A vulnerability, which was classified as critical, was found in Netentsec NS-ASG Application Security Gateway 6.3. This affects an unknown part of the file /admin/list_addr_fwresource_ip.php. The manipulation leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-243057 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-10-20T20:31:05.363Z

Updated: 2024-09-17T14:24:18.416Z

Reserved: 2023-10-20T15:07:21.975Z

Link: CVE-2023-5681

cve-icon Vulnrichment

Updated: 2024-08-02T08:07:32.848Z

cve-icon NVD

Status : Modified

Published: 2023-10-20T21:15:09.933

Modified: 2024-05-17T02:33:13.287

Link: CVE-2023-5681

cve-icon Redhat

No data.