Advisory Details

May 24th, 2024

NETGEAR ProSAFE Network Management System UpLoadServlet Unrestricted File Upload Remote Code Execution Vulnerability

ZDI-24-515
ZDI-CAN-22951

CVE ID CVE-2024-5247
CVSS SCORE 8.8, AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
AFFECTED VENDORS NETGEAR
AFFECTED PRODUCTS ProSAFE Network Management System
VULNERABILITY DETAILS

This vulnerability allows remote attackers to execute arbitrary code on affected installations of NETGEAR ProSAFE Network Management System. Authentication is required to exploit this vulnerability.

The specific flaw exists within the UpLoadServlet class. The issue results from the lack of proper validation of user-supplied data, which can allow the upload of arbitrary files. An attacker can leverage this vulnerability to execute code in the context of SYSTEM.

ADDITIONAL DETAILS NETGEAR has issued an update to correct this vulnerability. More details can be found at:
https://kb.netgear.com/000066165/Security-Advisory-for-Missing-Function-Level-Access-Control-on-the-NMS300-PSV-2024-0005
DISCLOSURE TIMELINE
  • 2024-02-22 - Vulnerability reported to vendor
  • 2024-05-24 - Coordinated public release of advisory
  • 2024-07-01 - Advisory Updated
CREDIT 191bb9f9c7b3a89d5a586e15299e24417a4aca4d
BACK TO ADVISORIES