Advisory Details

November 20th, 2023

NETGEAR ProSAFE Network Management System getNodesByTopologyMapSearch SQL Injection Remote Code Execution Vulnerability

ZDI-23-1718
ZDI-CAN-21858

CVE ID CVE-2023-44450
CVSS SCORE 8.8, AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
AFFECTED VENDORS NETGEAR
AFFECTED PRODUCTS ProSAFE Network Management System
VULNERABILITY DETAILS

This vulnerability allows remote attackers to execute arbitrary code on affected installations of NETGEAR ProSAFE Network Management System. Authentication is required to exploit this vulnerability.

The specific flaw exists within the getNodesByTopologyMapSearch function. The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to execute code in the context of SYSTEM.

ADDITIONAL DETAILS NETGEAR has issued an update to correct this vulnerability. More details can be found at:
https://kb.netgear.com/000065866/Security-Advisory-for-Multiple-Vulnerabilities-on-the-NMS300-PSV-2023-0114-PSV-2023-0115
DISCLOSURE TIMELINE
  • 2023-08-10 - Vulnerability reported to vendor
  • 2023-11-20 - Coordinated public release of advisory
CREDIT Alex Williams of Trend Micro Security Research
BACK TO ADVISORIES