Advisory Details

July 13th, 2023

NETGEAR ProSAFE Network Management System getNodesByTopologyMapSearch SQL Injection Remote Code Execution Vulnerability

ZDI-23-917
ZDI-CAN-19723

CVE ID CVE-2023-38099
CVSS SCORE 8.8, AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
AFFECTED VENDORS NETGEAR
AFFECTED PRODUCTS ProSAFE Network Management System
VULNERABILITY DETAILS

This vulnerability allows remote attackers to execute arbitrary code on affected installations of NETGEAR ProSAFE Network Management System. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed.

The specific flaw exists within the getNodesByTopologyMapSearch function. The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to execute code in the context of SYSTEM.

ADDITIONAL DETAILS NETGEAR has issued an update to correct this vulnerability. More details can be found at:
https://kb.netgear.com/000065707/Security-Advisory-for-Multiple-Vulnerabilities-on-the-ProSAFE-Network-Management-System-PSV-2023-0024-PSV-2023-0025
DISCLOSURE TIMELINE
  • 2023-02-08 - Vulnerability reported to vendor
  • 2023-07-13 - Coordinated public release of advisory
CREDIT Steven Seeley of Source Incite
BACK TO ADVISORIES