A vulnerability was found in Netentsec NS-ASG Application Security Gateway 6.3. It has been classified as critical. This affects an unknown part of the file /protocol/firewall/addaddress_interpret.php. The manipulation of the argument messagecontent leads to sql injection. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-243591. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-10-26T15:00:05.916Z

Updated: 2024-08-27T18:33:59.479Z

Reserved: 2023-10-26T05:33:31.429Z

Link: CVE-2023-5785

cve-icon Vulnrichment

Updated: 2024-08-02T08:07:32.636Z

cve-icon NVD

Status : Modified

Published: 2023-10-26T15:15:09.440

Modified: 2024-06-05T20:15:12.483

Link: CVE-2023-5785

cve-icon Redhat

No data.