A vulnerability classified as critical has been found in Netentsec NS-ASG Application Security Gateway 6.3.1. This affects an unknown part of the file index.php?para=index of the component Login. The manipulation of the argument check_VirtualSiteId leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-249183.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-12-29T08:00:05.846Z

Updated: 2024-08-02T08:50:08.192Z

Reserved: 2023-12-28T14:49:57.264Z

Link: CVE-2023-7161

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-12-29T08:15:37.260

Modified: 2024-05-17T02:34:14.867

Link: CVE-2023-7161

cve-icon Redhat

No data.