A vulnerability classified as critical has been found in Netentsec NS-ASG Application Security Gateway 6.3.1. This affects an unknown part of the file /admin/singlelogin.php?submit=1. The manipulation of the argument loginId leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-248265 was assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-12-17T23:00:04.804Z

Updated: 2024-08-02T08:42:08.550Z

Reserved: 2023-12-17T08:25:35.713Z

Link: CVE-2023-6903

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-12-17T23:15:44.167

Modified: 2024-05-17T02:33:59.950

Link: CVE-2023-6903

cve-icon Redhat

No data.