nn-2023:3-01
Vulnerability from csaf_nozominetworks
Published
2023-08-09 11:00
Modified
2023-11-16 11:00
Summary
Authenticated Blind SQL Injection on alerts count in Guardian/CMC before 22.6.2

Notes

Risk Level for Nozomi customers
Medium



{
   document: {
      aggregate_severity: {
         text: "HIGH",
      },
      category: "csaf_vex",
      csaf_version: "2.0",
      distribution: {
         tlp: {
            label: "WHITE",
         },
      },
      lang: "en-US",
      notes: [
         {
            category: "other",
            text: "Medium",
            title: "Risk Level for Nozomi customers",
         },
      ],
      publisher: {
         category: "vendor",
         contact_details: "Nozomi Networks Product Security team can be reached at prodsec@nozominetworks.com",
         name: "Nozomi Networks Product Security",
         namespace: "https://security.nozominetworks.com/psirt",
      },
      title: "Authenticated Blind SQL Injection on alerts count in Guardian/CMC before 22.6.2",
      tracking: {
         aliases: [
            "CVE-2023-23574",
         ],
         current_release_date: "2023-11-16T11:00:00.000Z",
         id: "NN-2023:3-01",
         initial_release_date: "2023-08-09T11:00:00.000Z",
         revision_history: [
            {
               date: "2023-08-09T11:00:00.000Z",
               number: "1",
               summary: "Initial revision",
            },
            {
               date: "2023-09-04T11:00:00.000Z",
               number: "2",
               summary: "Minor updates to format and metadata to improve the CSAF implementation",
            },
            {
               date: "2023-11-13T11:00:00.000Z",
               number: "3",
               summary: "Migrated to CSAF VEX format",
            },
            {
               date: "2023-11-16T11:00:00.000Z",
               number: "4",
               summary: "CSAF vers improvements",
            },
         ],
         status: "final",
         version: "4",
      },
   },
   product_tree: {
      branches: [
         {
            branches: [
               {
                  branches: [
                     {
                        category: "product_version_range",
                        name: "vers:gem/<22.6.2",
                        product: {
                           name: "Nozomi Networks Guardian <22.6.2",
                           product_id: "CSAFPID-0001",
                        },
                     },
                     {
                        category: "product_version",
                        name: "22.6.2",
                        product: {
                           name: "Nozomi Networks Guardian 22.6.2",
                           product_id: "CSAFPID-0002",
                        },
                     },
                  ],
                  category: "product_name",
                  name: "Guardian",
               },
               {
                  branches: [
                     {
                        category: "product_version_range",
                        name: "vers:gem/<22.6.2",
                        product: {
                           name: "Nozomi Networks CMC <22.6.2",
                           product_id: "CSAFPID-0003",
                        },
                     },
                     {
                        category: "product_version",
                        name: "22.6.2",
                        product: {
                           name: "Nozomi Networks CMC 22.6.2",
                           product_id: "CSAFPID-0004",
                        },
                     },
                  ],
                  category: "product_name",
                  name: "CMC",
               },
            ],
            category: "vendor",
            name: "Nozomi Networks",
         },
      ],
   },
   vulnerabilities: [
      {
         acknowledgments: [
            {
               names: [
                  "Stefano Libero",
               ],
               organization: "Nozomi Networks Product Security team",
               summary: "finding this issue during a scheduled internal VAPT testing session",
            },
         ],
         cve: "CVE-2023-23574",
         cwe: {
            id: "CWE-89",
            name: "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')",
         },
         discovery_date: "2023-08-09T11:00:00.000Z",
         ids: [
            {
               system_name: "Nozomi Networks Security Advisory ID",
               text: "NN-2023:3-01",
            },
         ],
         notes: [
            {
               category: "summary",
               text: "A blind SQL Injection vulnerability in Nozomi Networks Guardian and CMC, due to improper input validation in the alerts_count component, allows an authenticated attacker to execute arbitrary SQL queries on the DBMS used by the web application.",
               title: "Vulnerability summary",
            },
         ],
         product_status: {
            fixed: [
               "CSAFPID-0002",
               "CSAFPID-0004",
            ],
            known_affected: [
               "CSAFPID-0001",
               "CSAFPID-0003",
            ],
         },
         references: [
            {
               category: "external",
               summary: "Mitre CVE entry",
               url: "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-23574",
            },
            {
               category: "self",
               summary: "Canonical URL",
               url: "https://security.nozominetworks.com/csaf/2023/nn-2023_3-01.json",
            },
            {
               category: "self",
               summary: "Human-readable advisory.",
               url: "https://security.nozominetworks.com/NN-2023:3-01",
            },
         ],
         remediations: [
            {
               category: "mitigation",
               details: "Use internal firewall features to limit access to the web management interface.",
               product_ids: [
                  "CSAFPID-0001",
                  "CSAFPID-0003",
               ],
            },
            {
               category: "vendor_fix",
               details: "Upgrade to v22.6.2 or later.",
               product_ids: [
                  "CSAFPID-0001",
                  "CSAFPID-0003",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.1,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
                  version: "3.1",
               },
               products: [
                  "CSAFPID-0001",
                  "CSAFPID-0003",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               details: "Authenticated users can extract arbitrary information from the DBMS in an uncontrolled way.",
            },
         ],
         title: "Authenticated Blind SQL Injection on alerts count in Guardian/CMC before 22.6.2",
      },
   ],
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.