A vulnerability was found in Netgear SRX5308 up to 4.3.5-3 and classified as problematic. Affected by this issue is some unknown functionality of the file scgi-bin/platform.cgi?page=firewall_logs_email.htm of the component Web Management Interface. The manipulation of the argument sysLogInfo.serverName leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-227660. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-04-28T17:00:06.639Z

Updated: 2024-08-02T06:19:14.984Z

Reserved: 2023-04-28T11:48:17.622Z

Link: CVE-2023-2382

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-04-28T17:15:43.240

Modified: 2024-05-17T02:22:55.140

Link: CVE-2023-2382

cve-icon Redhat

No data.