A vulnerability was found in Netgear SRX5308 up to 4.3.5-3. It has been classified as problematic. This affects an unknown part of the file scgi-bin/platform.cgi?page=firewall_logs_email.htm of the component Web Management Interface. The manipulation of the argument smtpServer.fromAddr leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-227661 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-04-28T17:31:03.442Z

Updated: 2024-08-02T06:19:15.242Z

Reserved: 2023-04-28T11:48:21.320Z

Link: CVE-2023-2383

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-04-28T18:15:26.457

Modified: 2024-05-17T02:22:55.263

Link: CVE-2023-2383

cve-icon Redhat

No data.