[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250053

 
 

909

 
 

195940

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2024-2330Date: (C)2024-03-11   (M)2024-04-26


A vulnerability was found in Netentsec NS-ASG Application Security Gateway 6.3. It has been classified as critical. This affects an unknown part of the file /protocol/index.php. The manipulation of the argument IPAddr leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-256281 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

Reference:
https://vuldb.com/?ctiid.256281
https://vuldb.com/?id.256281
https://github.com/jikedaodao/cve/blob/main/NS-ASG-sql-addmacbind.md

CWE    1
CWE-89
OVAL    1
oval:org.secpod.oval:def:3302189
XCCDF    1

© SecPod Technologies