisory
https://vuldb.com/?id.249183 Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:netentsec:application_security_gateway_firmware:6.3.1:*:*:*:*:*:*:*
cpe:2.3:h:netentsec:application_security_gateway:-:*:*:*:*:*:*:*

History

05 Jan 2024, 13:57

Type Values Removed Values Added
First Time Netentsec application Security Gateway Firmware
Netentsec application Security Gateway
Netentsec
References () https://github.com/fixitc/cve/blob/main/sql.md - () https://github.com/fixitc/cve/blob/main/sql.md - Exploit
References () https://vuldb.com/?ctiid.249183 - () https://vuldb.com/?ctiid.249183 - Permissions Required, Third Party Advisory
References () https://vuldb.com/?id.249183 - () https://vuldb.com/?id.249183 - Third Party Advisory
CPE cpe:2.3:o:netentsec:application_security_gateway_firmware:6.3.1:*:*:*:*:*:*:*
cpe:2.3:h:netentsec:application_security_gateway:-:*:*:*:*:*:*:*
CVSS v2 : 7.5
v3 : 7.3
v2 : 7.5
v3 : 9.8

29 Dec 2023, 13:56

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad ha sido encontrada en Netentsec NS-ASG Application Security Gateway 6.3.1 y clasificada como crítica. Esto afecta a una parte desconocida del archivo index.php?para=index del componente Login. La manipulación del argumento check_VirtualSiteId conduce a la inyección de SQL. Es posible iniciar el ataque de forma remota. La explotación ha sido divulgada al público y puede utilizarse. El identificador asociado de esta vulnerabilidad es VDB-249183.

29 Dec 2023, 08:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-29 08:15

Updated : 2024-04-11 01:23


NVD link : CVE-2023-7161

Mitre link : CVE-2023-7161

CVE.ORG link : CVE-2023-7161


JSON object : View

Products Affected

netentsec

  • application_security_gateway
  • application_security_gateway_firmware
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')