Advisory Details

June 4th, 2024

NETGEAR ProSAFE Network Management System UpLoadServlet Directory Traversal Remote Code Execution Vulnerability

ZDI-24-563
ZDI-CAN-22724

CVE ID CVE-2024-5505
CVSS SCORE 8.8, AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
AFFECTED VENDORS NETGEAR
AFFECTED PRODUCTS ProSAFE Network Management System
VULNERABILITY DETAILS

This vulnerability allows remote attackers to execute arbitrary code on affected installations of NETGEAR ProSAFE Network Management System. Authentication is required to exploit this vulnerability.

The specific flaw exists within the UpLoadServlet class. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to execute code in the context of SYSTEM.

ADDITIONAL DETAILS NETGEAR has issued an update to correct this vulnerability. More details can be found at:
https://kb.netgear.com/000066192/Security-Advisory-for-Missing-Function-Level-Access-Control-on-the-NMS300-PSV-2024-0008
DISCLOSURE TIMELINE
  • 2024-01-23 - Vulnerability reported to vendor
  • 2024-06-04 - Coordinated public release of advisory
  • 2024-07-01 - Advisory Updated
CREDIT Anonymous
BACK TO ADVISORIES