gsd-2023-6548
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
Improper Control of Generation of Code ('Code Injection') in NetScaler ADC and NetScaler Gateway allows an attacker with access to NSIP, CLIP or SNIP with management interface to perform Authenticated (low privileged) remote code execution on Management Interface.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2023-6548",
    "id": "GSD-2023-6548"
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2023-6548"
      ],
      "details": "Improper Control of Generation of Code (\u0027Code Injection\u0027) in NetScaler ADC and NetScaler Gateway\u00a0allows an attacker with\u00a0access\u00a0to NSIP, CLIP or SNIP with management interface to perform\u00a0Authenticated (low privileged) remote code execution on Management Interface.",
      "id": "GSD-2023-6548",
      "modified": "2023-12-13T01:20:32.823328Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "secure@citrix.com",
        "ID": "CVE-2023-6548",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "NetScaler ADC\u202f",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "14.1",
                          "version_value": "12.35"
                        },
                        {
                          "version_affected": "\u003c",
                          "version_name": "13.1",
                          "version_value": "51.15"
                        },
                        {
                          "version_affected": "\u003c",
                          "version_name": "13.0 ",
                          "version_value": "92.21"
                        },
                        {
                          "version_affected": "\u003c",
                          "version_name": " 13.1-FIPS",
                          "version_value": "37.176"
                        },
                        {
                          "version_affected": "\u003c",
                          "version_name": "12.1-FIPS",
                          "version_value": "55.302"
                        },
                        {
                          "version_affected": "\u003c",
                          "version_name": "12.1-NDcPP",
                          "version_value": "55.302"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "NetScaler Gateway",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "14.1",
                          "version_value": "12.35"
                        },
                        {
                          "version_affected": "\u003c",
                          "version_name": "13.1",
                          "version_value": "51.15"
                        },
                        {
                          "version_affected": "\u003c",
                          "version_name": "13.0",
                          "version_value": "92.21"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Cloud Software Group"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "Improper Control of Generation of Code (\u0027Code Injection\u0027) in NetScaler ADC and NetScaler Gateway\u00a0allows an attacker with\u00a0access\u00a0to NSIP, CLIP or SNIP with management interface to perform\u00a0Authenticated (low privileged) remote code execution on Management Interface."
          }
        ]
      },
      "generator": {
        "engine": "Vulnogram 0.1.0-dev"
      },
      "impact": {
        "cvss": [
          {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "cweId": "CWE-94",
                "lang": "eng",
                "value": "CWE-94 Improper Control of Generation of Code (\u0027Code Injection\u0027)"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://support.citrix.com/article/CTX584986/netscaler-adc-and-netscaler-gateway-security-bulletin-for-cve20236548-and-cve20236549",
            "refsource": "MISC",
            "url": "https://support.citrix.com/article/CTX584986/netscaler-adc-and-netscaler-gateway-security-bulletin-for-cve20236548-and-cve20236549"
          }
        ]
      },
      "source": {
        "discovery": "UNKNOWN"
      }
    },
    "nvd.nist.gov": {
      "cve": {
        "cisaActionDue": "2024-01-24",
        "cisaExploitAdd": "2024-01-17",
        "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
        "cisaVulnerabilityName": "Citrix NetScaler ADC and NetScaler Gateway Code Injection Vulnerability",
        "configurations": [
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:a:citrix:netscaler_application_delivery_controller:*:*:*:*:fips:*:*:*",
                    "matchCriteriaId": "E5672003-8E6B-4316-B5C9-FE436080ADD1",
                    "versionEndExcluding": "12.1-55.302",
                    "versionStartIncluding": "12.1",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:citrix:netscaler_application_delivery_controller:*:*:*:*:ndcpp:*:*:*",
                    "matchCriteriaId": "D1A11ABD-4F45-4BA9-B30B-F1D8A612CC15",
                    "versionEndExcluding": "12.1-55.302",
                    "versionStartIncluding": "12.1",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:citrix:netscaler_application_delivery_controller:*:*:*:*:-:*:*:*",
                    "matchCriteriaId": "FC0A5AAC-62DD-416A-A801-A7A95D5EF73C",
                    "versionEndExcluding": "13.0-92.21",
                    "versionStartIncluding": "13.0",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:citrix:netscaler_application_delivery_controller:*:*:*:*:fips:*:*:*",
                    "matchCriteriaId": "8C8A6B95-8338-4EE7-A6EC-7D84AEDC4AF3",
                    "versionEndExcluding": "13.1-37.176",
                    "versionStartIncluding": "13.1",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:citrix:netscaler_application_delivery_controller:*:*:*:*:-:*:*:*",
                    "matchCriteriaId": "3CF77D9D-FC89-493D-B97D-F9699D182F54",
                    "versionEndExcluding": "13.1-51.15",
                    "versionStartIncluding": "13.1",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:citrix:netscaler_application_delivery_controller:*:*:*:*:-:*:*:*",
                    "matchCriteriaId": "62CD82CF-9013-4E54-B175-19B804A351AA",
                    "versionEndExcluding": "14.1-12.35",
                    "versionStartIncluding": "14.1",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:citrix:netscaler_gateway:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "68E1F810-ABCD-40A7-A8C1-4E8727799C7C",
                    "versionEndExcluding": "13.0-92.21",
                    "versionStartIncluding": "13.0",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:citrix:netscaler_gateway:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "E870C309-D5CD-4181-9DEB-4833DE2EAEB7",
                    "versionEndExcluding": "13.1-51.15",
                    "versionStartIncluding": "13.1",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:citrix:netscaler_gateway:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "2836707F-A36F-479E-BFDC-CF55AEFC37EE",
                    "versionEndExcluding": "14.1-12.35",
                    "versionStartIncluding": "14.1",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          }
        ],
        "descriptions": [
          {
            "lang": "en",
            "value": "Improper Control of Generation of Code (\u0027Code Injection\u0027) in NetScaler ADC and NetScaler Gateway\u00a0allows an attacker with\u00a0access\u00a0to NSIP, CLIP or SNIP with management interface to perform\u00a0Authenticated (low privileged) remote code execution on Management Interface."
          },
          {
            "lang": "es",
            "value": "El control inadecuado de la generaci\u00f3n de c\u00f3digo (\"inyecci\u00f3n de c\u00f3digo\") en NetScaler ADC y NetScaler Gateway permite a un atacante con acceso a NSIP, CLIP o SNIP con interfaz de administraci\u00f3n realizar una ejecuci\u00f3n remota de c\u00f3digo autenticado (con privilegios bajos) en Management Interface."
          }
        ],
        "id": "CVE-2023-6548",
        "lastModified": "2024-01-25T16:45:58.287",
        "metrics": {
          "cvssMetricV31": [
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "NETWORK",
                "availabilityImpact": "HIGH",
                "baseScore": 8.8,
                "baseSeverity": "HIGH",
                "confidentialityImpact": "HIGH",
                "integrityImpact": "HIGH",
                "privilegesRequired": "LOW",
                "scope": "UNCHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
                "version": "3.1"
              },
              "exploitabilityScore": 2.8,
              "impactScore": 5.9,
              "source": "nvd@nist.gov",
              "type": "Primary"
            },
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "ADJACENT_NETWORK",
                "availabilityImpact": "LOW",
                "baseScore": 5.5,
                "baseSeverity": "MEDIUM",
                "confidentialityImpact": "LOW",
                "integrityImpact": "LOW",
                "privilegesRequired": "LOW",
                "scope": "UNCHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
                "version": "3.1"
              },
              "exploitabilityScore": 2.1,
              "impactScore": 3.4,
              "source": "secure@citrix.com",
              "type": "Secondary"
            }
          ]
        },
        "published": "2024-01-17T20:15:50.627",
        "references": [
          {
            "source": "secure@citrix.com",
            "tags": [
              "Vendor Advisory"
            ],
            "url": "https://support.citrix.com/article/CTX584986/netscaler-adc-and-netscaler-gateway-security-bulletin-for-cve20236548-and-cve20236549"
          }
        ],
        "sourceIdentifier": "secure@citrix.com",
        "vulnStatus": "Analyzed",
        "weaknesses": [
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-94"
              }
            ],
            "source": "nvd@nist.gov",
            "type": "Primary"
          },
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-94"
              }
            ],
            "source": "secure@citrix.com",
            "type": "Secondary"
          }
        ]
      }
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...