CVE-2023-6903

A vulnerability classified as critical has been found in Netentsec NS-ASG Application Security Gateway 6.3.1. This affects an unknown part of the file /admin/singlelogin.php?submit=1. The manipulation of the argument loginId leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-248265 was assigned to this vulnerability.
References
Link Resource
https://github.com/willchen0011/cve/blob/main/NS-ASG-sql.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.248265 Permissions Required Third Party Advisory
https://vuldb.com/?id.248265 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:netentsec:application_security_gateway:6.3.1:*:*:*:*:*:*:*

History

21 Dec 2023, 20:18

Type Values Removed Values Added
References () https://vuldb.com/?ctiid.248265 - () https://vuldb.com/?ctiid.248265 - Permissions Required, Third Party Advisory
References () https://vuldb.com/?id.248265 - () https://vuldb.com/?id.248265 - Third Party Advisory
References () https://github.com/willchen0011/cve/blob/main/NS-ASG-sql.md - () https://github.com/willchen0011/cve/blob/main/NS-ASG-sql.md - Exploit, Third Party Advisory
CPE cpe:2.3:a:netentsec:application_security_gateway:6.3.1:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8

17 Dec 2023, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-17 23:15

Updated : 2024-05-17 02:33


NVD link : CVE-2023-6903

Mitre link : CVE-2023-6903

CVE.ORG link : CVE-2023-6903


JSON object : View

Products Affected

netentsec

  • application_security_gateway
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')